[....] Starting enhanced syslogd: rsyslogd[ 14.108233] audit: type=1400 audit(1568644801.868:4): avc: denied { syslog } for pid=1916 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.29' (ECDSA) to the list of known hosts. 2019/09/16 14:40:26 fuzzer started 2019/09/16 14:40:28 dialing manager at 10.128.0.26:38787 2019/09/16 14:40:28 syscalls: 1331 2019/09/16 14:40:28 code coverage: enabled 2019/09/16 14:40:28 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/16 14:40:28 extra coverage: extra coverage is not supported by the kernel 2019/09/16 14:40:28 setuid sandbox: enabled 2019/09/16 14:40:28 namespace sandbox: enabled 2019/09/16 14:40:28 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/16 14:40:28 fault injection: kernel does not have systematic fault injection support 2019/09/16 14:40:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/16 14:40:28 net packet injection: enabled 2019/09/16 14:40:28 net device setup: enabled 14:40:53 executing program 0: 14:40:53 executing program 1: 14:40:53 executing program 5: 14:40:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533f, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 14:40:53 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmmsg$inet6(r0, &(0x7f0000006240)=[{{&(0x7f00000044c0)={0xa, 0x0, 0x40, @empty}, 0x1c, 0x0}}, {{&(0x7f0000005a40)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x2, 0x0) 14:40:53 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) select(0x0, 0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x7530}) 14:40:54 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140, 0x0, 0x0, 0x0, 0x0, 0x8035]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7000000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:40:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000005200190f00003fffffffda060200000000e80001040000040d000a00ea1100000005000000", 0x29}], 0x1) recvmmsg(r0, &(0x7f0000004cc0)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000180)=""/110, 0x6e}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000004d40)=""/96, 0x60}, {&(0x7f00000012c0)=""/31, 0x1f}], 0x4}}], 0x1, 0x0, 0x0) 14:40:54 executing program 5: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000740)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000700)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7ffffff0) sendfile(r1, r1, &(0x7f0000000140)=0x8800, 0x8803e00) 14:40:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 14:40:54 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) unshare(0x40000000) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0), 0x4) memfd_create(&(0x7f00000003c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2d, 0x0, [@sadb_address={0x3, 0x6, 0x2b, 0x0, 0x0, @in={0x2, 0x0, @local}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) fchdir(0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 14:40:54 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) 14:40:54 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 14:40:55 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) 14:40:55 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000740)='./file0\x00', 0x4002, 0x0) sendfile(r0, r1, 0x0, 0x7ffffff0) syzkaller login: [ 67.325200] IPv6: : Disabled Multicast RS 14:40:55 executing program 2: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90}, 0x90) r1 = open$dir(&(0x7f0000000740)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000700)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7ffffff0) 14:40:55 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) 14:40:55 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) dup2(r0, r1) execve(&(0x7f0000000440)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) open$dir(&(0x7f0000000100)='./file0\x00', 0x841, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) ioctl$BLKROGET(r1, 0x125e, 0x0) 14:40:55 executing program 5: r0 = socket$inet6(0xa, 0x8800000000000001, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bc0}, {{@in=@multicast2}, 0x2, @in=@multicast2}}, 0xe8) 14:40:55 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x3}]}}, @tipc=@payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 14:40:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x7, 0x4) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c560a067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 14:40:55 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) unshare(0x40000000) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0), 0x4) memfd_create(&(0x7f00000003c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2d, 0x0, [@sadb_address={0x3, 0x6, 0x2b, 0x0, 0x0, @in={0x2, 0x0, @local}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) fchdir(0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 14:40:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.even[\xc3\x19o@1\xe6\xe8\xe2\xb4\x99\xb4\xf1^\x97\xce\xe3?9\xe1\xd30\xc2O$7n\x0e\xc6\x00\x00\x00\x00C\x17\xd5t&@K\xe9|\xfebo\xa3\n\x9f`)\x05\xa3\xf6\xf8\xa6\xee[\xa6tL\xe0\xdaf\xf81\xd9\xac\xf8]|\x00\xb2\x00\x00A\x13\x86\xae)\b+\x01\xd1\x02\x1d\x00\x00\x00\x00\x01\x00\x00\x00\xa9\x8d\xc5\x06a\xf3\x96V;(x>\xce\b\xeb\\\xad\xb3\xffM\b\x96\xf9\x1a\xc7\x96\xd7{j\x98\x9d\xb6u\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040002}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0x27000000, 0xf8}) 14:40:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$KDGETLED(r1, 0x4b31, 0x0) 14:40:55 executing program 5: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) 14:40:55 executing program 4: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000340)='./file0\x00', 0x10001040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace(0x10, r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r2, 0xffffffffffffffff) tkill(r0, 0x16) 14:40:55 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) chdir(&(0x7f00000000c0)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 14:40:55 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 14:40:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000000)=0xd99, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000040)=0x4000400000001, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)='\t', 0x1, 0x200400cf, 0x0, 0x0) 14:40:56 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:40:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 14:40:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)="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", 0xfffffffffffffe00, 0x4000000, 0x0, 0x59c) 14:40:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(r1, 0x20, 0x0, 0x8000) 14:40:57 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) unshare(0x40000000) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0), 0x4) memfd_create(&(0x7f00000003c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2d, 0x0, [@sadb_address={0x3, 0x6, 0x2b, 0x0, 0x0, @in={0x2, 0x0, @local}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) fchdir(0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 14:40:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0xf0ffff, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0xf, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x3b2}}, 0x0) 14:40:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0xf0ffff, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x3b2}}, 0x0) 14:40:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xfffffe5e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, 0x0) 14:40:57 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:40:57 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000140)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x2, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@dev]}, {[@multicast2]}, {[@multicast2]}, {[@loopback]}]}]}}}}}}}, 0x0) 14:40:57 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 69.505298] audit: type=1400 audit(1568644857.268:5): avc: denied { create } for pid=2421 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 14:40:57 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0xffffffffffffff81}) 14:40:57 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x01', 0x0, 0x8c042) 14:40:57 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:40:57 executing program 5: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2a090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") [ 69.542593] audit: type=1400 audit(1568644857.298:6): avc: denied { write } for pid=2423 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 14:40:57 executing program 2: r0 = socket(0x2, 0xc003, 0x2) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="ebffcbff31929648000001", 0xb) setsockopt(r0, 0x0, 0x64, &(0x7f0000000000)="01000000", 0x4) bind(0xffffffffffffffff, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) setsockopt(r0, 0x0, 0x66, &(0x7f0000000000), 0x10) [ 69.614908] audit: type=1400 audit(1568644857.378:7): avc: denied { read } for pid=2421 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 14:40:58 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) unshare(0x40000000) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0), 0x4) memfd_create(&(0x7f00000003c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2d, 0x0, [@sadb_address={0x3, 0x6, 0x2b, 0x0, 0x0, @in={0x2, 0x0, @local}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) fchdir(0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 14:40:58 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:40:58 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) sendmmsg$inet6(r0, &(0x7f0000006240)=[{{&(0x7f00000044c0)={0xa, 0x0, 0x40, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000290000003600000000000000000000000a01dc8f08ae6236eb617bfd36ef500b194125f367d4eb69a7861744f637bede71e02c2e2eaa6d71ba3bd3f377c1b103344338adf51bee8e9cf25be3ed7c7b660cab"], 0x18}}, {{&(0x7f0000005a40)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x2, 0x0) 14:41:00 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)={0x2, 0xb, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0x90}}, 0x0) 14:41:00 executing program 2: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x2, 0x20004) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 14:41:00 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000600)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 14:41:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") getsockopt$inet_mreq(r0, 0x0, 0x3, &(0x7f0000000000)={@empty, @empty}, &(0x7f0000000040)=0x8) 14:41:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x18, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0x4}]}, 0x18}}, 0x0) 14:41:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x40030000000000, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x10000e0, @in={0x2, 0x0, @multicast1=0xe0000201}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}, 0x1, 0x2000000000000000}, 0x0) 14:41:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) dup(0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) socket$inet(0x2, 0x0, 0x0) 14:41:00 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x4e, &(0x7f0000000040)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "561952", 0x18, 0x0, 0x0, @mcast2, @ipv4={[], [], @empty}, {[], @icmpv6=@mld={0x6, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, 0x0) 14:41:00 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) syz_genetlink_get_family_id$team(0x0) 14:41:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0xf0ffff, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x3b2}}, 0x0) 14:41:00 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:41:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:00 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x8658edcac2f9b59c) 14:41:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000540)=[{r1}], 0x200000000000003a, 0x0) 14:41:00 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001c40)=""/246) close(r0) 14:41:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:00 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='debugfs\x00', 0x200181, 0x0) 14:41:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0xf0ffff, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x3b2}}, 0x0) 14:41:00 executing program 2: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) splice(r0, 0x0, r2, 0x0, 0x4b40, 0x0) 14:41:00 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000340)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "561952", 0x10, 0x0, 0x0, @mcast2, @ipv4={[], [], @dev}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b0f2c2", 0x0, '\"D0'}}}}}}}, 0x0) 14:41:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:00 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='debugfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 14:41:00 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000340)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "561952", 0x10, 0x0, 0x0, @mcast2, @ipv4={[], [], @dev}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b0f2c2", 0x0, '\"D0'}}}}}}}, 0x0) 14:41:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:00 executing program 0: 14:41:00 executing program 4: r0 = eventfd2(0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_procfs(r2, &(0x7f0000000080)='\x00\x00\x00&y\xc9\xeb\x00\x00\x00\x00\x00 \x00\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r3, &(0x7f0000000580), 0x25b) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x80000, 0x0) syncfs(r4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r6, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) setsockopt$inet_tcp_int(r6, 0x6, 0x0, &(0x7f00000000c0)=0x25, 0xfdf5) setsockopt$sock_int(r4, 0x1, 0x3f, &(0x7f0000000180)=0x7f, 0xfffffffffffffe7d) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x400) openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x80000, 0x0) clone(0x20207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xf, 0x80005, 0x1800000000009) r7 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r7) r8 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5c, 0x105082) r9 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r9, &(0x7f0000000440)=[{&(0x7f00000004c0)="03006f", 0x3}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r7, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setstatus(r7, 0x4, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r11, &(0x7f00000001c0), 0x526987c9) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x1, 0x6}, 0x100010014, r12, r13, 0x442, 0x10000, 0x100000000, 0x9, 0x4, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4, 0x0, 0x3}}, 0xa0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)={@loopback, @multicast2}, 0x0) readv(r7, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/163, 0xa3}, {&(0x7f0000006d00)=""/4096, 0x1000}, {0x0}], 0x3) read(r10, &(0x7f0000000700)=""/250, 0xffffffc9) sendfile(r8, r9, 0x0, 0x180003) 14:41:00 executing program 1: 14:41:00 executing program 0: 14:41:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 14:41:01 executing program 2: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) splice(r0, 0x0, r2, 0x0, 0x4b40, 0x0) 14:41:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000bfdfdc)={0x14, 0x7, 0x10000001, 0x8ffffff1f}, 0x14}}, 0x0) 14:41:01 executing program 0: 14:41:01 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:01 executing program 4: r0 = eventfd2(0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_procfs(r2, &(0x7f0000000080)='\x00\x00\x00&y\xc9\xeb\x00\x00\x00\x00\x00 \x00\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r3, &(0x7f0000000580), 0x25b) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x80000, 0x0) syncfs(r4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r6, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) setsockopt$inet_tcp_int(r6, 0x6, 0x0, &(0x7f00000000c0)=0x25, 0xfdf5) setsockopt$sock_int(r4, 0x1, 0x3f, &(0x7f0000000180)=0x7f, 0xfffffffffffffe7d) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x400) openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x80000, 0x0) clone(0x20207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xf, 0x80005, 0x1800000000009) r7 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r7) r8 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5c, 0x105082) r9 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r9, &(0x7f0000000440)=[{&(0x7f00000004c0)="03006f", 0x3}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r7, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setstatus(r7, 0x4, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r11, &(0x7f00000001c0), 0x526987c9) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x1, 0x6}, 0x100010014, r12, r13, 0x442, 0x10000, 0x100000000, 0x9, 0x4, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4, 0x0, 0x3}}, 0xa0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)={@loopback, @multicast2}, 0x0) readv(r7, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/163, 0xa3}, {&(0x7f0000006d00)=""/4096, 0x1000}, {0x0}], 0x3) read(r10, &(0x7f0000000700)=""/250, 0xffffffc9) sendfile(r8, r9, 0x0, 0x180003) 14:41:01 executing program 0: 14:41:01 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) [ 73.670039] audit: type=1400 audit(1568644861.428:8): avc: denied { create } for pid=2616 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 14:41:01 executing program 1: 14:41:01 executing program 1: [ 73.705022] audit: type=1400 audit(1568644861.458:9): avc: denied { write } for pid=2616 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 14:41:01 executing program 0: 14:41:01 executing program 1: 14:41:01 executing program 5: 14:41:02 executing program 2: 14:41:02 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 14:41:02 executing program 0: 14:41:02 executing program 1: 14:41:02 executing program 5: 14:41:02 executing program 4: 14:41:02 executing program 4: 14:41:02 executing program 0: 14:41:02 executing program 5: 14:41:02 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 14:41:02 executing program 1: 14:41:02 executing program 4: 14:41:02 executing program 2: 14:41:02 executing program 0: 14:41:02 executing program 1: 14:41:02 executing program 5: 14:41:02 executing program 4: 14:41:02 executing program 2: 14:41:02 executing program 0: 14:41:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:02 executing program 5: 14:41:02 executing program 1: 14:41:02 executing program 0: 14:41:02 executing program 2: 14:41:02 executing program 5: 14:41:02 executing program 4: 14:41:02 executing program 1: 14:41:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:02 executing program 0: 14:41:02 executing program 4: 14:41:02 executing program 2: 14:41:02 executing program 5: 14:41:02 executing program 1: 14:41:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:02 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:41:02 executing program 5: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 14:41:02 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="95", 0x1, 0xfffffffffffffffc) keyctl$chown(0x4, r0, 0x0, 0x0) 14:41:02 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) read(r0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) 14:41:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) fcntl$setstatus(r2, 0x4, 0x80000000002c00) connect$inet6(r2, &(0x7f0000000080), 0x1c) 14:41:02 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:02 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xa704881b7fee2414}) 14:41:02 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:02 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="95", 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 14:41:02 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:02 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bridge\x00', &(0x7f0000000140)=@ethtool_ringparam={0x2}}) 14:41:02 executing program 2: keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x3}) 14:41:03 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:41:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 14:41:03 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9d11) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, 0x0) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') rename(&(0x7f0000000180)='./file1\x00', &(0x7f0000000200)='./file2\x00') 14:41:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:03 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='debugfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 14:41:03 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000000)=""/133, 0x85, 0x0) 14:41:03 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='debugfs\x00', 0x0, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0/file0\x00') 14:41:03 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='debugfs\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) 14:41:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000001580)=[{&(0x7f0000000100)=""/50, 0x32}], 0x1, 0x0) 14:41:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, 0x0, 0x0) 14:41:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r3, 0x0, 0x50, 0x1000000000000) r4 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r5 = fcntl$getown(r4, 0x9) ptrace$pokeuser(0x6, r5, 0x7fe, 0x2) r6 = creat(&(0x7f0000000380)='./bus\x00', 0x4) ioctl$PIO_UNISCRNMAP(r6, 0x4b6a, &(0x7f0000000fc0)="31d96da88b0cce5062747ce237ca24f05b05df66b34814c1cdb2db3642a7c880224c03d6cffd67b36c7f1a51ae9aeaa3892b040ba2105d77d4e4579d745ad601f19c26d1260bcd5435ae4ad35d123f7e809a7b0576431fde9f78c3260a3837b52ef6437c404147add96892a9d3a67dcf93c198c3b7727cd266c20c5e584c28ae0843064b8f7f199db8641f71a407775e0090bbedee63a4640e1f012e5ca95bd14b5aa0da642b552ae4aa2b869458dec283c16f25c67068fc528a793f75c81acac8ee6596d79c449ade5eeee332c460ebc0d46c076e871b6426d521c571a95d0fa800de30a110e719ffde8f103773daaaec8c313aa3be0bdaa6e7e796df3975a8e37aee6d10579f8afe6552f187c242c731375f5d64cd40ab8904400f00000000000000000000000000000058b4721949da012002cb7f4ac8fe195c1388861be8cd45020083b0089b23f86603321faf83e794bea1ece8051e9996306347bd562aa2437fa6bdb57086302926b8af069b8d331ebf5c0e1a7f163e6d711af330efdfae413fafef9acf1d53e6aaf4f2dec9ddfb4ca321583e35a14a92e82bdbea3c127a033b32059fbadce23a3e87957f8238886aa9380000000018888c4c20ba104342e8c9d85a9dcf06abbb7a2905d37839bff6f8641ebce172c60a8d368cd4a94af484749dc4ccdd380bbf5d501302d50e79d3536eab5a12abdd347dac985c4349ec712661df947315514e45a515417e6b00000000000000002bdacdb2631c83a90dbca3aa7e5936f8aa413a75c7780309e1c178bce65ed205154ab4f55241cd2b6e83b29fc6cefe050d7d662360718e25bbdb2d34264d6a741cbbed50422f5d") r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) fcntl$setownex(r6, 0xf, &(0x7f0000000180)={0x2, r5}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x2, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x28}, 0x0, 0x1000000000, 0x1, 0x3, 0x3b9}, 0x20) connect$inet6(r7, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r8 = syz_open_procfs(r5, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r7, r8, &(0x7f00000000c0)=0x202, 0x8) r9 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x10c800) r11 = open(&(0x7f0000000340)='./file0/file0\x00', 0x8040, 0x32) ioctl(r11, 0x8912, &(0x7f00000008c0)="f59e131e79f154a7d8171700400892ac23a823df9a188cde74d4a3379c26e9b94a664c6d4b7c7f2f7c807f5604e9f25fa7138c150b99b2eee500086426593d107ca2923a9447ac9bbe11e112c02106e636c510c7cd19c23efc691bb6b74fd01ce3d482cc82596cb35afd36aab53f0becccd9467d6ed52e1f46871defe59a2bb2bd838b39bb55dc87db8add86369a9880766feed61cb6083493927e964c7e7ed0e3570d76e4752b53c92d6888ac12f003402ce08acab246541c36622e935c58d9b8cffb1735c98505cb6e1896445a7d74") setsockopt$sock_linger(r11, 0x1, 0xd, &(0x7f0000000200)={0xfffffffffffffffe, 0xfffffffffffffffb}, 0xfffffffffffffed7) setsockopt$inet6_int(r11, 0x29, 0xcf, &(0x7f0000000840)=0x1, 0x4) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r9, 0x4, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8}, {0x8, 0x1, r10}, {0x8}, {0x8, 0x1, r11}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000800}, 0x81) r12 = socket(0x11, 0xa, 0xdee) r13 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r13, 0x0, 0x50, 0x1000000000000) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x22}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x70, r9, 0x220, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x12}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x14}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r12}, {0x8, 0x1, r13}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xa}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}]}, 0x70}, 0x1, 0x0, 0x0, 0x400}, 0x0) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) r15 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r16 = fcntl$dupfd(r14, 0x0, r15) setsockopt$netlink_NETLINK_PKTINFO(r16, 0x10e, 0x3, &(0x7f0000000280)=0x976, 0x4) r17 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r17, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) r18 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r19 = fcntl$dupfd(r17, 0x0, r18) setsockopt$netlink_NETLINK_PKTINFO(r19, 0x10e, 0x3, &(0x7f0000000280)=0x976, 0x4) r20 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r20, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) r21 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r22 = fcntl$dupfd(r20, 0x0, r21) setsockopt$netlink_NETLINK_PKTINFO(r22, 0x10e, 0x3, &(0x7f0000000280)=0x976, 0x4) r23 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x51c40, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000240)=0x80) r25 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r25, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) r26 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r27 = fcntl$dupfd(r25, 0x0, r26) setsockopt$netlink_NETLINK_PKTINFO(r27, 0x10e, 0x3, &(0x7f0000000280)=0x976, 0x4) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, r9, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r16}, {0x8, 0x1, r19}, {0x8, 0x1, r22}, {0x8, 0x1, r23}, {0x8, 0x1, r24}, {0x8, 0x1, r27}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000c10) r28 = fcntl$dupfd(r0, 0x0, r1) setsockopt$netlink_NETLINK_PKTINFO(r28, 0x10e, 0x3, &(0x7f0000000280)=0x976, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r28, 0x6, 0x21, &(0x7f0000000100)="de97d4e6615345d5c4831b231bb9f2ff", 0x10) r29 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x206403, 0x0) r30 = socket$inet(0x2, 0x4000000000000001, 0x0) r31 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r31, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) r32 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r33 = fcntl$dupfd(r31, 0x0, r32) setsockopt$netlink_NETLINK_PKTINFO(r33, 0x10e, 0x3, &(0x7f0000000280)=0x976, 0x4) dup3(r33, r0, 0x0) setsockopt$inet_tcp_int(r30, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) r34 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r35 = fcntl$dupfd(r30, 0x0, r34) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000000c0)) setsockopt$netlink_NETLINK_PKTINFO(r35, 0x10e, 0x3, &(0x7f0000000280)=0x976, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r35, 0x0, 0x48b, &(0x7f0000000040)={0x3, '\x00', 0x1}, 0x18) connect$inet6(r29, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) 14:41:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:03 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="95", 0x1, 0xfffffffffffffffc) 14:41:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80000000003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7f86d7a36a3776f2) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:41:03 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lookup_dcookie(0x0, 0x0, 0x0) 14:41:03 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 14:41:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:03 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r1) keyctl$revoke(0x3, r1) socket$inet6_tcp(0xa, 0x1, 0x0) 14:41:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000003740)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) 14:41:03 executing program 2: 14:41:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, 0x0, 0x0) 14:41:04 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:04 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffc, 0x1000000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x40000080000100, 0x0, 0x0, 0x0) 14:41:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r3, 0x0) 14:41:04 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0xc0505405, &(0x7f0000000100)) 14:41:04 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x2, 0x0, 0x0, 0xb47bb18eb7009cc5}) 14:41:04 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000001200)={{0x1}}) 14:41:04 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:04 executing program 1: 14:41:04 executing program 2: 14:41:04 executing program 0: 14:41:04 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:04 executing program 1: 14:41:04 executing program 4: 14:41:04 executing program 2: 14:41:04 executing program 5: 14:41:04 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:04 executing program 0: 14:41:04 executing program 1: 14:41:04 executing program 0: 14:41:04 executing program 2: 14:41:04 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:04 executing program 4: 14:41:04 executing program 0: 14:41:04 executing program 1: 14:41:04 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:04 executing program 2: 14:41:04 executing program 4: 14:41:04 executing program 5: 14:41:04 executing program 0: 14:41:04 executing program 4: 14:41:04 executing program 1: 14:41:04 executing program 2: 14:41:04 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:04 executing program 4: 14:41:04 executing program 2: 14:41:04 executing program 1: 14:41:04 executing program 0: 14:41:04 executing program 5: 14:41:04 executing program 0: 14:41:04 executing program 2: 14:41:04 executing program 5: 14:41:04 executing program 4: 14:41:04 executing program 1: 14:41:04 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:04 executing program 0: 14:41:04 executing program 5: 14:41:05 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:05 executing program 2: 14:41:05 executing program 4: 14:41:05 executing program 1: 14:41:05 executing program 5: 14:41:05 executing program 0: 14:41:05 executing program 1: 14:41:05 executing program 4: 14:41:05 executing program 2: 14:41:05 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:05 executing program 5: 14:41:05 executing program 0: 14:41:05 executing program 2: 14:41:05 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:05 executing program 5: 14:41:05 executing program 0: 14:41:05 executing program 4: 14:41:05 executing program 1: 14:41:05 executing program 4: 14:41:05 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:05 executing program 5: 14:41:05 executing program 1: 14:41:05 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:05 executing program 0: 14:41:05 executing program 1: 14:41:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) 14:41:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0xf0ffff, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x3, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x3b2}}, 0x0) 14:41:05 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:41:05 executing program 2: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000080)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0xe6c}, {&(0x7f0000000240)=""/147, 0x71f}], 0x2, &(0x7f0000002740)=""/218, 0x52}}], 0x400008c, 0x2, &(0x7f0000002e40)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0xffffffffffffff0e, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000004200053127d8010080000000000400000072e6c04000016ed7b2063c2e5df444b1d69598368135e22adfff66954ea956b60300000000000000dd7ea2921c1e3b35e6b8407c13389947b2ea420101dfee3122981b471b674ba2b8e6e58022891fb9b85a2216fccfff61a3d1bc29cff0bca99a238de2deaf699e19b03b42bba6dd6509737d65b5e909451f20f3c68aaa68fe2553ef76e41f03abb15ca57d2c3f0f0435b3bb7738d93ec2dd9116f889cba8bb3835ca4ab6cfbcad4a44fbb22821f5a2d706ffea6c7aa57bb236837541cb54c1eb40fb7d19638d9411195e1e4787775926ce432fe23b9ac29e5d87d253d74eca3f58048e26af3878788efe9c89c7c9e509b66243e6218907cba3bf34d571a3908bcaf3bdde23d10fc60a83903242de26a2ae2a0b55361e67221f000000000000004d473cf341fe44f6947420d8399066a4efd865a48174d5a7e8050ce50e77043310f2c8dde5fc27fac7282566055964bff527e756df553f135660d6c9acf462b3da3fb544f9a631a35c34dd30f35b204d32aa389b46f29183ddcbbd87d9df16ff3979ab7ea870f7743c2931b907e4c693a42204a98f1296c162e31b23f3b75bfc15e5dfb814fbe0b474d804f67b3e521918f018dc44a505ec46559cb89d8df25cbd86ac939229c2f1cbdce8df0fcb0000cdd6d83c981b0c31e761e45144c41d6a334d827c7feb88319bf7e269958501645a3e720b0f2fc465211f86c5c808ea8ec3f79f716031f2cbb56418aab49fbf0000000000000000000000000000000000000000aeb7ccdabd6cb9d1240ece7f217613f9115001847199ef14df225f00"/612], 0x14}}, 0x0) 14:41:05 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x3}]}}, @tipc=@payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 14:41:05 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:05 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x2) 14:41:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, 0x0, 0x0, 0x10400003) 14:41:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dcab0d5e0be6e47bf070") io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r1, 0x0, 0x0, 0x0, 0x0) 14:41:05 executing program 5: ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000080)="11ff070d5e0bcfe47bf070") socket$inet6(0xa, 0x0, 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0xfffffffffffffffe, 0x0, 0x4) 14:41:05 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, 0x0, 0x0, 0x10400003) 14:41:05 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 77.717392] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 77.757522] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 77.796872] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 77.821640] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 77.867094] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 77.883521] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 77.900016] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 77.910044] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 77.920699] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 77.931667] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 77.941801] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 77.951966] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 77.962293] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 77.972575] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 77.982691] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 77.993264] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.003536] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.014019] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.024118] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.034635] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.044642] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.073689] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.100991] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.112963] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.127987] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.137960] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.148087] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.158284] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.168845] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.179029] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.189871] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.200025] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.210051] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.219991] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.230071] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.240007] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.250020] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.259937] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.269999] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.279948] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.289981] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.299918] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.309935] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.319845] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.329876] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.339983] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.350005] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.360105] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.370114] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.380251] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.390821] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.400846] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.410931] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.422721] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.432823] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.442891] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.452935] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.462938] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 14:41:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000240)={0x3, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) [ 78.472981] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.482972] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.493007] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.502948] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 78.512978] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 14:41:06 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:41:06 executing program 1: madvise(&(0x7f0000320000/0x1000)=nil, 0x1000, 0xf) madvise(&(0x7f0000320000/0x3000)=nil, 0x3000, 0xf) 14:41:06 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:41:06 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:06 executing program 5: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 14:41:06 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000680)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sR/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:06 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 14:41:06 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:41:06 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffdbc) 14:41:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001300add427323b470c458c560a067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 14:41:06 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:06 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102000000005768ba3b000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a6ea597d3d34473"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x8, 0x0, &(0x7f0000001000)={0x77359400}) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) 14:41:06 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x40002015}) pipe(&(0x7f0000000000)) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 14:41:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$setstatus(r1, 0x4, 0x2000) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)=' ', 0x1, 0x0, 0x0, 0x0) 14:41:06 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:06 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000180)={0x2, 0x0, 0xfffffffffffffffc}) 14:41:06 executing program 4: open(&(0x7f0000000180)='./file0\x00', 0x80040, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f0000000700)='=roc\x00', &(0x7f0000000740)]) 14:41:06 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') read$FUSE(r0, 0x0, 0x0) 14:41:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000540)={0x0, {{0x2, 0x0, @multicast1}}, 0xaadbd16f4f94b28d}, 0x8c) 14:41:06 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:06 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0x0, 0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x7530}) 14:41:06 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = dup(r0) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 14:41:07 executing program 5: setrlimit(0x1000000000000007, &(0x7f0000000040)) epoll_create(0x143) 14:41:07 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:41:07 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0x0, 0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x7530}) 14:41:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0xf0ffff, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0xffff8001, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x3b2}}, 0x0) 14:41:07 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000340)={@link_local, @dev, [{}], {@ipv6={0x86dd, {0x0, 0x6, "561952", 0x10, 0x0, 0x0, @mcast2, @ipv4={[], [], @dev}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b0f2c2", 0x0, '\"D0'}}}}}}}, 0x0) 14:41:07 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000180)={0x1}) 14:41:07 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 14:41:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0xf0ffff, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x3b2}}, 0x0) 14:41:07 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 14:41:07 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0x0, 0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x7530}) 14:41:07 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x1}, 0xff7f) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r4, 0x4, 0x40400) write$FUSE_WRITE(r4, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x4000) fdatasync(r0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r0}) 14:41:07 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x33, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x3}]}}, @tipc=@payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 14:41:07 executing program 2: epoll_create1(0x0) epoll_create1(0x0) timerfd_create(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000340)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 14:41:07 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 14:41:07 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)={0x9}) 14:41:07 executing program 5: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='system_u:object_r:useradd_exec_t:s0 r'], 0x25) 14:41:07 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, 0x0, 0x0, 0x0) 14:41:07 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmmsg$inet6(r0, &(0x7f0000006240)=[{{&(0x7f00000044c0)={0xa, 0x0, 0x40, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000290000003600000000000000000000000a01dc8f08ae6236eb617bfd36ef500b194125f367d4eb69a7861744f637bede71e02c2e2eaa6d71ba3bd3f377c1b103344338adf51bee8e9cf25be3ed7c7b660cab"], 0x18}}, {{&(0x7f0000005a40)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x2, 0x0) 14:41:07 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0x0, 0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x7530}) 14:41:07 executing program 5: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000040)={'system_u:object_r:useradd_exec_t:s0', 0x20, 'usar_u\x00'}, 0x27) 14:41:07 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, 0x0, 0x0, 0x0) 14:41:07 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000801, 0x0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) 14:41:08 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000004, 0x12, r0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) 14:41:08 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x1a0) 14:41:08 executing program 4: select(0x0, 0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x7530}) 14:41:08 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, 0x0, 0x0, 0x0) 14:41:08 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000600)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 14:41:08 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80000000003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0x0, 0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x7530}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 14:41:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0xf0ffff, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x3, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x3b2}}, 0x0) 14:41:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) socket$inet(0x2, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) 14:41:08 executing program 4: select(0x0, 0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x7530}) 14:41:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000080)="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", 0xfffffffffffffe00, 0x4052, 0x0, 0x295) 14:41:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="4ef27f454c460000002f006c00000000e7ffffff010708050307000000000209000400c3ed8ba7000800"/56], 0x38) 14:41:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x8, {0x2, 0x0, @broadcast}, 'lo\x00'}) 14:41:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) 14:41:08 executing program 4: select(0x0, 0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x7530}) 14:41:08 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x8012, r2, 0x0) 14:41:08 executing program 0: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000340)='./file0\x00', 0x10001040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace(0x10, r0) tkill(r0, 0x16) [ 80.432996] input: syz1 as /devices/virtual/input/input9 14:41:08 executing program 3: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000080)={'system_u:object_r:useradd_exec_t:s0', 0x20, 'root\x00'}, 0x29) 14:41:08 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0) 14:41:08 executing program 1: mlockall(0x400000000007) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) mlockall(0x4) [ 80.602492] input: syz1 as /devices/virtual/input/input10 14:41:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) socket$inet(0x2, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) 14:41:08 executing program 2: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000740)='./file0\x00', 0x0, 0x0) truncate(&(0x7f0000000700)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7ffffff0) 14:41:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 14:41:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) 14:41:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = getpid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x11, 0x0, 0x0) [ 80.711433] input: syz1 as /devices/virtual/input/input11 14:41:08 executing program 2: [ 80.755181] input: syz1 as /devices/virtual/input/input12 [ 80.782302] input: syz1 as /devices/virtual/input/input13 14:41:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) 14:41:08 executing program 1: 14:41:09 executing program 0: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000340)='./file0\x00', 0x10001040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace(0x10, r0) tkill(r0, 0x16) 14:41:09 executing program 2: 14:41:09 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0) 14:41:09 executing program 3: 14:41:09 executing program 1: 14:41:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80000000003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0x0, 0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x7530}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:41:09 executing program 2: 14:41:09 executing program 3: 14:41:09 executing program 1: 14:41:09 executing program 2: 14:41:09 executing program 3: 14:41:09 executing program 1: 14:41:09 executing program 0: 14:41:09 executing program 1: 14:41:09 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0) 14:41:09 executing program 3: 14:41:09 executing program 2: 14:41:09 executing program 5: 14:41:09 executing program 1: 14:41:09 executing program 0: 14:41:10 executing program 0: 14:41:10 executing program 5: 14:41:10 executing program 1: 14:41:10 executing program 0: 14:41:10 executing program 3: 14:41:10 executing program 5: 14:41:10 executing program 0: 14:41:10 executing program 2: 14:41:10 executing program 1: 14:41:10 executing program 5: 14:41:10 executing program 3: 14:41:10 executing program 4: 14:41:10 executing program 2: 14:41:10 executing program 5: 14:41:10 executing program 0: 14:41:10 executing program 1: 14:41:10 executing program 3: 14:41:10 executing program 4: 14:41:10 executing program 2: 14:41:10 executing program 5: 14:41:10 executing program 3: 14:41:10 executing program 0: 14:41:10 executing program 1: 14:41:10 executing program 4: 14:41:10 executing program 2: 14:41:11 executing program 5: 14:41:11 executing program 2: 14:41:11 executing program 0: 14:41:11 executing program 4: 14:41:11 executing program 1: 14:41:11 executing program 3: 14:41:11 executing program 5: 14:41:11 executing program 3: 14:41:11 executing program 2: 14:41:11 executing program 4: 14:41:11 executing program 1: 14:41:11 executing program 5: 14:41:11 executing program 0: 14:41:11 executing program 3: 14:41:11 executing program 0: 14:41:11 executing program 5: 14:41:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="24000000260007031dfffd946fa2830020200a00090000000600000001ffffffff00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 14:41:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x8012, r1, 0x0) 14:41:11 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0xc0000000) 14:41:11 executing program 3: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 14:41:11 executing program 0: 14:41:11 executing program 5: 14:41:11 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) dup(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) 14:41:11 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, @tipc=@payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 14:41:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x8012, r1, 0x0) 14:41:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dcab0d5e0be6e47bf070") io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r1, 0x0, 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000140)='sec]ritynodev:ppp1bdev\x00', 0x0) io_submit(r1, 0xd8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) [ 83.478393] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:41:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, [0xb99, 0xc39]}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 14:41:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf574b763e3062d037dca291318d0a17270bbce74b47888318b04aeb0747555ba16ea10e6ddb915ceb6397e514f3482ca3c22e31ebc6da732ee3d854a1d3b9b3c0887a22cf550250fc7204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe2229aad8dc604bb8c133e8382f58f1bd2aa7f74ae63383315926d787838c32a71fd772e5ae946083f89c0a4b272dfa8c7b9b39630a94050deb366be077733a1cb1a56a2750b57ab3d422", 0xd2}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 14:41:11 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000100), 0x100000000000006e, 0x8658edcac2f9b59c) 14:41:11 executing program 3: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 14:41:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) 14:41:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000001540)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001700)=[@tclass={{0x14, 0x29, 0x43, 0x632100000}}], 0x18}}], 0x2, 0x0) 14:41:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40650004}, 0xc) writev(r0, &(0x7f0000000200)=[{&(0x7f0000001500)="580000001400192340834b80040d75560a0000000000000004000000000058000b480400945f6400a000050028925c01010000000000008000f0fffeffe809006970e048dd0000001000010005081000414900000004fcff", 0x58}], 0x1) 14:41:11 executing program 4: r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000600)=0xdb, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2001) 14:41:11 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001c40)=""/246) close(r0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 14:41:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0x5, &(0x7f0000000180)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x129202, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) io_submit(r1, 0x477, &(0x7f00000001c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000080), 0xff1a}]) 14:41:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 14:41:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40650004}, 0xc) writev(r0, &(0x7f0000000200)=[{&(0x7f0000001500)="580000001400192340834b80040d75560a0000000000000004000000000058000b480400945f6400a000050028925c01010000000000008000f0fffeffe809006970e048dd0000001000010005081000414900000004fcff", 0x58}], 0x1) 14:41:11 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}]}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a0009000100010685680c1baba20400ff7e", 0x24}], 0x5}, 0x0) 14:41:14 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) madvise(&(0x7f0000320000/0x1000)=nil, 0x1000, 0xf) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000320000/0x3000)=nil, 0x3000, 0xf) 14:41:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000050c0)=[{{&(0x7f0000000580)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 14:41:14 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1005, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) 14:41:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 14:41:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0x1a6) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x2197}, 0x0) 14:41:14 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a2", 0x20}], 0x1}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a0009000100010685680c1baba20400ff7e", 0x24}], 0x5}, 0x0) 14:41:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 14:41:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0xfffffffffffffffd, 0x0, @l2={'ib', 0x3a, 'gretap0\x00'}}}}}, 0x34}}, 0x0) 14:41:14 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r1, 0x0) 14:41:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dcab0d5e0be6e47bf070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 14:41:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x3}]}}, @tipc=@payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 14:41:14 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) madvise(&(0x7f0000320000/0x1000)=nil, 0x1000, 0xf) madvise(&(0x7f0000320000/0x3000)=nil, 0x3000, 0xe) 14:41:14 executing program 0: mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x7ffffffff000, 0x0, &(0x7f0000ffb000/0x1000)=nil) 14:41:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x3}]}}, @tipc=@payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 14:41:14 executing program 2: syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') 14:41:14 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) madvise(&(0x7f0000320000/0x1000)=nil, 0x1000, 0xf) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000320000/0x3000)=nil, 0x3000, 0x8) 14:41:15 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x40002015}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)) clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)) 14:41:15 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x20000000000) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1002, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) 14:41:15 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000280)=ANY=[@ANYBLOB="0000001f0005000005"]) 14:41:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000100)="bd384ce1f54f7c522811c090bbf4ef7b4926a15e53a1bbb46854e2666d3327c6ae8e714ad8116298b6e23a4b036512e680d8864f6e29ae93b95733e5d0164691a37189b857a07bae4ee2995204e470c4c5ae2742f1a98076174e9420fa41857fbd21c794423e7851022eb84c0059c29ec119542880d2e770e56b498dfc425e4fdc7abdf6be20499b8bb6eb267a31a66c683c0feb6ecc488f3a2dc72e6db795aad7b717787df3b8e32eba76dddafc94c432d52ad8d07cc2cd9e3831e868ed4781c75508b8b07196c7b2", 0xc9, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001400)=ANY=[@ANYBLOB="4c03000610046eea00"/21, @ANYRES32, @ANYBLOB="49c6499c757b67f681ec6af99b728ffb3b1eaf5fb9be26e8c474c503de42feeec693603e074058253ff55d42f9ec0c12f708e38077a7dd43ec1d5b5e567edb4940f06ca4fc921d2621d39a9d3ec314005900fe8000800000000000000000000000bb0800610062627200dc00890008008700ffffffff0332dbce860e406186359b480c0131bb7341ca12dcbb9af7cd74abac20bfba47d2316f07cc6cb96ed6745390561567e1c881c823492b5f467153b91df7b96bec7e48c4921489be8dac7250e1b7cf06f896542516081f6fe91425a9f858b125a6c2a3a39ee42abe8f5b9505e965a7f0545162d106c7ea7e1f815d6638b7326dbbd9cef1a05345a3ec7517c60f3b05767bab26e941cf6cc88d2f59540c108ac40af368e8cfb59f4daeddc53d8000"/303], 0x138}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) readv(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) 14:41:15 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 14:41:15 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 14:41:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 14:41:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x33, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x3}]}}, @tipc=@payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) [ 87.450187] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Dropping request. Check SNMP counters. [ 87.463659] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Dropping request. Check SNMP counters. 14:41:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x7) 14:41:15 executing program 4: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2000000000002005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc0f4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") 14:41:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) lchown(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="24000000260007031dfffd946fa2830020200a00090000000600000001ffffffff00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 14:41:15 executing program 1: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 14:41:15 executing program 5: 14:41:15 executing program 5: [ 87.557800] syz-executor.3 (3655): /proc/3655/oom_adj is deprecated, please use /proc/3655/oom_score_adj instead. [ 87.578295] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:41:15 executing program 4: mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x7ffffffff000, 0x3, &(0x7f0000ffb000/0x1000)=nil) [ 87.611292] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:41:16 executing program 0: 14:41:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000001480)={'filter\x00'}, &(0x7f0000000000)=0x54) 14:41:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000003480)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) close(r0) 14:41:16 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r2, 0x0) 14:41:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) 14:41:16 executing program 4: 14:41:16 executing program 4: 14:41:16 executing program 0: 14:41:16 executing program 3: 14:41:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000003480)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) close(r0) 14:41:16 executing program 5: 14:41:16 executing program 4: 14:41:16 executing program 2: 14:41:16 executing program 3: 14:41:16 executing program 5: 14:41:16 executing program 0: 14:41:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000003480)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) close(r0) 14:41:16 executing program 4: 14:41:16 executing program 3: 14:41:16 executing program 2: 14:41:16 executing program 5: 14:41:16 executing program 0: 14:41:16 executing program 4: 14:41:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000003480)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) close(r0) 14:41:16 executing program 5: 14:41:16 executing program 3: 14:41:16 executing program 2: 14:41:16 executing program 4: 14:41:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) 14:41:16 executing program 2: 14:41:16 executing program 3: 14:41:16 executing program 0: 14:41:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) 14:41:16 executing program 3: 14:41:16 executing program 2: 14:41:16 executing program 0: 14:41:16 executing program 5: 14:41:16 executing program 4: 14:41:16 executing program 5: 14:41:16 executing program 4: 14:41:16 executing program 3: 14:41:16 executing program 0: 14:41:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) 14:41:16 executing program 2: 14:41:16 executing program 0: 14:41:16 executing program 5: 14:41:16 executing program 3: 14:41:16 executing program 4: 14:41:16 executing program 2: 14:41:16 executing program 0: 14:41:16 executing program 3: 14:41:16 executing program 4: 14:41:16 executing program 1: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f0000003480)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) close(0xffffffffffffffff) 14:41:16 executing program 5: 14:41:16 executing program 0: 14:41:16 executing program 4: 14:41:16 executing program 1: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f0000003480)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) close(0xffffffffffffffff) 14:41:16 executing program 3: 14:41:16 executing program 2: 14:41:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) 14:41:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000003480)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000003740)=ANY=[@ANYBLOB="10000000000000002900000003000000"], 0x10}}], 0x2, 0x0) 14:41:16 executing program 4: 14:41:16 executing program 0: 14:41:16 executing program 1: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f0000003480)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) close(0xffffffffffffffff) 14:41:16 executing program 2: 14:41:16 executing program 2: 14:41:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f0000003480)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) close(r0) 14:41:16 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) close(r0) 14:41:16 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000680)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sR/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000680)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sR/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setreuid(0x0, 0xee00) r1 = memfd_create(&(0x7f0000000040)='u', 0x0) r2 = dup(r1) execveat(r2, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) 14:41:17 executing program 3: 14:41:17 executing program 4: 14:41:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) 14:41:17 executing program 3: 14:41:17 executing program 2: 14:41:17 executing program 4: 14:41:17 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000680)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sR/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) lchown(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="24000000260007031dfffd946fa2830020200a00090000000600000001ffffffff00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 14:41:17 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) 14:41:17 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x36, &(0x7f0000db4fb6)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast}, @icmp=@timestamp}}}}, 0x0) 14:41:17 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000680)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sR/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 14:41:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000003480)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) close(r0) [ 90.004027] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 14:41:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x40}, 0x8) close(r1) 14:41:17 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0}) 14:41:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000003480)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) close(r0) 14:41:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:17 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) 14:41:17 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:usbmon_device_t:s0\x00', 0x25, 0x0) 14:41:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000003480)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) close(0xffffffffffffffff) 14:41:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000003480)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) close(0xffffffffffffffff) [ 90.168252] audit: type=1400 audit(1568644877.928:17): avc: denied { getattr } for pid=2116 comm="syz-executor.0" path="/84/file0" dev="tmpfs" ino=15319 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=dir permissive=1 14:41:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000003480)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) close(0xffffffffffffffff) 14:41:18 executing program 3: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYRESOCT, @ANYRESOCT], 0x32) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 14:41:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) [ 90.269129] audit: type=1400 audit(1568644878.028:18): avc: denied { read } for pid=2116 comm="syz-executor.0" name="file0" dev="tmpfs" ino=15319 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=dir permissive=1 14:41:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00'}) syz_genetlink_get_family_id$team(0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000000)=""/3, &(0x7f0000000040)=0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000280)=0x976, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000200)=0xe8) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000001c0)={0x7}, 0x7) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r4, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, 0x0) 14:41:18 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) open(0x0, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) 14:41:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:18 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00;\xe9\xf1g 45\x817\xee\x0f\x9e2\xe7\xdf\"{\x02&\xfbI\xeb\x88z\x11\x8e\xc7\xb1j\xe3\x03\x8c\x9ed#\xca5\xb5\xc1\b\a\xf32bK\xf8\xb8\x9a<\xac\n\x04*\xeb\xe4;\xad\x8d\x1c@\x84dZ\x1aU\x9f\xbb\xebs\xf9\x82r\x04\xb7\x87\x96\xa9k\xa7\x81\'\xbfT\xf6\xafi\x8f\xf9{1$\x8d\x9e$\xa0\xbeN\xd5v\xb8\"s\xae\xfa\xe1\x1e\x8c\xf1\x95M\xb5\xf1\xd9\xed\xae4\x1dJ\xa2\x1a\xa3\x96(?w\xcb\x1f4;') [ 90.351829] audit: type=1400 audit(1568644878.108:19): avc: denied { open } for pid=2116 comm="syz-executor.0" path="/84/file0" dev="tmpfs" ino=15319 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=dir permissive=1 14:41:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:18 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) 14:41:18 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:usbmon_device_t:s0\x00', 0x25, 0x0) 14:41:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)}, 0x0) 14:41:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:18 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) open(0x0, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) 14:41:18 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) open(0x0, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) 14:41:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00'}) syz_genetlink_get_family_id$team(0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000000)=""/3, &(0x7f0000000040)=0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000280)=0x976, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000200)=0xe8) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000001c0)={0x7}, 0x7) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r4, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, 0x0) 14:41:18 executing program 0: mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000680)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sR/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:41:18 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 14:41:18 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) open(0x0, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) 14:41:18 executing program 0: mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000680)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sR/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, 0x0) 14:41:18 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000680)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sR/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) read(r3, &(0x7f0000000000)=""/250, 0xedf1d44) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r6, 0x4, 0x40400) write$FUSE_WRITE(r6, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x4000) fdatasync(r0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r0}) 14:41:19 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00002f5ff8)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000320000/0x3000)=nil, 0x3000, 0xf) 14:41:19 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000680)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sR/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}, &(0x7f0000000880)=0xc) ioprio_get$uid(0x3, r1) 14:41:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:20 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) open(0x0, 0x0, 0x0) 14:41:20 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000680)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sR/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r2, 0x0) 14:41:20 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) 14:41:20 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000680)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sR/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="ba731626393790b45a97df98a56c1943d1cf61e18ec2be41061a0a5922a87baa113e569d62d90facceb502ba858af61e34b653002a50d14714282ba156c831f7ef56b7202a24dba570d41ae61143aadd6a"], 0x51) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 14:41:22 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:22 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) dup3(r1, r0, 0x0) 14:41:22 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000000301ffff0000000000000000000000000c00080000000000000000000800150000000100"], 0x28}}, 0x0) 14:41:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000000301ffff0000000000000000000000000c00080000000000000000000800150000000100"], 0x28}}, 0x0) [ 94.704480] loop_reread_partitions: partition scan of loop0 (úqʈu¸q‡¢ºMýUÔ¤b¹*,) failed (rc=-13) 14:41:22 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) dup3(r1, r0, 0x0) [ 94.765086] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 14:41:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000180)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @mss, @mss], 0x12fbca) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x10010000000035) fcntl$setstatus(r1, 0x4, 0x80000000002c00) close(0xffffffffffffffff) [ 94.857715] loop_reread_partitions: partition scan of loop0 (úqʈu¸q‡¢ºMýUÔ¤b¹*,) failed (rc=-13) 14:41:22 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) [ 94.906097] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 14:41:22 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) dup3(r1, r0, 0x0) [ 95.034295] loop_reread_partitions: partition scan of loop0 (úqʈu¸q‡¢ºMýUÔ¤b¹*,) failed (rc=-13) [ 95.104983] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 14:41:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:23 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:23 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:23 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x10000) 14:41:23 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) [ 95.544581] loop_reread_partitions: partition scan of loop0 (úqʈu¸q‡¢ºMýUÔ¤b¹*,) failed (rc=-13) 14:41:23 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) [ 95.585544] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 14:41:23 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:23 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:23 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x10000) 14:41:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000180)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @mss, @mss], 0x12fbca) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x10010000000035) fcntl$setstatus(r1, 0x4, 0x80000000002c00) close(0xffffffffffffffff) 14:41:25 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:25 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:25 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x10000) 14:41:25 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x10000) 14:41:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:25 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:25 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:25 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) r0 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:25 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:25 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) r0 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:25 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000180)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @mss, @mss], 0x12fbca) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x10010000000035) fcntl$setstatus(r1, 0x4, 0x80000000002c00) close(0xffffffffffffffff) 14:41:28 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x10000) 14:41:28 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:28 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x10000) 14:41:28 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) r0 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:28 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000) 14:41:28 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:28 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000) 14:41:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) [ 101.004491] loop_reread_partitions: partition scan of loop0 (úqʈu¸q‡¢ºMýUÔ¤b¹*,) failed (rc=-13) 14:41:28 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000) 14:41:28 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x10000) [ 101.154550] loop_reread_partitions: partition scan of loop0 (úqʈu¸q‡¢ºMýUÔ¤b¹*,) failed (rc=-13) [ 101.216459] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 14:41:31 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) read(r2, &(0x7f0000000000)=""/250, 0xedf1d44) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 14:41:31 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:31 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x10000) 14:41:31 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:31 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x10000) 14:41:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:31 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:31 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:31 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:31 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:31 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:32 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000680)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sR/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="674466980000000000000000000000006517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5000000"], 0x74) sendfile(r2, r2, &(0x7f0000000200), 0xa198) 14:41:32 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:32 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000) 14:41:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:33 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000) 14:41:33 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000) 14:41:33 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000) 14:41:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00'}) 14:41:33 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000) 14:41:33 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x8012, r1, 0x0) 14:41:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:33 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000) 14:41:33 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000) 14:41:33 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000) 14:41:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:34 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d80)={&(0x7f0000002cc0)=ANY=[@ANYBLOB="2800f900", @ANYRES16=0x0, @ANYBLOB="e90003afedb37a", @ANYRES32, @ANYBLOB="f3000000", @ANYRES32], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x2bc, &(0x7f0000000140), 0xfffffffffffffd85}}], 0x40001ab, 0x0) 14:41:34 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:34 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:34 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:34 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:34 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:34 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:34 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000100)={0x1, {{0xa, 0x0, 0x5, @mcast2}}}, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x20000000000) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) creat(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r2, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8084) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x0, 0x0, 0x25dfdbfe, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0xcbfa146a9b7354b1}, 0x4000000) creat(0x0, 0x96355f2ded00e66) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x100) 14:41:34 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:35 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:35 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x40000000000010) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="240000001d0003fffd3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 14:41:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:41:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:35 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:35 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:35 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:35 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:41:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:35 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:35 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000) 14:41:36 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000) 14:41:36 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000) 14:41:36 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000) 14:41:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000) 14:41:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:41:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 14:41:36 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000) 14:41:36 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:36 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:36 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:36 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:36 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 14:41:36 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:37 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:37 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000100)=[{{}, 0x0, 0x10001}], 0x18) 14:41:37 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:37 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 14:41:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:37 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:37 executing program 2: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:37 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:37 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:37 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:37 executing program 2: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:37 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002200006008, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(r0, 0x125d, &(0x7f0000000080)) 14:41:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, 0x0, 0x0) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:37 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:37 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:37 executing program 2: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, 0x0, 0x0) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:37 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:37 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:38 executing program 0: 14:41:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, 0x0, 0x0) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:38 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:38 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:38 executing program 0: 14:41:38 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:38 executing program 0: 14:41:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:38 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:38 executing program 0: 14:41:38 executing program 0: 14:41:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:38 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:38 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:38 executing program 3: 14:41:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:38 executing program 0: 14:41:38 executing program 3: 14:41:38 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:38 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:38 executing program 0: 14:41:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(0xffffffffffffffff, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:38 executing program 0: 14:41:38 executing program 3: 14:41:38 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(0xffffffffffffffff, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:38 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:38 executing program 3: 14:41:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(0xffffffffffffffff, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:38 executing program 0: 14:41:38 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:38 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:38 executing program 0: 14:41:38 executing program 3: 14:41:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, 0x0, 0x0) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:38 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:38 executing program 3: 14:41:38 executing program 0: 14:41:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, 0x0, 0x0) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:38 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:38 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:38 executing program 0: 14:41:38 executing program 3: 14:41:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:38 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, 0x0, 0x0) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:38 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:38 executing program 3: 14:41:38 executing program 0: 14:41:38 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:38 executing program 3: 14:41:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(0xffffffffffffffff, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:38 executing program 0: 14:41:38 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(0x0, 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:39 executing program 3: 14:41:39 executing program 0: 14:41:39 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(0xffffffffffffffff, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:39 executing program 3: 14:41:39 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(0x0, 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:39 executing program 0: 14:41:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(0xffffffffffffffff, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(0x0, 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:39 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:39 executing program 3: 14:41:39 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:39 executing program 0: 14:41:39 executing program 3: 14:41:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, 0x0, 0x0) 14:41:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:39 executing program 0: 14:41:39 executing program 3: 14:41:39 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:39 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:39 executing program 0: 14:41:39 executing program 3: 14:41:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, 0x0, 0x0) 14:41:39 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:39 executing program 0: 14:41:39 executing program 3: 14:41:39 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, 0x0, 0x0) 14:41:39 executing program 0: 14:41:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:39 executing program 3: 14:41:39 executing program 0: 14:41:39 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:39 executing program 3: 14:41:39 executing program 4: 14:41:39 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(0x0, 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:39 executing program 4: 14:41:39 executing program 0: 14:41:39 executing program 3: 14:41:39 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:39 executing program 3: 14:41:39 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(0x0, 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:39 executing program 4: 14:41:39 executing program 0: 14:41:39 executing program 4: 14:41:39 executing program 3: 14:41:39 executing program 0: 14:41:39 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(0x0, 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:39 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:39 executing program 4: 14:41:39 executing program 0: 14:41:39 executing program 3: 14:41:39 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:39 executing program 4: 14:41:39 executing program 3: 14:41:39 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(0x0, 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:39 executing program 0: 14:41:39 executing program 4: 14:41:39 executing program 3: 14:41:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:39 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:39 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(0x0, 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:39 executing program 0: 14:41:39 executing program 4: 14:41:39 executing program 3: 14:41:39 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000100)) 14:41:40 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(0x0, 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, @tipc=@payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 14:41:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 14:41:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) dup3(r1, r0, 0x0) 14:41:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(0xffffffffffffffff, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) dup3(r1, r0, 0x0) 14:41:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:40 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000) 14:41:40 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:40 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000) 14:41:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:40 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000) 14:41:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x0) sendfile(r1, r2, 0x0, 0x10000) 14:41:41 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:41 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:41 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:41 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x0) sendfile(r1, r2, 0x0, 0x10000) 14:41:41 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:41 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x0) sendfile(r1, r2, 0x0, 0x10000) 14:41:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(0xffffffffffffffff, r2, 0x0, 0x10000) 14:41:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(0xffffffffffffffff, r2, 0x0, 0x10000) 14:41:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(0xffffffffffffffff, r2, 0x0, 0x10000) 14:41:41 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x10000) 14:41:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000) 14:41:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:41 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:41 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000) 14:41:41 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000) 14:41:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x0) sendfile(r1, r2, 0x0, 0x10000) 14:41:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000) 14:41:41 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x0) sendfile(r1, r2, 0x0, 0x10000) 14:41:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x0) 14:41:41 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x0) sendfile(r1, r2, 0x0, 0x10000) 14:41:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x0) 14:41:41 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x10000) 14:41:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x0) 14:41:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(0xffffffffffffffff, r2, 0x0, 0x10000) 14:41:41 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:41 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(0xffffffffffffffff, r2, 0x0, 0x10000) 14:41:41 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x10000) 14:41:41 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x10000) 14:41:42 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(0xffffffffffffffff, r2, 0x0, 0x10000) 14:41:42 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000) 14:41:42 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000) 14:41:42 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000) 14:41:42 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x0) 14:41:42 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x0) 14:41:42 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x0) sendfile(r1, r2, 0x0, 0x10000) 14:41:42 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:42 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x10000) 14:41:42 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x0) 14:41:42 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x0) sendfile(r1, r2, 0x0, 0x10000) 14:41:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:42 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x0) sendfile(r1, r2, 0x0, 0x10000) 14:41:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:42 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:42 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x0) sendfile(r1, r2, 0x0, 0x10000) 14:41:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:42 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(0xffffffffffffffff, r2, 0x0, 0x10000) 14:41:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000) 14:41:42 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:42 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x10000) 14:41:42 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:42 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(0xffffffffffffffff, r2, 0x0, 0x10000) 14:41:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000) 14:41:42 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(0xffffffffffffffff, r2, 0x0, 0x10000) 14:41:42 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x10000) 14:41:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000) 14:41:42 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x10000) 14:41:42 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(0xffffffffffffffff, r2, 0x0, 0x10000) 14:41:42 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x10000) 14:41:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:42 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000) 14:41:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:42 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000) 14:41:42 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:42 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000) 14:41:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:43 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 14:41:43 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:43 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) 14:41:43 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x0) 14:41:43 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) open(0x0, 0x0, 0x0) [ 115.194385] loop_reread_partitions: partition scan of loop0 (úqʈu¸q‡¢ºMýUÔ¤b¹*,) failed (rc=-13) INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes [ 115.255079] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes 14:41:43 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x0) INIT: Id "2" respawning too fast: disabled for 5 minutes 14:41:43 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:43 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x0) 14:41:43 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:43 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:43 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) open(0x0, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 14:41:43 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000) 14:41:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) close(r0) 14:41:43 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000) 14:41:43 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:41:43 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:43 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000) 14:41:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x16, 0x2e982d683179de4f) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:43 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0xffffffff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000140)) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:43 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$apparmor_exec(r1, &(0x7f0000000440)={'exec ', 'security.selinux\x00'}, 0x16) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:cron_log_t:s0\x00', 0x20, 0x8ca5d0785b151d11) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = socket(0x11, 0x80a, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat(r4, &(0x7f0000000480)='./bus\x00', 0x2a3eb918a5c802ad, 0x100) lseek(r1, 0x80000000000000, 0x2) ftruncate(r1, 0x200) r5 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r5, 0x54a1) socket$unix(0x1, 0x2, 0x0) getsockopt$inet_int(r2, 0x0, 0x57, &(0x7f00000001c0), &(0x7f0000000200)=0x72) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000240)=""/86, 0x56}, {&(0x7f00000002c0)=""/99, 0x63}, {&(0x7f0000000340)=""/192, 0xc0}], 0x3) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1000000000010400) 14:41:43 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x20c800, 0x80) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:43 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) clock_getres(0x5, &(0x7f0000000000)) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0xa819, &(0x7f0000000200)='./file0\x00', r2, &(0x7f0000001cc0)="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") r3 = syz_open_dev$mice(&(0x7f0000001940)='/dev/input/mice\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r3, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x40, {0x0, 0x4, 0x6}, 0x0, 0x0, r4, 0x0, 0x10000, 0x100000000, 0x5, 0xffffffff01000000, 0x6, 0x0, 0x10000000, 0x3, 0x1f, 0x4}}, 0xa0) lchown(&(0x7f0000000040)='./file0\x00', r2, r4) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xc, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f09aa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:43 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x80000, 0x22d) setsockopt$inet6_int(r1, 0x29, 0x49, &(0x7f0000000080), 0x4) fchdir(r0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000140)=""/115) lseek(r2, 0x0, 0x2) ftruncate(r2, 0x200) sendfile(r2, r3, 0x0, 0x10000) 14:41:43 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:43 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./bus\x00', 0x6, 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x10000, 0x0) r3 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000280)={0x1, 0x3, 0x3ef136c4, 0x2, 0x1}) socketpair(0x5, 0x5, 0x1, &(0x7f0000000000)={0xffffffffffffffff}) close(r4) lseek(r1, 0x0, 0x2) socket$inet6(0xa, 0x0, 0x7d4) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) r5 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000000240)) 14:41:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000040)={0xf73, 0xe5, 0x8}) 14:41:43 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:43 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) r3 = socket(0x11, 0x80a, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) epoll_pwait(r4, &(0x7f0000000080)=[{}, {}, {}, {}], 0x4, 0x1, &(0x7f0000000140)={0x1}, 0x8) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:43 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) [ 115.974994] loop_reread_partitions: partition scan of loop0 (úqʈu¸q‡¢ºMýUÔ¤b¹*,) failed (rc=-13) 14:41:43 executing program 0: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:43 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6400) r2 = socket(0x11, 0x80a, 0x0) dup(r2) getpeername$inet6(r2, &(0x7f0000000080), &(0x7f0000000140)=0x1c) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x400, 0x0) ftruncate(r1, 0x200) sendfile(r1, r3, 0x0, 0x10000) [ 116.104989] loop_reread_partitions: partition scan of loop0 (úqʈu¸q‡¢ºMýUÔ¤b¹*,) failed (rc=-13) 14:41:43 executing program 0: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) [ 116.175193] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 14:41:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) r1 = socket(0x11, 0x80a, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f00000000c0)={0xffffffffffffffff, 0x3, 0x8b10}) r3 = socket(0x11, 0x80a, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, 0x11, 0x1, "358cd9326de9daeb034acd231181733be7769a3f9f54d9936ddd4da372335181212e45b6206e3961ea96fd8c33354a28ad9b9e1ca0efebcc2500b8423d703335", "99c24f29091e157deaff269648f905f1fb994679c6c0c621f7879225175c3540", [0x1, 0x7]}) 14:41:44 executing program 0: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:44 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.stat\x00', 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000001c0)='threaded\x00', 0x9) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x280000, 0x62) 14:41:44 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x356a721509eff0c2) fchdir(r0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) ftruncate(r2, 0x200) sendfile(r2, r3, 0x0, 0x10000) 14:41:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r2 = dup(r0) setsockopt$inet_int(r2, 0x0, 0x13, &(0x7f0000000000)=0x1, 0xc) fcntl$setstatus(r0, 0x4, 0x80000000002c00) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r3, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r3, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:44 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) timer_create(0x7, &(0x7f00000002c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000004f40)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000004f80)) timer_delete(r1) fchdir(r0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) write$binfmt_elf64(r2, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0xf64, 0x2, 0x9, 0xffffffff, 0x3, 0x3d, 0x5, 0xa2, 0x40, 0x59, 0x80000000, 0x6, 0x38, 0x2, 0x8001, 0x80000001, 0x63d}, [{0x1, 0x2, 0x8, 0x2, 0x8, 0xf0c4, 0x7, 0x8}, {0x0, 0x100, 0x400, 0x0, 0xffff, 0x3, 0x0, 0x9}], "7c01f3d5d3227485f56c0f5e0a4c01d12258059444bfdd4c7fdf4f022194784a7be8a09e48100fd5a34f1edd8d5ffb04c0409cd3e912dddfc038c734a6ecda021bf06d531c6be808c524f9f7e13535d0be97c135aa55d1bcc1248a3b9680972bf733444ad8f82730506ec3c69429440add4a32abb7b15a5cebbcf058aea8cfe667c310f67137ff7606d2c61d04cfd1dd006a0f49fc3f802817e2364a1ed9813a776828f106212e66beb35aff62ad719e1a3e637597da74c5f5dde1d8aa1fb34e4e76483b440ba5003f3739df35ce7c90bab410841562617b07d6d4970f4d7669d5", [[], [], [], [], [], []]}, 0x791) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) ftruncate(r2, 0x200) creat(&(0x7f0000000080)='./bus\x00', 0x2) sendfile(r2, r3, 0x0, 0x10000) 14:41:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 14:41:44 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000900)={0x31, 0x3, 0x0, {0x2, 0x10, 0x0, '/selinux/policy\x00'}}, 0x31) lseek(r1, 0x0, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_GET_SECUREBITS(0x1b) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000940)) write(r3, &(0x7f0000000140)="c39c3601157ea0b58e3cae663720bfc1e7d8ca2b6c0acc7d003cfa580b678d4b3f368ce7fa9d4dde6dee7ea49e368ef03630af32aaef418894d6cbee7dd21de2f2621db7f1b8d959993359f34a3c5238f519ecc478967383aa8228363dd136ad27075b2b90f2fea89f8808a7fd380ba6352ffe43d543a7f2a10c33c9f48df87ab3414bea71af00469cbbe526971080f275dfa60b50c7627342b87e641c9c", 0x9e) ftruncate(r1, 0x200) stat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) sendmsg(r5, &(0x7f00000008c0)={&(0x7f00000002c0)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000340)="37fe521d58aa4d388a3a786b1cf5b72dc682eaee7943bcf625cb45b02f2b6c0cdba4523bd25aa8c663ecfbe84d94fd775133624e87c2b4281260faf38ea36bdb28c238c2ee4da48c080a984e1d3e88f6bf82382ed07440962e3f733c13b9109a80ef3432f450f98449852feaf57c44f1de1b4eb9b9614e309dcfd6ca7b38349fd46de7c9363862a6b1806d4603692db6d48370cb3ff63a44dbf893e5b6b9a5f09fc6c11a985cddc771eecfd3c7f3fab36569", 0xb2}, {&(0x7f0000000400)="226813743d0a7a5dbff4cb6ca126b06ddc98274ef7d25ed77bb6852997de05b7da3f5073e7ccbd9790b478e873c3f8fc63c01e307e575fdc6fa4e3aa338f70a1ed39405a298d8dae360c8173a2a5b1a0c4b4bb3d3c7a98763f0ee5347ec4e87bb998d4329cc6ab41b98048441fd7c6f08a1ab9fcb12d", 0x76}, {&(0x7f0000000480)="ad5d940ba7caffd39ac89c06b76950714d29bed2424277ac111fe0380e43a62d588c0e6bd95aef0d4bbb8df7c2125d0e9cd4444490b2299b5272fc4862544ebebc78c191e98025afefbd21808645689632d32e8c8186d97823350867fa43d547b535dbcec6f330c484a1dc3e6867e451479ba452270f01cee770748b2a3ed5f8413ac76bb53eedb63fd02a8ea5c18ba14c93e6bf5d8b02c95a5d2c61028211d1439f4e95d86382a489bf2fa922", 0xad}, {&(0x7f0000000540)="23560d313fdb3ec2807580712ba2013f8255841b3db786f4dd745f7b69c90eddb6419f8f5a268021e0ae1f0134dd5411a94e3af207c14e405dc8414f400ebc12e16c5008e992eeb636ba3348dc2722dd0a29b7c9f3caf89efbe707e9b7444dc92cc0f9ada578ba04650e7ac7f41b56fa01ecab232efcdc8c553bb507385bf396e0908a608932053d45d5f60563df08153c63562f3309f5e691783d41f9917fbbca971d14cdbbdbce7553aa1c68d3da660e830690da09488ea13596035b88e64123def71490b441d5508dab758c85a56c47071ddc80", 0xd5}, {&(0x7f0000000640)="6516b0e8c73ef8e593c129fb9daa8fe73b88565a799b3dcf922aae357816ec50f9f72c032c7dba4670170d355e0e9ce44a3b409cf026cb7d8bf7da7dfd7fd278075b", 0x42}, {&(0x7f00000006c0)="e25ba72f211c4536d61463bb4e622f4e31bc08901caadf54d148e93555eb297b929c49dd16ef60a3759ee667abc013ad188973970a032e0ea16c2e06a9a2000574b7d655f29d7bc2f02db9bc2c665f4894b4f2add6f488", 0x57}, {&(0x7f0000000740)="f344bf380754a351627b758f51d5cfc19047937830a0ae9a017c140f4f4804ec9d117871bdb0a499895e80832df624930f9f8e2a6ac1043f2c185fa2c4decc8f7597125a6185b845278fcc5649d252b65aae826da44601b63ecd314ad16f80c28c91dd846e87", 0x66}], 0x7, &(0x7f0000000840)=ANY=[@ANYBLOB="780000000000000011000000020000005e133c15fcb45e5453127cc3597ea55c08dc9fe2316fa2c0b730bc528f1086025f274601c5707b4ce6d4298ed321862779a803d57712197a2c028dff4db9e97ce798522cda9ce1f68cd284248c5334e5dd07f0d9d2089b77db086a569aa34662b700000000000000"], 0x78}, 0x52d7b6e0056170c9) fchown(0xffffffffffffffff, 0xffffffffffffffff, r4) sendfile(r1, r2, 0x0, 0x10000) 14:41:44 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000300)="70480997e6509919701c61486ded951137bbcf4e884d6dbff0a397c28a0b7813b3bf65b82094fd5f1364ee4a21704ad09f5d52c28893d07aa0863a8d91bc5c00b55cfc547019c5617a487bc431a9d1a4698ce75fd7b94d51c92e9e16a87dfd3de15c29fb55e0c26feddbb16e8f397d9f03757ef09a45ca789284541a55537ade2ee48fd0f195a35756d961b48d256bb8542efedd7cfbbf810adc24615e5f75cb13bca4e3e2", 0xa5, 0xfffffffffffffffd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000001c0)={@empty, 0x0}, &(0x7f00000002c0)=0x14) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'nr0\x00', r3}) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x81100, 0x40) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") lseek(r8, 0x0, 0x3) socket$inet6_udp(0xa, 0x2, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$sock_int(r10, 0x1, 0x29, &(0x7f0000000440), &(0x7f0000000480)=0x4) r11 = socket$inet(0x2, 0x9d1065847f964837, 0x78e6) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r5) ioctl$sock_SIOCBRDELBR(r11, 0x89a1, &(0x7f0000000180)='dummy0\x00') ioctl(r9, 0x6, &(0x7f0000000400)="3f7fc0f14dd01e0519ba11dca50d5e2821ac45eb5c62d2") fsetxattr$trusted_overlay_nlink(r9, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U+', 0x7}, 0x28, 0x0) ftruncate(r5, 0x200) sendfile(r5, r6, 0x0, 0x10000) 14:41:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:44 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f0000000080)='./bus\x00', 0x7) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:44 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:44 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgrou\x00\x00\x00\x00\a\x00\x00\x00\xaf\x96\xc0Kn\xe8.\xb3\x8a\b\xcfs\xbe\x03f\x99\xba\xfb\xa2\xb7}\xcc8\x99:\xe2&\xbb\xdf\xbd\x8d\xcf\xaaq\xf5\xa5\xb6\xb0\x11\x98\xd0\x84\xcaS\x9a\x19\xef\xdf\x87\xf1\x04\xfedU\xde\xf1rF^\xd9\x10\xc9\xb3\x92T\xc5\x8e\x16o\x82N\xdd', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = socket(0x11, 0x80a, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x80000000, 0x8, 0x2d2, 0x8}) lseek(r5, 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) r6 = socket(0x11, 0x80a, 0x0) dup(r6) setsockopt$inet6_group_source_req(r6, 0x29, 0x2c, &(0x7f0000000840)={0x20000000004, {{0xa, 0x4e22, 0x7, @loopback, 0x200000000}}, {{0xa, 0x4e24, 0x67e1, @local, 0x3}}}, 0xfffffffffffffe6b) r7 = socket(0x11, 0x80a, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r8, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r9, 0x1, 0x70bd26, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x44000) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000080)) r10 = socket(0x11, 0x80a, 0x0) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000100)={{0x0, 0x0, 0x12000000000000, 0x3, 0x800}}) setsockopt$inet6_MCAST_MSFILTER(r11, 0x29, 0x30, &(0x7f0000000980)=ANY=[@ANYBLOB="02000000000000000a004e2100000005fe8000000000000000000000000000aa3f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000a004e23000008bafe8000000000000000000000000000aa000000c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000bd700000000000000000000ffff0000000021040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2100000007fe80000000000000000000000000002609000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000002000000010000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e21fffffff800000000000000000000ffffe00000025700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e000000000000000000000000000a004e24fffffe01fe80000000000000000000000000002301000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004cdbfd05e703b1b7d72a51a5503df6c0743e85a40f681e7ff53427a5cdb81686bcf9468207112e0babd274d31ede237cef0b6f9c7cf9d481d2b7faea7776c57e365e03dfc64b3838e14d6d50ec1dc1bfd0a816bdea287e87916625e9aa86b9dc1f69f9a8af7edaae9730c3b6be1ee65aac04ed1ef7d84d57320c78c18e8da198f45aefb3555a05e7067de50f1a45670d1ae25d0228aefc81b427f439e41cc79824c8183bd0c61000565952934093cba2482ad010f5331014154585461898035a10f877ddc5b589834f0dee9e297b68"], 0x390) sendfile(r1, r2, 0x0, 0x10000) [ 116.824605] loop_reread_partitions: partition scan of loop0 (úqʈu¸q‡¢ºMýUÔ¤b¹*,) failed (rc=-13) 14:41:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket(0x11, 0x80a, 0x0) dup(r2) connect$netlink(r2, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfe, 0x100000}, 0xc) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) fsync(r0) 14:41:44 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) 14:41:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)=[0x80000001, 0x3f]) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:44 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) r3 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) write$binfmt_script(r3, &(0x7f0000000140)={'#! ', './bus', [{0x20, '$vmnet1'}, {}, {0x20, './cgroup.cpu\x00'}, {0x20, 'wlan1security^eth0procvboxnet0ppp1'}, {}], 0xa, "4520c2f48c177bf18285a7b37c3005321ae342f0a87127f3dfb41b642ec5bc7370714120551d7dd6089c3251283865edffdfe4311081275ac97ab067d235b5f1340df1eea07002a5c853b3bbd46d939bd91fd9734bde1ed03a32d202a0e180a7832ca8b973e190e43fa79e24cedef4cbed45d8cc52a836c75520641b40a7677a261eb01f60"}, 0xc9) sendfile(r1, r2, 0x0, 0x10000) r4 = socket(0x11, 0x80a, 0x0) dup(r4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000080)="dc85f979935e1078df51ecc74db35e54", 0x10) 14:41:44 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) ftruncate(r0, 0x200) sendfile(r0, r1, 0x0, 0x10000) [ 117.004571] loop_reread_partitions: partition scan of loop0 (úqʈu¸q‡¢ºMýUÔ¤b¹*,) failed (rc=-13) 14:41:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) [ 117.045901] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 14:41:44 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000380)="e7", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r2, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x80000000803) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fchdir(r3) open(&(0x7f0000000140)='./bus\x00', 0x63568b517848b8d3, 0x10) ftruncate(r1, 0x200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") dup(r5) sendfile(r1, r4, 0x0, 0x10000) 14:41:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fsetxattr(r1, &(0x7f0000000100)=@random={'os2.', 'self\x00'}, &(0x7f0000000240)='security:vmnet1', 0xf, 0x3) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) r2 = getpid() write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x2d, 0x37, 0x1, {0x2, 0x1, 0x2, r2, 0xf, 'security:vmnet1'}}, 0x2d) 14:41:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) r2 = socket(0x11, 0x80a, 0x0) dup(r2) accept$inet6(r2, 0x0, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000080)={0x32, 0x4, 0x0, {0x1, 0x6, 0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x32) 14:41:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) [ 117.202897] audit_printk_skb: 12 callbacks suppressed [ 117.224028] audit: type=1400 audit(1568644904.958:24): avc: denied { setattr } for pid=5720 comm="syz-executor.3" name="exec" dev="proc" ino=24108 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 14:41:45 executing program 2: fchdir(0xffffffffffffffff) r0 = socket(0x11, 0x80a, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x3, 0x70bd28, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004081}, 0x22000808) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x240000, 0x156) lseek(r3, 0x0, 0x2) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe, 0x48004020}, 0xc) ftruncate(r3, 0x200) sendfile(r3, r4, 0x0, 0x10000) 14:41:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) fcntl$setpipe(r1, 0x407, 0x1) 14:41:45 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000001c0)=0x1c) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") flistxattr(r2, &(0x7f0000000140)=""/116, 0x74) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r3, 0x0, 0x10000) [ 117.264445] loop_reread_partitions: partition scan of loop0 (úqʈu¸q‡¢ºMýUÔ¤b¹*,) failed (rc=-13) 14:41:45 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x80) fcntl$setstatus(r1, 0x4, 0x6000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0x4) r3 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) write$binfmt_elf32(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/587], 0x250) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x10010000000036) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0xa819, &(0x7f0000000200)='./file0\x00', r5, &(0x7f0000001cc0)="70cd09e5651ea4481186612e8bfa8e8e35dbb37c3a31e9810132601fac9df4e46e751fe98d7bf836c9b55f9204ae689578d712fa6dc949e94597b697afa1236dc3f9b11df36ecf4dd8dea428332c2fab0864e932a90c09c420a2075fcb40c822bf3290cb8733d0add2f832df81e8024cdbe4d66e1b8a2b9370dda1431e7445660e42529730f34d89ba9f6a77e53630cc917b568ef55a7563b6eea3b415354ac554645e7b1ddf39e47ac4138c43cbd071c15c1a009bb13719de23ce7dcba49b3c2c6963f29ac3062d4728c45e2630d7fb999a1f699e6fdd17539e8b0fef55b5da24a19a7dcefec2bf458314c0567afdf4704c80148a56694bf2fa9f9d19e3500304460901fb35ad006b8d82dd33eecd1f1cfe979f2168f408a84eaf3ec6e7e719955c49660d65d6dd790efc863ece1987b0ef91a2861dab143232f47ed2a404e80143aa41d8d579643d2fcb9b1dee4fd9c57cb8afc6910c00999b7615301100bb071fa364749e616ea45f5a95bc41f50747e2c6b909b7b905033bdb6ddf0592bbf4ffadb7ccd64d377752b59a2e46755f0590d6cbc76625743fad38a52b820674128e992fad683e5057937ecef1a6783ca16cf5d93688a0903d4fe48f8a360ecde58d1d8abf183d09133b1a8ecde630b7dfbcaf60a05208b344af2f05b9b830248805f8d24ab367e760fcabc36ed47958aca488693ed86aed18f5a89c6a9620f6534d475afa47baf68c1783221fe72c84c2239c46f78c2df9ff91f8336b42a63512bcd109ea8d1a50e884d0df16a2e438035e6ff7f6740ac8eee33968eb2c8d673483023006f0bd5e8c763204d9e1ba2401404c3ee9d3fa4ca53f88260a04b3c0a6cf621ece6bd91e86fbc90110be9f3697bb9bde965e2063a0047e0732b026637c66cb543401ed83ba63cde01c479a0a9307f91a8116c093cf2de9653c52b43858b6adca3a96b3fd52e4d66bd25a2e0ed9fbc0423cb72d5ef25ff3490fbac9376e32377d0d073673886f2e65788d83eab1bbfb3915ebacade6b57f3902134c3ff93254df53eedcc253ae26143ce985c1a0de94ed2dc0161ed603b0c0f8b89acdbd0a1fa64978bde5b22c81eb673a08e1526e4de20b326199195a944ec6bb2359ee25163709feb97422c4ef1e63433e3fcf32257078c7a46eee7394bf34cc7d09da9ddb3ef5b834504b02a38fe3e820feb4b5978d876f3baf592c144ce829e4be6b0b42477396d365da271cbc14d824cfbf3e6f8387c373826d35398fe8f7d83592e122a9436d3c99729c8bbdd54b38d6520d095271e01620b5aee1a08520309c4e3d48d2effa7afdc29ac907548c2b79b51166745c46964d98c9f9067dd216362d7c6035e19e25d1be4df4af8b04c1101935eb4034c60c3aae64dd0d6b0a4878e95e73c80f622224009c4fae7f777251cfd0fd1b4578631b6f8b545297425e974f3a0d42566b116eb154d1a26771f43b3ab2e4562ee908fb3496bc0c227507ed6e70f80dfa493c74d534e96135f67203159d85b78a11b2fd2452caa8d79467c645c8057023e0af046a9a370293ad2529ad6306191660a64d46f49f0d2603df734bfb0f92d44165c8c6dc4e343315aea7e2085139d4a090d3f7d25a88ffba0d378c90475911a2135c063d145031cd2fdb9302d8181d4e352a7cab0577e963b36d59553e0f422f3fa397e8b2ba813f4531dd9a7c31a6ea47203c4bc0d30c074cd248183034df36651c4861ca0ac41c09aef1c85af6940101c5d63d54265fb1683d77e58920422149c69d7c45fa550614db7fe379f4ded0f6f151e9028c0034b0cb077d9b37b1f976b60046f726acc5503793107d4af983ca04cda49ee05c30a8636d712ff15e655d916a62fc3499a660b9a96aa90df8a7f62329546eeb7581356c356a7dd9a566d305ac4b6706925d5508a4d9b632313afe85081b5b30bb2d7be234cd094f92d445587ac7e006482fe531e299dd1bc435da7f235b2b15ef576e9ccdf83f5b388d15b397e7f1becb3dfadd69b101c021b51002cf9afc491cafd60a786f40ced1529f812d1f3be8600a616722f1e3c57e7ddf98d0ab359ae466fdb03d1fe2efc8795021475907d4ac30d60b11b79cb8f752b8d25281f0b3019c519c8f14719e63d09a736261fa2a729887bb4b8037fb015942ff757e1cca1b85a26219c7b568ef59cdb88b1bf156182cad66dd6ef1f77e48460e7ff94c74f9c2fb7eb4f4455ee81e548851c15329e51d41c29859b264b86a9f0bf54870673ee11e49171c32b9701acbf6bf7903ee63e8d2053d3385c25109824391009dfe49f0f5a543b21b0c9e43a8afd9d9bdc2a1af69b595182438399acf79ef36d3037c501c54a1daa6d86400a9afb40cbd600c625b843953afca6ceb8b3905628fc85333033fa56e2224a0d0ba7a9c069d90f741d8846d7f89572e779fe575cc2d61ec3f7eac633183b707e445a6751fdf68b0920ddfb88e59b690584d47f3a2e1068fba68629c5910ad5a0baebf0f67d122803178e59e672d8fed99fb171f67d9e48d2505e11189907a2b40fdd9e728399d0960b77ffd95f95b5336790a034ceefd5d65fff67e0da2d02de3658e704a0411910371ed470feada5fe9e42bc5a6e8b3da4e5bb9a8217af58502313c883b43c66d53bd9d2c91101189660b1de0c205032214b3da82d86b36bcc8bf828a882749c3992888b5c0fc158f6847755478ba19f34a13d727c50a829d962c3adceb6a6da9dc09c6bf4be89e805b23d30422f832e142ce91eeb62c553040f037846c682226a83ca8195ba1545f9f55c295f73658be73230d5277cf1b2b73cf19ac56d37590d2716045414d48ede1636801a034cfc01e2fdad8f8e99144a60be52ee461ad438997d1149d1a32626a0e7e5a0cb1edd1573bf054df35fee18c1a29365a5039eeef8d27d2f44f0ef70ad9cd841dc31d030611f59fe085c1d5a358c0640b219b2e347111ad1ac59a23e6b6b81061fd05aee29f0002b9ae4eaafa5d468cc0d15a4c6209a639e01d7b4ec701a7bba4055e4c10b5d764e2f9006a571f9738d1181e30cf7a904973d0ea7f02d73e7cd6fd200cbf18dd7cfb1ee433e4f19937a8a1a037340dab30d929c3ed3ca221834d53a94fc72621e2f10459b84b51e34c08105c1ab4470bc473797e5eb3848137226ab1131b4d7f5a35683f97074e2f9c52bad8082728b92676af08b5fbedbe50805950c6ad26123beb1ab14997911775be0141311ba2682d87c2567ccfdf1047beadb4e047c93d4037c2ba021de4ab85f79da82faadca970dd366375817190f564bb3c786c9bf05956ac56f23db14eec638673b011e6ca84f897161922eb4b634611b05596970e6abec81fa6d2a5c61fe1847e3726c83e672f489be8a6117cae66a45f7f51431a30ca5a48bc4ba1e9cff4420ebf0490b36c5e3e4d37e46223e427ce76832fc6f99eec43fecde491478980e78e237dad5fec67d57ece180fb740205b7bee92edb5cdaaceafc51f792a5dc613c1fc0c6453b2f3028dbfc46932a5510b3370ce8fc9e430aa36461d360e0a5e6b2e4b3ba30340574af7a8df7da3a7576cad221bff507e30f94d9fe135caaabbee022dcf73e55d23899a0c6d6a963a6df1e283ffac911f5addf3976d06647cb0e0d35c1cefe399e28b225957e07aa3bc4f5b1b52b82e203ff862d7459a1ee6c9da4b0fe9cce132a69f993856a5b2ef21324691dfecbec26d8adbbc25071930c4f3553aec67acac84f02a8ab55000d2d0cf56d672171c1d9c2e2a2702cf48d6fe9f924e0c79160f7fd852529519250793124615d0f92f93f21f14f08fa5c62e05c2fdabf4417314638667e5849da1a987869571c37daf189ab680792b5e9c77117aa7def7392796ea261d77c7c734cf62245fd1b2e3c936acf36de4de5ba104be6f3c02eb5ed83cb51a2a381d5cb2e5087f78ed641920ff5e3c7edb9978b54b48f7a3e22fc63029a7f4e78a4203b917fd643dca53f055d7627c42e65e51b69e4bc90b97ca0b710499d83ba61cef3e86e762f4efaa9c4a1801212329a8877ccd5d945783440cdea5d048ae5ec504ea9e4019a0f936fc07cd4d57e931ca6d1a71f062646234481a4685c407aa9c364fd8de78d49d042aa8e36e3ff3486f61d6f76f79fe00b21c87f95400a3ab9892c5ad923b18ffe9fdd26dbbd6cb8f03e306898d06c257fc9a7d282a093937dcdb080d40b617934202ac32dc832d398b4abc832d05bdbc3901e5de61359e268aa80d021c70faf9211269f1f132e26918b197291171e3636266502875f92b51460240c9d334f36cc8e4fcc580b3e80eca65e633cc97a3f69ac30588d4dd0a96eb50b9d5a6c4e536cfe593dbf856b907036d617f2abe61492ea7a249daef3c065090f708aa7e3ad92793f0a1afcf1f59dc2afa9df216ae3092aedca163f9c902a74b2ed4390bb77382948a0f9f1de890948faea58c42466f6c1b5a2b57e763569b60a88862d3e5630ec6687424785c74b100b3ffb9b2d5f08ce7c48a6f91994b28e9049246cb9551b8e13cc7f2b7d8e946b6798e87de4b02cccb30780d550e2135b6d327bcd398a244bb5debb205c55f3ff50bcd0095f004fbeeae3123070ee38a8b1d8d5283dc30d3561f820c8b5da1f6d27f0ca2afbe07723821e9ca438477833db82a3b5887b45c92f9434889eabaf60d30458bd0e0e8ad3cf8604ce8986cac6c0f6db9620967744adba03e555636f587c8ca4f4ea2dd6ff67b7d0116cd81ce383cc3a48a8f132df8dd4e3d47d41b62f195b578e681253800d0a5bbd9083db68f0f021d6b041249b3ad3bdde1d5637b5c9677cbddede63ab2be310386a72a944da7ab0aca0c9a60c2f3bca899cec2a752fef3526e6bb06f80ca014c601e7864f0879a62ada1808cd600c6ac92bb42d2a5b762279e4ed95d97870c0fa1159eed3155b9a828d781ffd3987dd0f686d98f5028c38a2035cdea5e02e2b0b9b061958ecdea46d532f52fa3d21d70164f7d4460828d0751848f4c5b4f7383b037f533bb7f1148baaea80544a5ddbf96d3885b89c64531feaf834fdaba244c81c0c695ff1b70fba26322ea596fd5e4792124b668ef3c73771e42685a283dd6dd7be1de028ae43b4a48c4f0d9e86cb0e480e63265614e3587edf27a7e20524868991b1da2ba68ea6b524a0a35c55159a3e8d3a29cc2dc9ac1619fd54e3c8218e878c0b434313d3cb114bccbcd8db788bc8daa98f5ccd2696b143b41020ccdace59f1e539e5aa8718d4892445f217ad16cb9fba35e8e79b010dd342f687864bf7695628d0179f16dde11d06ee7a6272af731a92e9bd7e2fcef98439d59ffef65344c223938d98b966f84449352d2265a0c2e6262488e879c1cc5bfddf32e41af0a62786748f2c9589ca23d718922422a5c997dacad4a07ef93bd7a7435bdb332ceb7083f2eb08219c9a0f43eacc56c2a12e100bca1cc1c06eca75e11998a93dcf25dabafd4f642bf4fa7f29987dc35c8337e71b45e0f2c93fa51bafd12c2b2af355c0323eb8f9da6bc3c4a8473c168dc322290294ee84638ca53008603951139f210943fb1097c3ea328d6e9b1ef7ad76f1e6e487cff818cdf8f83b3474b8fcd563e5ce3d4b9705cf97f41331e51491580000210e854d38ff2b281931505dd54d9a96f8ab261ace4b42226e7dda3564595d911be247945ce5ac54c832c19a9add122c5f7d547e1ac0889f8069016a88834f6f475382b2bf90120f3c45e541f8679849253e9e3f0343d9d5296ddbadad46a4c341d1eab1967a676ffd4f89631e340fa87af0166f22fc714bc4e0cb3") stat(&(0x7f0000001900)='./bus/file0/file0\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r10 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r10, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r10, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r10, 0x54a1) lstat(&(0x7f00000019c0)='./bus\x00', &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = syz_open_dev$mice(&(0x7f0000001940)='/dev/input/mice\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r12, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x40, {0x0, 0x4, 0x6}, 0x0, 0x0, r13, 0x0, 0x10000, 0x100000000, 0x5, 0xffffffff01000000, 0x6, 0x0, 0x10000000, 0x3, 0x1f, 0x4}}, 0xa0) r14 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001a80)='/proc/self/attr/current\x00', 0x2, 0x0) r15 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r15, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r15, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r15, 0x54a1) r16 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r16, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r16, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r16, 0x54a1) r17 = gettid() ptrace$setopts(0xffffffffffffffff, r17, 0x0, 0x1) tkill(r17, 0x10010000000036) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0xa819, &(0x7f0000000200)='./file0\x00', r18, &(0x7f0000001cc0)="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") r19 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r19, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r19, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r19, 0x54a1) fstat(r19, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r21 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r21, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r21, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r21, 0x54a1) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001c00)={&(0x7f0000000440)=@file={0x54a80cd257f643de, './bus\x00'}, 0x6e, &(0x7f0000001880)=[{&(0x7f00000004c0)="5fada73773bc0234157d79122db0b2ea767ac7dbf6d6e9cb850b95aa750b5a243a1405ade93feafc1e5cd4ab0f966e7cd5bf6e8ce99c4863289bae85dab36850d18862093237f6bbd837541ba2283a99bc38814f7347a0926d85e4059bf27979a92d0e7d56da3bb40e02882ac7b213761cfb15d11ce38002e5e10a68bfaf87786cf1be28a4a0f4562f45bfa471f9de049750b30befacd03def42a7f18a986a01894379cefbb7a358aa2e2e63095eb856f0aa05fd5eb6f6d3917b15474b1b74c5612c57b05ea29dc1566a0ac3c9c397a60ef99afb67322cdd14e9d47b41eafcb600df269cad6d06f4256b0c38e1dcd7ea14", 0xf1}, {&(0x7f00000005c0)="375df3e6f8ad7f1da3947b4f28c45bdec74a05525974670ae0806312af1b5635ab8aec97c63616b79bdc59cf2ececd63b31f2c1b3371f7b388c9f07a3725cd38cfeb25c6f8d0fbc853407ac1833e6a35ec686ed917eda9fd05d999a0c6dc95d871c9aca0309fa8254c586d4b37f81628917eed526b0f684b85854bf536249b1eb64672f087f4b0bc89fc1ba9c935501743dfce3043e6a27be7cee1907b95685876f79e87a4be630782abfbad0fea49f5b5ce268f046e0f0b70d27a5637adf2921e08074221d96c9a12c17ea8c29e4876df9b0ab4c542d5f0a48d5c450845e33a6ffc195a8ada5bf3c0b5e332f5b3b17358a3302a6e", 0xf5}, {&(0x7f00000006c0)="2d56fc5d5a2f5f0a728ab1bdfa15ecc79487cd935bf08f746f72a4cfa2fd9cc797590097925502f9b63be704b3ceb9059ba25d40bc0495e5458240f12e2176fd1647b20ed5ebd44396f4a1dbdaf563bfc49281d0eb696128b5eb55a195c61d72cce23504fda5409961bfd076c2a5dfdd7eaccbf94d6d13089573", 0x7a}, {&(0x7f0000000040)="a9b2d5d5ff43e3c6ffd30dfe7a49735e00badd57e0a9850a3cd1855da0", 0x1d}, {&(0x7f0000000740)="5ba0bf52f878f16938c23ab38b42f7cbf26b7c2e4f1eb318de9f9a8f6db376bff9da0530bc45b7e6903abd3d56619314e973aafeea4c2484452b496c5abd1545a903334c25389ba4d76f6559", 0x4c}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000017c0)="10aef459c1aa91f764e9bae6a72ebbe9463aa51b74e57f253e1a1381231e2f600a25bab9e9b8e9737682d83b53452bf9779507e4859b9891c2ccdf5fe085ce5b658485427b355c4de85b7d25a74f7188dfea114e3df2826ec2ee8a7d46350e2c12c913d2c535426633c7513f1aa386ac4f458a08294f5f2863ff7f000d2420dd3dc5de9b678f45b2e81025f373acbecb53563dfa213e3b89800157b727de5ae1190db19f0ae9360712339f1f8cc07428c2ac8fb01055ea", 0xb7}], 0x7, &(0x7f0000001b40)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x28, 0x1, 0x1, [r7, r8, r9, 0xffffffffffffffff, r10, r3]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r11, r13}}}, @rights={{0x20, 0x1, 0x1, [r0, r14, r15, r16]}}, @cred={{0x1c, 0x1, 0x2, {r17, r18, r20}}}, @rights={{0x14, 0x1, 0x1, [r21]}}], 0xc0, 0x1}, 0x4000000) r22 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r1, r22, 0x0, 0x10000) 14:41:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) shutdown(0xffffffffffffffff, 0x1) r1 = socket(0x11, 0x80a, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RSTAT(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="750000007d020000006e000500ff7f00001004000000020000000000000000000000070000000400000002000000000000001d0073656c66747275733787e12a6874656476626f072ef1f8774b7f9d5c79786e6574317365637572697479b92f0a002f6465762f6e756c6c000a002f6465762f6e756c6c000a002f6465762f16179ff5"], 0x75) r3 = socket(0x11, 0x80a, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000240)={0x10000, 0x8000, 0xfffffffffffffffa, 0xfa, 0x14, 0x9, 0x7, 0x8, 0x6, 0x7ff}) write$binfmt_misc(r2, &(0x7f0000000280)={'syz0', "abd868705635a85f68d618dd2ac0ef4da035a72bc8424a89fc3d7724e18f27fcafe6abe5c312a1524ec081d32b1cae407cfa500aa02bca89a589af28200757895a6719242c6c78d9"}, 0x4c) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000100)) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) write$P9_RXATTRWALK(r5, &(0x7f0000000040)={0xf, 0x1f, 0x2, 0x7fff}, 0xf) 14:41:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:45 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = socket(0x11, 0x80a, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f0000000140)) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/d\x8cZ\xff\xff\xffc0\x00', 0x40000, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendfile(r0, r2, 0x0, 0x0) [ 117.385288] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 14:41:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) sendfile(r1, r2, 0x0, 0x10000) 14:41:45 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x1e2bf5cfd599d67b, 0x4b) lseek(r0, 0x0, 0x3) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) io_setup(0x7, &(0x7f00000000c0)) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000029fcc)={{0x1, 0x0, 0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = dup2(0xffffffffffffffff, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_transmute(r0, &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x1) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket(0x11, 0x80a, 0x0) ioctl$TIOCSRS485(r3, 0x542f, &(0x7f0000000340)={0xf2, 0xa3, 0xa0}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) symlinkat(&(0x7f0000000140)='./file0\x00', r7, &(0x7f0000000180)='./file0\x00') ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000400)=0x4) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r8 = socket(0x11, 0x80a, 0x0) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PPPIOCGUNIT(r9, 0x80047456, &(0x7f0000000300)) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000000)=ANY=[@ANYBLOB="76ffffffffffffff00000000000000000400000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\t\x00'/28, @ANYRES32=r0, @ANYBLOB="0000000036cf000400"/28, @ANYRES32, @ANYBLOB="00000000010000000100"/28, @ANYRES32=r5, @ANYBLOB="00000000d1bc934600"/28]) 14:41:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', 0x150) fchdir(r0) r1 = socket(0x11, 0x80a, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000140)={0x4, &(0x7f0000000080)=[{}, {}, {}, {}]}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r5 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r5, 0x54a1) lseek(r5, 0x0, 0x7) ftruncate(r3, 0x200) sendfile(r3, r4, 0x0, 0x10000) [ 117.764302] loop_reread_partitions: partition scan of loop0 (úqʈu¸q‡¢ºMýUÔ¤b¹*,) failed (rc=-13) 14:41:45 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x8) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = socket(0x11, 0x80a, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r4, 0x300, 0x70bd2d, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000030}, 0x8000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) creat(&(0x7f0000000080)='./bus\x00', 0x40) sendfile(r1, r5, 0x0, 0x10000) 14:41:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) [ 117.846638] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 14:41:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x44c0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) sendfile(r1, r2, 0x0, 0x10000) 14:41:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) r1 = socket(0x11, 0x80a, 0x0) r2 = dup(r1) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000001280)) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000240)={'mangle\x00', 0x1000, "921e11da925468b7ebecce602d85c1cb87c369bafd765c38938afb5825e3f342369d51e58e48a0708491c75219ced747a6b3eac372c979bbf7fcae040476760890e7177bacc653907d5026ac9ef17e42154665334bf8604f4d46aca7b8c3f19832df84f779bcbc952f25e4d3c96a4c55a3d6efaaba114f8adea2653d60a3042d7ce1bbf1cc1b29a9fdfcefe7eac9bca2708e653abe079269a8a0ded46e14866867dc94d4fa87e48c4b33b2c19baaefabb5b9ad2b88405585be7433cb57ee71a138e3ca1d626f55e5a0e0cc941c992c25a8406fe4a2e424a8c0e5a217f936cd7da7cd24ff4626b1ec3849e742990a80773261f3e3f2962a97b8ccac897d79bac5adadb410ada916cefeb141b2ee12fd7ae6e2ce75a564da7376955239aacfb8eb3034ed78ab623a176d16cdc8903860fbb7d3a02c6e072d44d975f3bff463d25fa3b9833016a219da60639636bd1b5ed5777809724d4f51bf469d086fa0e80b391d8b47b27716885b07bae08b39f84273ad82fb4513511be6680e71cfeee01d46ecb5c5f1c336def2a6d9964d5e0cc52c5402df7712e490a496396876fe979567e17a776600021c0461b12db0bd4c9144119443248ef5323f6b4d4abd1ad84314ae4c8166a37a8d89b8c0601797cbbd6af5e4f5ed6e85c421ec0e06ec8e426169db593caedb43c666e9fb09926bc00e4288c5fe47d50514e70076d591b85031cef4a166cea870bab23fa0d2c2e03e5335dc99458cd8afa068c2502b4b827f97a5f55ea635c761c5993d6c72743cb7eb7b92e4d9d8086616ffb9ad871ed64fe9e44bccb1f965851428f6f1157826ad47dc4753216c10ff86840209b763f834b9f1f388539cc7b6073dab15fe35f562b393fc86454428d34f1ce50213056f2c3a7911fe68898db4c19f7730608a9ec528c4fad77838bb3cf1d5ee55de9bc3d51556136b7e8b3e66740df4bce607687ddaabae46adc25f6152694a0d58e674aee5c424968cbce14a8a616450201327672de7ea9ef73b78f3046c2b1efec0bb9bf9394cb0d5c109972ec11ddbf5f1b54be5d2f84094fab56eac6e06c7d078a7f128761f1d99f8ceb992601bb237713ba7fbe788a1cdee0efef67927726b29b052e08b19a6b7a8fb2e9440488fe548e4afa53fe564424819ec09857edf836bab0a349248b6e41fffb9524f49a1ef212856c71c463fafa390901cccf5a37b92f2e072f48afb64ce1526cd853643bba676f5aea0d4c2fdf800a1297dd2fe4ea805ae4de4c8eafff1a763eabc33b3cba33ed027f24db22ad690bbf89b146aef55ee7024cb7d7d078fdad4165239858b9bb622aa8dcf1dddccdb8f25baaafc2c86ef74b6f736f5f825d9e8bd59232b9992deb72292471fdb9f0dfc30f36fd61f0ef445ad1a9cb090ba7156e5ab45c16c5dcd81c74d3c2b28e8a6993bc5fb8652f3894bb3c64c6fa795fdd2720d2034788ec539363a0b624127ee01f8fdad656f524a7fbcaa340a0871689c87af3a878a03f46dbdd66f0e94252dc04f814f4f7b748a4618809922131d8be052f3818872ef2cba4dbd5846feb92413a052c51e33a8725a25bbbdad0d58144a425c6dc8655cd145164e8ecf873d7db58e8fd5618f3d260d9ba4fe7bf7c559c53a67ea44738b5ff029dfc8a1c30757bd62a46abad2a1f328b573befeab905ca5e3ef8c29e21603354d6c1e9eea188e6159195bf1e884d070149e1522b9a582e2ccd1cfa83222e8a307b27e7c3a21f82804a35c373109bf19313391afa96953cf9ba724d061bed41c09a7f215e84bf7632cd400235c2f32e3d7dbb8bab6664e1aa62f81e18dba7063f6610cf93207f64f3bbd1b791aec3daafd5ad0971e227178625d4dce7897b97866a7492c4680646d08b2ce3847469eeda7098644d09dbc5c826c5c444031bf6f1811c12d1cc98c384e59ba52011ae155306cdaf13fcd73b674bb05fd906e4f6e42ae5d8a9b1c570bc469ced9f115aeb2d030f44678836b11f6d71fbba973edcb4c810940c410b2634bb9466eb01f9693837196adc0c2c1aa0cab4659dcfaf8ba44fcb36ea23b217971d99208bcd4f7752ad768836cff3f5ce68f5d17985e7a7f10e860131aba46ac5f9fd01e5037d03687cf9d7d6ee185e3e5385727db6fdae70b7ee5bc863a244c6ab01113264f2ff9e78625faa5c3200eb6655a8bbf1352dc70a6f9968691f674d4512cad687d2f275b2d56051e0cefb4a85fe9b50bf9a45f3d447aac362c1ea16cd2346ddd6ddd67920357d9e6b7d64a184e743a9615c7663ae334af2d7637f8217df3ae38c97c7236658169c21a9bff466f8d32e0c653178f3bcf1c182dce6cb422217450daee0c1877b865fc04b8debafef059dce6826c883f3e886ba543ba9245269a2f34ba054ce5a31c5e4ff00556cd41b95ddcd9e350dbb79466e5d661fdd2ca79014e551d7501a9c0c7b78664d5dea1f7648e190ec4b9a7efc0e9b4cdecbcf1ec54be6b15230f6358d9748081134ae344aab027f91650706085c69ee7884ff329c9ce978f5bca7d914de2df083cf7daf42a29847c6606250f1233257927115742108f83667b86c9b33b0973c346a4f95ecf512136d9d9aa90271735f45805961abfca12d593cef423158afcba4990a3962bb289e70e85194024de1b031f1872d16ac8f89f42f39deb167b90dd27a35f8069a92d72d3425eb470b969d7bc62e9a81f1e7151725fd2ee3e8aa531ca01f19a0c095354b362a3fee56071c1918837389f7ad32a750f840e262802c627ef8a66cceea4d3170d12c0e6ea883f5e111f43d33f320a502bccf662da9c4a1d02d05ae851bc98ccd28c44dc1ec24acea4b7930d1341ea3eb8ff1f732bfbaba50b789a604189b8972c4f27698bd7cb3b5ab894634044ab6aacfd31234671ab93cea9cf24c188db8b0e381fcd6e5b51e1ce0097c8229faf54ce89910e51900b088429efa18a0e934edb9ae46e82b5d36216c34a95a087a90677571872acfa1b2caf2c718a99b11e54798a7a5e39d6666a5ba4c9e55bac716e347fbe0345ecd16879a431e4bca568463b89247d0df0652e5450c7fe99d088a02a487dc0606d1237a617f4a2c37dae96ed0b091a5d2b1203fe6fce07ea71e6580b3b8ab6bcab8a0f06c2cd4d67e00e0daabeb1855d2023431b9ec3304861da389877d5da82e9ceafec43000a2756c1451f47e5243046506c3f772035d65dd50f8437884995fc7c49bffd94799080c92a7c416ac5b7e68ef1cba6a7cf1a47d59d3a48ae775a902e987d1316713c24948622416416f9a86e7d5d48ab1e7adffddd34ceffd753d3303083c66425e2306368fcbe4a7ac31f7cc8fa717ead0c9f31a3b2347358ee03c81e465b6dfbbd999df977d7dcdf1193836a1fd9f63f21290de8d10bd75c3d42125e444fcef36ad81277934492f228be13e3c0bcb4c1672220ef0fefc52df1d0370a28b220181fcfaa624bbb6f95f655c618cdc0d7bfb499117d8a112193161775a2a6949b8190d1806b714b6068d1bfcba382d72c9646062202ab95d52d163b48c6a29b086c5dbb341d974ce88e4459a6309895631e7b78c920180e866fca6110525ed9832a882b1137b3831de9bb568e0581f79d0e4dbaf6d8ae8b6893c77d0e7d7b32729673ed5ee3b0fa2f99ff9aef3fb8c0e655a34774c05319a33eb343c6704eb830fddb12abd06a79ab1e999ea1d5e816d47866cd6e1c671c3175766fc4874194d1bf37c4375ef3da9dff30ba3e23d7dbbeae3f68044af7a8fa2250bc275114effdb7c8fdb41b21f1d846b88e24e15edb18f093192ce1012453e38234c7980caf5d3fcffb71fc89f35d47e3c5334ecd7348c0a0c8d621b9642d1b90118275443f4a7071d2ed8b07046f5b6a7d81d046707af62d023fb4ea2f4fa554a3284548b3bce93bae4c5e8bcf13e21e7c6a9c176a9aa13de65b5f65140d49fc57904d488d37269c2a0eb62c2228e39bdc650fc12ce16d9b6e841c733d39da95456694c84f4505ee5cc7a0976011c5b3ebc1291c3f62baf84d25f75b85d5b183ce49dc83b9ca0eac648c9407383dd48503b005e76eee075ab0213008f2c3411a16e860d27c8f64f930f7eb5ed2e1e95c0460902ee963ec070d6271a6a152f7905f52bc36ed4cfbd2d4ef268b5bbff4cbbe3a8599bf0d7897c6dae9e921c82b19e8bea7a8c301fb20f682299f4b9f1603fefdc10a8a5d6adf019f2430fc4b4c4aabe37aa93a6e055a3ec24df996433eaf137ca24f3b7f6c9a7ebbbf96df61ac9d7cdcc6201464e5ce4079d2f87d2178636887e801fd75240c5b9d5c4e50fd04b35586924e3883b971e748a61ad5aa039fc26f5e0d1f4cecbfada799c74db63ffb107e0ba45cae723e1bdaf567d3a60b9a61e9e96cf5e58b0b115e73366d8e2701fcb164c524abbf762d6abc434314190a2afee271e6d746867685a5a28da7073596560edf6b9977336ce8d4b326dc7e98a91b6958708add1eef09a577c665a8666b82dcc2a080d7d966f1136cd63b52917f9e0b7c1d43ef42479442402e9a7238912f883ecabce98a43964463953f61c9bbbda7bd7c3c67c88f13e945d1c11586c8863e56db4a952f165f92ffcefb7c0689cfba5567e9ae6e5e88b9f5f4b993fbd76491924df247694f99ddb06e26193bc15e3aa13805f7fefb217af64b60a4ac2b0194985f3c441f7e58274fab97e0c9e6a3540697f923824709020a47f03a152138b39d5890bebfad39af9d36a820bd7de1c47c1e53dc747ed0c525b678fbafc3a6319c28de213a586fea42494faca46b98c9ce5fc5e8a6d28cd0d1508c10709b77476fa90d7470952cb2c7cb7142e39aa5183bc0d935e5b7885b12ed0172c4fe3ee3b99e757939e690a106898c199427949e1b245b7824ff5d4c994187be20db5c22c4472bf054cfdc9b7a7e021f76e89616f72cd21799ac739f3726d65a78b21c90234de03598bf7b71bc26ba1d1ae758b428bac752a29187063351c68cdb594605a8a263bb825e851315b5e98452355cfe50a0c58a0d443883fe78993f02fa6806fea23426ed8024c1c6956264a2aaed0b1ff6c91b46bfa289239bf7e28cad614c8f759c5361449403994e86a04d92c487ef1cc42a3c7a6ccf8effe3469d994301d9e004211ced50c942462edc6437aca72e124ceb7dd8b4bd3a404e02022bfee701511936d0ee78a6a57b542bd3dff98566bb95cd22182ef4007e0b6c5262a64975ea321851bfadf02eb9f89bd3aee7aad99e2a818a9759c60e94b08d15458b5ac2c7e4d1a58fbba18fad5b92e81fbdcd089c8db266da747f29228638b5ccf7768291a30683828127c514a56e04931c7401ad2aff25a165f23821cf21889cc41a55a891a1b994a5f4dc6ea3580b7a64c223eb92a50216a0c542b027211681be9ac90d894fcea4899c193eda63fbc0a126823b0afcb5016a699387abe92c29e943e66a8bf831a551a1571f18fd6c5b67b6b478230bb1eafe8af852e28177b22356d5e2632e79d6571c3db4191e07fbd4e53aded7031d3e684615a3ebdb0865cb44066b566c69d5ff0469d22018e9a57f047efb759b7ddaf183ee96b56a4d0b9397ddf779547a5bc7cc2aa89ec8ea34262268c8c6a7962184d2a6a7b4a85e79df84d3b7bf64d9fa819c105d4155f9ae0f5ab988b08aa4325f8df11cbecc2d60662c771610fe47938c3c4a9a646ad35be533365bc689bd0bdd9314c6876a6d4277d513762764e5b5426b7bc43b63491d3be03fb120b6a017e03e36632dc433679c28094edce674dfb21b4345d09d0aac98b6c79b2423fb4243c1c2"}, &(0x7f0000000000)=0x1024) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:45 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_script(r3, &(0x7f0000000140)={'#! ', './file0', [{0x20, './cgroup.cpu\x00'}, {0x20, 'mime_type'}, {0x20, '\'eth0)'}, {}], 0xa, "5560f6b8b7023ce6c142837c508a9265d229185bb05d56067272ca6b3e91af0f65db8baca649fc8b2b4868870ebfb4709fdbfa57aaee8b87d25ce28e30386243736a013e82fd9121eea285600de9461ba1507800"}, 0x7f) sendfile(r1, r2, 0x0, 0x10000) 14:41:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0xc000000000000) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = getuid() setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@dev={0xfe, 0x80, [], 0x1b}, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}, 0x4e22, 0x5, 0x4e22, 0x70, 0xa, 0xa0, 0xa0, 0x2, 0x0, r3}, {0xca11, 0x6, 0x1, 0xd25, 0x1, 0x4, 0x1, 0x9}, {0x1f, 0x1, 0x8000, 0x8001}, 0x5, 0x6e6bb9, 0x2, 0x0, 0x0, 0x3}, {{@in=@rand_addr=0x10001, 0x4d4, 0x33}, 0xa, @in6=@mcast1, 0x3506, 0x2, 0x0, 0xeea5, 0x4, 0xffffffffffffffff, 0x1}}, 0xe8) socket$inet_udplite(0x2, 0x2, 0x88) 14:41:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(0x0, 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:45 executing program 1: r0 = socket(0x11, 0x80a, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) ftruncate(r3, 0x200) sendfile(r3, r4, 0x0, 0x10000) 14:41:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) [ 118.051451] loop_reread_partitions: partition scan of loop0 (úqʈu¸q‡¢ºMýUÔ¤b¹*,) failed (rc=-13) 14:41:45 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0xfffffffffffffffd, 0x0, @rand_addr="a8dec91c0de5dd2eb867fc267fa09266", 0x3}, 0x1c) connect(r1, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r1, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(0x0, 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) [ 118.145563] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 14:41:45 executing program 2: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000280)=0x80000000) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000000180)=""/229, 0xe5) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x7a) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r4, r7, 0x0, 0x4000010000) prctl$PR_MCE_KILL_GET(0x22) ioctl$KIOCSOUND(r7, 0x4b2f, 0x3) 14:41:45 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x259d13c28a86872d) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 14:41:46 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(0x0, 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:46 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = socket(0x11, 0x80a, 0x0) dup(r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000240)=[@window={0x3, 0x1f, 0x32c}, @mss={0x2, 0x3f}, @mss={0x2, 0x1f}, @timestamp, @timestamp, @sack_perm, @sack_perm, @sack_perm, @window={0x3, 0xfffffffffffff801, 0x2}], 0x9) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) [ 118.305327] loop_reread_partitions: partition scan of loop0 (úqʈu¸q‡¢ºMýUÔ¤b¹*,) failed (rc=-13) 14:41:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) r2 = socket(0x11, 0x80a, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000000)="2aa6318f8652420e514300a4cad211ee", 0x10) 14:41:46 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:46 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:46 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) lsetxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x776a6f70991dd08c) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) rt_sigprocmask(0x0, &(0x7f0000000180)={0x1}, &(0x7f00000001c0), 0x8) removexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)=@random={'trusted.', '\x00'}) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:46 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) r3 = socket(0x11, 0x80a, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSETMODE(r4, 0x4b3a, 0x32) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:46 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x21cdcc2ebaf1cd64, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000140)={r2, 0x0, 0x80, 0xf2, 0x3dd}) fcntl$setstatus(r1, 0x4, 0x6000) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000180)={'vlan0\x00', 0xc1}) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r3, 0x0, 0x10000) 14:41:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="87fdf4bdf7244e2f5469fd162c03de3d", 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x2d1) r1 = socket(0x11, 0x80a, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r2, 0x29, 0x46, &(0x7f0000000000), &(0x7f0000000040)=0x4) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:46 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) [ 118.454660] loop_reread_partitions: partition scan of loop0 (úqʈu¸q‡¢ºMýUÔ¤b¹*,) failed (rc=-13) 14:41:46 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:46 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:46 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) [ 118.555586] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 14:41:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x11, 0x80a, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) ftruncate(r0, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x1100082) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000)) memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) r1 = socket(0x11, 0x80a, 0x0) dup(r1) getpeername$netlink(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x200000, 0x0) r3 = socket(0x11, 0x80a, 0x0) r4 = dup(r3) r5 = socket(0x11, 0x80a, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r6, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x78, r7, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x100}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3ff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xb271}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x52ad}]}, 0x78}}, 0x22008095) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:46 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0xa819, &(0x7f0000000200)='./file0\x00', r2, &(0x7f0000001cc0)="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") quotactl(0x8, &(0x7f0000000180)='./bus\x00', r2, &(0x7f00000001c0)="65557e40613bcc171d6b1459433fceae7d8b529250574e1674b6e02e17aae89e86a786a8677f6ea5aca444e6313057c24141a7f21dbc76a2898f") fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r3, 0x0, 0x10000) r4 = socket(0x11, 0x80a, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$GIO_UNIMAP(r5, 0x4b66, &(0x7f0000000140)={0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}]}) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x4) fdatasync(r6) 14:41:46 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:46 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:46 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="2321202e2f627536202e2f6367726f75702e63707500202e2f6367726f75702e63707500202e2f636772dee062f8b703f399048d7e2f80725f2e4350abf369f4a270103bc76f4ee2b2b9c94c994c9d127a1402b954e6c67c68899bbd8ffa27fd0d6db0129d825d2ff981c30043398ab287af972cbd6d53f8319221b6de046f82015a6a843342292d00"/146], 0x92) fchdir(r0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) ftruncate(r2, 0x200) sendfile(r2, r3, 0x0, 0x10000) 14:41:46 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0xa0380, 0x0) lseek(r1, 0x0, 0x2) truncate(&(0x7f0000000080)='./bus\x00', 0x1f) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2012}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x154, r4, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_SOCK={0x50, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xeeeb}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffff9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3899}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2a6d0a23}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x34f7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x98a1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x24}, 0x40400) ftruncate(r1, 0x200) lsetxattr$security_smack_entry(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='security.SMACK64\x00', &(0x7f00000001c0)='./cgroup.cpu\x00', 0xd, 0x1) sendfile(r1, r2, 0x0, 0x10000) 14:41:46 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001a40), 0xffffffffffffffff, 0x40080) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) prctl$PR_GET_SECCOMP(0x15) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) r4 = geteuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0xa819, &(0x7f0000000200)='./file0\x00', r5, &(0x7f0000001cc0)="70cd09e5651ea4481186612e8bfa8e8e35dbb37c3a31e9810132601fac9df4e46e751fe98d7bf836c9b55f9204ae689578d712fa6dc949e94597b697afa1236dc3f9b11df36ecf4dd8dea428332c2fab0864e932a90c09c420a2075fcb40c822bf3290cb8733d0add2f832df81e8024cdbe4d66e1b8a2b9370dda1431e7445660e42529730f34d89ba9f6a77e53630cc917b568ef55a7563b6eea3b415354ac554645e7b1ddf39e47ac4138c43cbd071c15c1a009bb13719de23ce7dcba49b3c2c6963f29ac3062d4728c45e2630d7fb999a1f699e6fdd17539e8b0fef55b5da24a19a7dcefec2bf458314c0567afdf4704c80148a56694bf2fa9f9d19e3500304460901fb35ad006b8d82dd33eecd1f1cfe979f2168f408a84eaf3ec6e7e719955c49660d65d6dd790efc863ece1987b0ef91a2861dab143232f47ed2a404e80143aa41d8d579643d2fcb9b1dee4fd9c57cb8afc6910c00999b7615301100bb071fa364749e616ea45f5a95bc41f50747e2c6b909b7b905033bdb6ddf0592bbf4ffadb7ccd64d377752b59a2e46755f0590d6cbc76625743fad38a52b820674128e992fad683e5057937ecef1a6783ca16cf5d93688a0903d4fe48f8a360ecde58d1d8abf183d09133b1a8ecde630b7dfbcaf60a05208b344af2f05b9b830248805f8d24ab367e760fcabc36ed47958aca488693ed86aed18f5a89c6a9620f6534d475afa47baf68c1783221fe72c84c2239c46f78c2df9ff91f8336b42a63512bcd109ea8d1a50e884d0df16a2e438035e6ff7f6740ac8eee33968eb2c8d673483023006f0bd5e8c763204d9e1ba2401404c3ee9d3fa4ca53f88260a04b3c0a6cf621ece6bd91e86fbc90110be9f3697bb9bde965e2063a0047e0732b026637c66cb543401ed83ba63cde01c479a0a9307f91a8116c093cf2de9653c52b43858b6adca3a96b3fd52e4d66bd25a2e0ed9fbc0423cb72d5ef25ff3490fbac9376e32377d0d073673886f2e65788d83eab1bbfb3915ebacade6b57f3902134c3ff93254df53eedcc253ae26143ce985c1a0de94ed2dc0161ed603b0c0f8b89acdbd0a1fa64978bde5b22c81eb673a08e1526e4de20b326199195a944ec6bb2359ee25163709feb97422c4ef1e63433e3fcf32257078c7a46eee7394bf34cc7d09da9ddb3ef5b834504b02a38fe3e820feb4b5978d876f3baf592c144ce829e4be6b0b42477396d365da271cbc14d824cfbf3e6f8387c373826d35398fe8f7d83592e122a9436d3c99729c8bbdd54b38d6520d095271e01620b5aee1a08520309c4e3d48d2effa7afdc29ac907548c2b79b51166745c46964d98c9f9067dd216362d7c6035e19e25d1be4df4af8b04c1101935eb4034c60c3aae64dd0d6b0a4878e95e73c80f622224009c4fae7f777251cfd0fd1b4578631b6f8b545297425e974f3a0d42566b116eb154d1a26771f43b3ab2e4562ee908fb3496bc0c227507ed6e70f80dfa493c74d534e96135f67203159d85b78a11b2fd2452caa8d79467c645c8057023e0af046a9a370293ad2529ad6306191660a64d46f49f0d2603df734bfb0f92d44165c8c6dc4e343315aea7e2085139d4a090d3f7d25a88ffba0d378c90475911a2135c063d145031cd2fdb9302d8181d4e352a7cab0577e963b36d59553e0f422f3fa397e8b2ba813f4531dd9a7c31a6ea47203c4bc0d30c074cd248183034df36651c4861ca0ac41c09aef1c85af6940101c5d63d54265fb1683d77e58920422149c69d7c45fa550614db7fe379f4ded0f6f151e9028c0034b0cb077d9b37b1f976b60046f726acc5503793107d4af983ca04cda49ee05c30a8636d712ff15e655d916a62fc3499a660b9a96aa90df8a7f62329546eeb7581356c356a7dd9a566d305ac4b6706925d5508a4d9b632313afe85081b5b30bb2d7be234cd094f92d445587ac7e006482fe531e299dd1bc435da7f235b2b15ef576e9ccdf83f5b388d15b397e7f1becb3dfadd69b101c021b51002cf9afc491cafd60a786f40ced1529f812d1f3be8600a616722f1e3c57e7ddf98d0ab359ae466fdb03d1fe2efc8795021475907d4ac30d60b11b79cb8f752b8d25281f0b3019c519c8f14719e63d09a736261fa2a729887bb4b8037fb015942ff757e1cca1b85a26219c7b568ef59cdb88b1bf156182cad66dd6ef1f77e48460e7ff94c74f9c2fb7eb4f4455ee81e548851c15329e51d41c29859b264b86a9f0bf54870673ee11e49171c32b9701acbf6bf7903ee63e8d2053d3385c25109824391009dfe49f0f5a543b21b0c9e43a8afd9d9bdc2a1af69b595182438399acf79ef36d3037c501c54a1daa6d86400a9afb40cbd600c625b843953afca6ceb8b3905628fc85333033fa56e2224a0d0ba7a9c069d90f741d8846d7f89572e779fe575cc2d61ec3f7eac633183b707e445a6751fdf68b0920ddfb88e59b690584d47f3a2e1068fba68629c5910ad5a0baebf0f67d122803178e59e672d8fed99fb171f67d9e48d2505e11189907a2b40fdd9e728399d0960b77ffd95f95b5336790a034ceefd5d65fff67e0da2d02de3658e704a0411910371ed470feada5fe9e42bc5a6e8b3da4e5bb9a8217af58502313c883b43c66d53bd9d2c91101189660b1de0c205032214b3da82d86b36bcc8bf828a882749c3992888b5c0fc158f6847755478ba19f34a13d727c50a829d962c3adceb6a6da9dc09c6bf4be89e805b23d30422f832e142ce91eeb62c553040f037846c682226a83ca8195ba1545f9f55c295f73658be73230d5277cf1b2b73cf19ac56d37590d2716045414d48ede1636801a034cfc01e2fdad8f8e99144a60be52ee461ad438997d1149d1a32626a0e7e5a0cb1edd1573bf054df35fee18c1a29365a5039eeef8d27d2f44f0ef70ad9cd841dc31d030611f59fe085c1d5a358c0640b219b2e347111ad1ac59a23e6b6b81061fd05aee29f0002b9ae4eaafa5d468cc0d15a4c6209a639e01d7b4ec701a7bba4055e4c10b5d764e2f9006a571f9738d1181e30cf7a904973d0ea7f02d73e7cd6fd200cbf18dd7cfb1ee433e4f19937a8a1a037340dab30d929c3ed3ca221834d53a94fc72621e2f10459b84b51e34c08105c1ab4470bc473797e5eb3848137226ab1131b4d7f5a35683f97074e2f9c52bad8082728b92676af08b5fbedbe50805950c6ad26123beb1ab14997911775be0141311ba2682d87c2567ccfdf1047beadb4e047c93d4037c2ba021de4ab85f79da82faadca970dd366375817190f564bb3c786c9bf05956ac56f23db14eec638673b011e6ca84f897161922eb4b634611b05596970e6abec81fa6d2a5c61fe1847e3726c83e672f489be8a6117cae66a45f7f51431a30ca5a48bc4ba1e9cff4420ebf0490b36c5e3e4d37e46223e427ce76832fc6f99eec43fecde491478980e78e237dad5fec67d57ece180fb740205b7bee92edb5cdaaceafc51f792a5dc613c1fc0c6453b2f3028dbfc46932a5510b3370ce8fc9e430aa36461d360e0a5e6b2e4b3ba30340574af7a8df7da3a7576cad221bff507e30f94d9fe135caaabbee022dcf73e55d23899a0c6d6a963a6df1e283ffac911f5addf3976d06647cb0e0d35c1cefe399e28b225957e07aa3bc4f5b1b52b82e203ff862d7459a1ee6c9da4b0fe9cce132a69f993856a5b2ef21324691dfecbec26d8adbbc25071930c4f3553aec67acac84f02a8ab55000d2d0cf56d672171c1d9c2e2a2702cf48d6fe9f924e0c79160f7fd852529519250793124615d0f92f93f21f14f08fa5c62e05c2fdabf4417314638667e5849da1a987869571c37daf189ab680792b5e9c77117aa7def7392796ea261d77c7c734cf62245fd1b2e3c936acf36de4de5ba104be6f3c02eb5ed83cb51a2a381d5cb2e5087f78ed641920ff5e3c7edb9978b54b48f7a3e22fc63029a7f4e78a4203b917fd643dca53f055d7627c42e65e51b69e4bc90b97ca0b710499d83ba61cef3e86e762f4efaa9c4a1801212329a8877ccd5d945783440cdea5d048ae5ec504ea9e4019a0f936fc07cd4d57e931ca6d1a71f062646234481a4685c407aa9c364fd8de78d49d042aa8e36e3ff3486f61d6f76f79fe00b21c87f95400a3ab9892c5ad923b18ffe9fdd26dbbd6cb8f03e306898d06c257fc9a7d282a093937dcdb080d40b617934202ac32dc832d398b4abc832d05bdbc3901e5de61359e268aa80d021c70faf9211269f1f132e26918b197291171e3636266502875f92b51460240c9d334f36cc8e4fcc580b3e80eca65e633cc97a3f69ac30588d4dd0a96eb50b9d5a6c4e536cfe593dbf856b907036d617f2abe61492ea7a249daef3c065090f708aa7e3ad92793f0a1afcf1f59dc2afa9df216ae3092aedca163f9c902a74b2ed4390bb77382948a0f9f1de890948faea58c42466f6c1b5a2b57e763569b60a88862d3e5630ec6687424785c74b100b3ffb9b2d5f08ce7c48a6f91994b28e9049246cb9551b8e13cc7f2b7d8e946b6798e87de4b02cccb30780d550e2135b6d327bcd398a244bb5debb205c55f3ff50bcd0095f004fbeeae3123070ee38a8b1d8d5283dc30d3561f820c8b5da1f6d27f0ca2afbe07723821e9ca438477833db82a3b5887b45c92f9434889eabaf60d30458bd0e0e8ad3cf8604ce8986cac6c0f6db9620967744adba03e555636f587c8ca4f4ea2dd6ff67b7d0116cd81ce383cc3a48a8f132df8dd4e3d47d41b62f195b578e681253800d0a5bbd9083db68f0f021d6b041249b3ad3bdde1d5637b5c9677cbddede63ab2be310386a72a944da7ab0aca0c9a60c2f3bca899cec2a752fef3526e6bb06f80ca014c601e7864f0879a62ada1808cd600c6ac92bb42d2a5b762279e4ed95d97870c0fa1159eed3155b9a828d781ffd3987dd0f686d98f5028c38a2035cdea5e02e2b0b9b061958ecdea46d532f52fa3d21d70164f7d4460828d0751848f4c5b4f7383b037f533bb7f1148baaea80544a5ddbf96d3885b89c64531feaf834fdaba244c81c0c695ff1b70fba26322ea596fd5e4792124b668ef3c73771e42685a283dd6dd7be1de028ae43b4a48c4f0d9e86cb0e480e63265614e3587edf27a7e20524868991b1da2ba68ea6b524a0a35c55159a3e8d3a29cc2dc9ac1619fd54e3c8218e878c0b434313d3cb114bccbcd8db788bc8daa98f5ccd2696b143b41020ccdace59f1e539e5aa8718d4892445f217ad16cb9fba35e8e79b010dd342f687864bf7695628d0179f16dde11d06ee7a6272af731a92e9bd7e2fcef98439d59ffef65344c223938d98b966f84449352d2265a0c2e6262488e879c1cc5bfddf32e41af0a62786748f2c9589ca23d718922422a5c997dacad4a07ef93bd7a7435bdb332ceb7083f2eb08219c9a0f43eacc56c2a12e100bca1cc1c06eca75e11998a93dcf25dabafd4f642bf4fa7f29987dc35c8337e71b45e0f2c93fa51bafd12c2b2af355c0323eb8f9da6bc3c4a8473c168dc322290294ee84638ca53008603951139f210943fb1097c3ea328d6e9b1ef7ad76f1e6e487cff818cdf8f83b3474b8fcd563e5ce3d4b9705cf97f41331e51491580000210e854d38ff2b281931505dd54d9a96f8ab261ace4b42226e7dda3564595d911be247945ce5ac54c832c19a9add122c5f7d547e1ac0889f8069016a88834f6f475382b2bf90120f3c45e541f8679849253e9e3f0343d9d5296ddbadad46a4c341d1eab1967a676ffd4f89631e340fa87af0166f22fc714bc4e0cb3") r6 = syz_open_dev$mice(&(0x7f0000001940)='/dev/input/mice\x00', 0x0, 0x0) memfd_create(&(0x7f0000000300)='system.posix_acl_access\x00', 0x7) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r6, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x40, {0x0, 0x4, 0x6}, 0x0, 0x0, r7, 0x0, 0x10000, 0x100000000, 0x5, 0xffffffff01000000, 0x6, 0xfffffffffffffffe, 0x10000000, 0x3, 0x1f, 0x4}}, 0xa0) lsetxattr$system_posix_acl(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [{0x2, 0x3, r3}, {0x2, 0x1, 0xee00}, {0x2, 0x1, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}], {0x4, 0x2}, [{0x8, 0x6, 0xffffffffffffffff}, {0x8, 0x4, r7}], {0x10, 0x4}, {0x20, 0x2d61affd36b0c903}}, 0x5c, 0x5) 14:41:46 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:46 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) truncate(&(0x7f0000000080)='./bus\x00', 0x95d1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x2) sendfile(r1, r2, 0x0, 0x10000) 14:41:46 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = socket(0x11, 0x80a, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RVERSION(r2, &(0x7f00000001c0)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) futimesat(r4, &(0x7f0000000140)='./bus\x00', &(0x7f0000000180)={{}, {0x77359400}}) lseek(r4, 0x0, 0x7) ftruncate(r3, 0x200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_matches\x00') sendfile(r3, r4, 0x0, 0x10000) 14:41:47 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffffffffffffffff, 0x40) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7f, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa899c3a03f71f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00", [0x80000000000, 0x5]}) r2 = socket(0x11, 0x80a, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000040)) ptrace(0x10, r3) ptrace$setsig(0x4203, r3, 0x0, &(0x7f00000000c0)) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_pts(r4, 0xfca0debc83766a46) ioctl$TIOCSCTTY(r5, 0x540e, 0x6) 14:41:47 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:47 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) write(0xffffffffffffffff, &(0x7f0000000140)="d67511f0be34fe621f86c9165d50243ffcd7a1feda238486fc9a9ce160ab2de3186abbe6dfd4118f311c1eaefd56afaa20465438a87fbdd91036dce1b5661fe91884efbac5ddda830241038b23a002de", 0x50) sendfile(r1, r2, 0x0, 0x10000) 14:41:47 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)=""/190, 0xbe) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) write$FUSE_WRITE(r1, &(0x7f0000000200)={0x18, 0x0, 0x3, {0x2}}, 0x18) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:47 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x401) fchdir(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:47 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:47 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000200)='./bus\x00', &(0x7f0000000280)='security.SMACK64IPOUT\x00', &(0x7f0000000180)='].\x00', 0x3, 0x6) lseek(r1, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FIBMAP(r2, 0x1, &(0x7f00000001c0)=0xd26) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r3, 0x0, 0x10000) 14:41:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000036) r2 = syz_open_procfs(r1, &(0x7f0000000040)='attr/current\x00') r3 = socket(0x11, 0x2, 0x9) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000680)={&(0x7f0000000f00)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="0400080001000000000008000200030000000800020000010000000000"], 0x40}, 0x1, 0x0, 0x0, 0x11}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000700)={&(0x7f0000000580), 0xc, &(0x7f0000000600)={&(0x7f0000000780)={0x1c8, r4, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x995}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfe5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3bd7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x4000}, 0x80) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x762d5d862c616971}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x178, r4, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xa137, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_BEARER={0xe8, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xfffffffffffffff8, @mcast2, 0x7f}}, {0x14, 0x2, @in={0x2, 0x4e22, @local}}}}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x80}, 0x4000) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_LEDBIT(r5, 0x40045569, 0x9) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:47 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'syzkaller1\x00', 0x1f}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x4) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) [ 119.685117] audit: type=1400 audit(1568644907.448:25): avc: denied { getattr } for pid=5968 comm="syz-executor.4" path="socket:[25628]" dev="sockfs" ino=25628 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 14:41:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040)=0x6, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @dev, @local}, &(0x7f0000000340)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000380)={@mcast2, 0x50, r2}) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000100)) connect(r1, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) rt_sigpending(&(0x7f0000000000), 0x8) connect(r1, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:47 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='./bus\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e20, @remote}, 0x10) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) r3 = socket(0x11, 0x80a, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, &(0x7f0000000180)=""/231) sendfile(r1, r2, 0x0, 0x10000) 14:41:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket(0x11, 0x80a, 0x0) dup(r2) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x14820}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r3, 0xb00, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffffffffffffe2dc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3ff}]}, 0x54}, 0x1, 0x0, 0x0, 0x200008c0}, 0x8000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:48 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400000, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) r3 = socket(0x11, 0x80a, 0x0) dup(r3) write$nbd(r3, &(0x7f0000000140)={0x67446698, 0x0, 0x3, 0x2, 0x4, "1b31d29f7c18855dffd3240619276d36e6b37ee718eb6a22a2d03980ef7fa308eee1a224cf3fda4a0cf350a0dbb27a509c586e136b284d56a4acf9943ebe1b489bb5c3d0b205e5e46c69effa21175c4ae564bc484a8b680c1911a82d84a7194dbca9ca0849261cd7fcdf2c83e31c1c37414e875574052aa69e1b8f474e02c6430ce4da497d06d7cd8eb90265bdc6aeb8b6d6bcc7c298aed6a9d72b2f0ef626ce9c58949bbe115cd8ec7839a1ced8ea1187b44490ec139a93918af5f716e92dfceb25c5f9874103b233a0538eee7f1d78b66948f4"}, 0xe4) sendfile(r1, r2, 0x0, 0x10000) 14:41:48 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:48 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002680)={0x0, 0x0}, &(0x7f00000026c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002740)=0xc) sendmsg$netlink(r1, &(0x7f0000004ac0)={&(0x7f00000001c0)=@kern={0x10, 0x0, 0x0, 0x2010000}, 0xc, &(0x7f0000004a80)=[{&(0x7f0000000200)={0x1018, 0x40, 0x606, 0x70bd28, 0x25dfdbfb, "", [@generic="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", @typed={0x8, 0x6e, @fd}]}, 0x1018}, {&(0x7f0000001240)={0x1408, 0x2b, 0x4, 0x70bd2c, 0x25dfdbfb, "", [@generic="cc44ab1b047d9d11f71dbafec54561695ec331a12b649ca5018db5efeef76b8d0679796d213998f0ffda5d79847968f3d7ade80f46b3f79ea0e3c26cd067ee308d90fceadb2d9edd5ed3c1845df9b98cbe05d38fb5f1684712bc7820c0bb72944efea7b918", @generic="5806c32b0bb039718175a96b0954234267d9eb43b348da29224bcc149149c37955f296525eb38c352d70c52fd74b7db82e587a71158bb6268b1b3265698fe9d8bbce648986d368082f0637bb2082d8a4eb690c6d8756ac8bbcbe5bc5bd589fbb362f1496fb710e4e1a53a6b6f817399213df5d543f1cebdcf6705ac76bf944efcdd2647e25305c88e32c1f7d7f2aaa3e8519386bb2eedb2b74e5fbd56fa5f7bf32cb049d0ede00dca86ed55e2f2449734a12db6c17c56c82cb34c4", @nested={0x238, 0x44, [@typed={0xf0, 0x82, @binary="0de31d726e2ae07e5307c721eaaf99181f4f48df5d8f8e3536b4bb3e106875031ab60e9978df587ec3a1346706166288f8d3d39ee9ec81327b71f776b54a0d72615c2c8134f47b1bbd4ded8da066b882b3d7edd2a381c242ac74ef2cd10b3e6ca40cd8752a30bea8b4704bfd4f6d09264469e44e6342ba41d079646faedf94baf2038a4adaabe663a8d931693b712c0fb51935067366943cc3028b312fdc45b873215a0c00167a47874d61eacd8a8e1a49a5bffb9f64b30c0b6486a3ee8f1057385d359d6f2f87cf0c1398bcb83928cf2105dcc40b0bfdee877d3d05136dea26e17873f957cdbdd50f"}, @generic="559c198c41fcdba7b6e3b0ec872596bd98b4c40f120ba5ae3019ed114231b7a33222f71d968acb393bb37c2ca66e79a598d193bf8556d4240bd6f45b7ae1cfc0bcad796d21d4b4d4ded948b742f4425fcca2bc6416aec2c296547a88abf4df19b04e3b0c4dbed6b1fb9de852c9a55d3441980559667544bd3992b150d3a95fcb5970e99c3f6590356fe4bd7dae88ff00efb8b51be3bd8aa509d6d6094077337dca359bedc0b52e96fa141d68d951443abe5eb393e8a05ce84e4e8fb6878f171d7bf3569bab0a74b8bf", @typed={0x8, 0x33, @ipv4=@broadcast}, @generic="c317d487558b3f283dcaef32d767cb259de7bc71d738b7d644ceb83f91dd14382d72631ab797b9ace343fb5db2292156f60e6f6b661bd829b5bde4e18f2e2d6c9e511bc4a2bfa75de1ec01b7dca491e2778acbde8da1d03d61ae37cddc607d36cff67d2716dff011a144e84a8f90c58a89f3"]}, @nested={0xc, 0x67, [@generic="20c47ffc40"]}, @nested={0x1004, 0x6e, [@generic="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", @generic]}, @generic="58c21c46aedc35dea592e8326201b71fed", @nested={0x3c, 0x68, [@generic="4c08954a982593ec9e634fbdca7d838f78de1ca9778d9fe50f4ba9abe1d7576f37cd2bf0bc4907524a47a954d2c0aa35ab", @typed={0x4, 0x8}, @generic="99"]}, @generic="a3cf7ecdbb72080d420203d04970da032060f3b1090a14a5e502f2f776810ff557e6d2ed27691f240f4d72cae76c149a766d5ed46280f7e9b5fc5aef522af675"]}, 0x1408}, {&(0x7f0000002780)={0x22f0, 0x22, 0xf2e42d43826d5380, 0x70bd2d, 0x25dfdbff, "", [@nested={0x1158, 0x35, [@typed={0x14, 0xffffffff, @binary="fb73bf100285d5cea618b76133c3"}, @typed={0x14, 0x5, @ipv6=@empty}, @generic="620dc5f92dc5b6021ea390ef0450496dca854587e115a31834920b83e029c67e5eac29baee79bcc5b140dbc702c31256ac89e0a52bde52960fddacb84665e7920abc73f2", @typed={0x8, 0x27, @uid=r2}, @typed={0x8, 0x34, @u32=0xfffffffffffffff9}, @typed={0x1004, 0x4b, @binary="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"}, @generic="4c6f01245e4a14c7433a127f53a223bef7013d166f51edc3c68aa42e5cb4a3dd41f4b0605c726eb6928d0b27008a245a65650eba644e20cbfaddc493d8ddb5ab4b997426216823af907fec8832bff93781937a4dcbd836e3570d86286e8f15cd0e17b952f9377068af10f59934ef6c4e3d35a0a376ef84786af9895146134badaa8715425c8fad611cb81660f133dde9a2a677a81b0b5ce6f1d3479ed55fb63fda8f6f03d76fcda3e7335b2a64cfbefe188e2856ead139acb9bf503d2a42c22ec441a530665c2578747a0231", @typed={0x8, 0x48, @u32=0x3e09}]}, @nested={0x1110, 0x2, [@generic="dfe4bef7a2f2e126d58710f2bec4bb4cb9a867548d6d616151ee7fe1e1b2903ccefc696bf0cc617fb4c90fb2794b409553d20be4aa2e4f08e3a38761c52486db99dd17e0f9b969055319a85430121afac6d0b5cfd2290f62613bd2ac875e5577226a75e117d6f65c3cb9faa9b617a91f2d640749de808e521bc1a2666663977b", @generic="f4c5bcdf9a510897fe5ac5de945c654e6893d8f0ac35828c59d14fb19091ae79", @typed={0x8, 0x2c, @uid=r3}, @generic="f35f8c78887ceacfdb6d9c65ff17ee34be95499b13445da394a8a2e23764be0746ed4353026cab6c812e79fa4a96a32b617eac7c23e4d155c2a46ac3583ec6c56192b7b6f048891bc5f6c28556297e1a", @typed={0x14, 0x6, @ipv6=@mcast2}, @generic="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"]}, @generic="3b3f756fc551b44e478425e52af557b0caa667f3939d13799f52e41f189c563e2f04e1d72b7b642f562b396feccdf27fd539c3883d24db514c40dec401767755c053a4325e8e223526690ff915099ca85b770a62ff81846d198ae8dfeb855b709fa859ad55318d390887987a84463da632715e5bc9ad8c"]}, 0x22f0}], 0x3}, 0x1) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) getsockname$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000080)=0x6e) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket(0x1, 0x7, 0x100) lseek(r4, 0x0, 0x2) ftruncate(r4, 0x200) sendfile(r4, r5, 0x0, 0x10000) 14:41:48 executing program 3: r0 = socket(0x11, 0x80a, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r2, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r2, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:48 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x39, 0x1, 0x628000, "1eb4d2c15a527b030f23af51ecaf3aea", "ee659ad5c606c5761280a626c761b1926923888e06204825b5d19f2761d9237111a5e958"}, 0x39, 0x3) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x50800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r3, 0x20, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x1) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_misc(r5, &(0x7f00000001c0)={'syz1', "0f2416844bd7b3f9264974c123c29c51e2ac487d581328205b36"}, 0x1e) fsync(r2) sendfile(r1, r4, 0x0, 0x10000) 14:41:48 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setsig(r0, 0xa, 0xf) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x2, 0x2, 0x1}}, 0xffffff97) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x1ff, @loopback, 0xfffffffffffffffe}, 0x1c) 14:41:48 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x200) sendfile(r1, r2, 0x0, 0x10000) [ 120.494767] loop_reread_partitions: partition scan of loop0 (úqʈu¸q‡¢ºMýUÔ¤b¹*,) failed (rc=-13) 14:41:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) r1 = creat(&(0x7f0000000100)='./file0\x00', 0xc8) write$P9_RREMOVE(r1, &(0x7f0000000240)={0x7, 0x7b, 0x2}, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000000)='vcan0\x00') [ 120.584917] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 14:41:48 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvfrom(r3, &(0x7f0000000140)=""/4096, 0x1000, 0x2, &(0x7f0000001140)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x23}, 0x6}}, 0x80) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x40000000000005, 0x1b56082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket(0x11, 0x80a, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x401, 0x80000000, 0x0, 0x12, 0xc, 0x18, "635e05a7d1b78a2668b0a2ef476ec01ef6f1e659d225a284e998553e93713923d789410508ecc950ab63c183def0f04aea5f5e653b9af398a4cc3feb0564eb8b", "dfc5ba8439a0c2417c84c613d754519ce8c181c4ea6028b58ac8db97c832c64ca5c458b8e2dcccdfb3268bdbd7e9acb29e94494ae574d1b19fec4198a3c48119", "b412c87285fa6f704eafa9d1c1411e17d26681351d454e23bd3984851abe3853", [0x100, 0x6]}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50bfcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270da249d3135f380e7735fecc1bc6e2586e7c90f1dcf80de938c00", [0x1f]}) 14:41:48 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x71d481aaad4f6b31) r2 = socket(0x11, 0x80a, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") poll(&(0x7f0000000040)=[{r0, 0x80}, {r1, 0x8}, {r4, 0x232}, {r5, 0x10}], 0x4, 0xd6e) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r6, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r6, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000000)=0x4) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:48 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) open$dir(&(0x7f0000000080)='./bus\x00', 0x800, 0x60) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) [ 120.844871] loop_reread_partitions: partition scan of loop0 (úqʈu¸q‡¢ºMýUÔ¤b¹*,) failed (rc=-13) 14:41:48 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x0) sendfile(r1, r2, 0x0, 0x10000) [ 120.895442] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 14:41:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1002082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) [ 120.944757] loop_reread_partitions: partition scan of loop0 (úqʈu¸q‡¢ºMýUÔ¤b¹*,) failed (rc=-13) 14:41:48 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000080)={0x1, 0x5a8, 0x401, 0x7, 0x1}) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r3, 0x0, 0x5) [ 120.985147] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 14:41:48 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) write(r2, &(0x7f0000000140)="d0009394f7a7c0e7c096fed969f850fbc030328fb73faa045f9716bc6eacf655e6f0ea4951231613884b5a0cf58ba57618c568d1e2e0", 0x36) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x400004, 0x0) r4 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000029fcc)={{0x1}}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write(r5, &(0x7f0000000200)="439553d0cd58782fdd3b681a0e060162ac8b8cd5bb2504564fa70cd1a9c7049d16cee53cc6f4f680868ec2aef296fc98b0c519c95d00db0e4d319051cf8be7780d5dec9fb406974da5d3bb33b6aacee40b9105442a3f8b5388263eea6960c49a106f3fbe95b51ddebc5c337e0338ad06c84c68711aac0142ad05a95b033075bbdac1b19ad3b85d7f1273bb6f635d29f212c667ff100cdb9038fdba09f6e23210d46e75f6d801c7d293dfc292ba47877ca6fbd4c9ec983360fc52cdb3c7a91d8e9f952b87d1b7a94bedc1070cc284dd81cc8e526139883a56e592c5f6d748c283b940027a85762539e87326", 0xeb) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f00000001c0)=0x10) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) lseek(r4, 0x0, 0x2) ftruncate(r1, 0x200) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x100) sendfile(r1, r3, 0x0, 0x10000) 14:41:48 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x0) sendfile(r1, r2, 0x0, 0x10000) 14:41:48 executing program 4: ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000140)="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") r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x88) fcntl$setstatus(r1, 0x4, 0x6000) restart_syscall() r2 = socket(0x11, 0x80a, 0x0) getsockname$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f00000003c0)=0x1c) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000340)={0x30, 0x0, &(0x7f0000000280)=[@enter_looper, @request_death={0x400c630e, 0x1}, @register_looper, @dead_binder_done, @exit_looper, @release={0x40046306, 0x1}], 0x68, 0x0, &(0x7f00000002c0)="3d7a8ed9b8cbed0a7e3786937420134dc6daef92505d86475ab37602707ab37aa6727036475aaa09b2aa0d5ff2c70f36dba622c755de138501f7b5a0359c87f1840ce4fca039c5b43131cf45697bacecdc20cfd0a01ed9022f6d79cf64e8167cc88b879358419919"}) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0xb2a07, 0x14) lseek(r1, 0x0, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000440)) ftruncate(r1, 0x200) sendfile(r1, r4, 0x0, 0x10000) write$P9_RLERROR(r3, &(0x7f0000000400)={0x17, 0x7, 0x1, {0xe, './cgroup/syz0\x00'}}, 0x17) [ 121.065167] loop_reread_partitions: partition scan of loop0 (úqʈu¸q‡¢ºMýUÔ¤b¹*,) failed (rc=-13) [ 121.125874] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) [ 121.184313] loop_reread_partitions: partition scan of loop0 (úqʈu¸q‡¢ºMýUÔ¤b¹*,) failed (rc=-13) 14:41:49 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) r3 = socket(0x11, 0x80a, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCCONNECT(r4, 0x4004743a, &(0x7f0000000080)=0x3) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:49 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x0) sendfile(r1, r2, 0x0, 0x10000) 14:41:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000040)=0x2) r2 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0x4d, 0x9}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) [ 121.604609] loop_reread_partitions: partition scan of loop0 (úqʈu¸q‡¢ºMýUÔ¤b¹*,) failed (rc=-13) [ 121.645344] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 14:41:49 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) r3 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000080)={0x4ac, 0x5, 0x7, 0x80000001, 0x2}) 14:41:49 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'L+', 0xeb}, 0x28, 0x1) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x86) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x40, 0x34) r3 = socket(0x11, 0x80a, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x11, 0x80a, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RRENAMEAT(r6, &(0x7f0000000200)={0x7, 0x4b, 0x2}, 0x7) write$P9_RREADLINK(r4, &(0x7f00000001c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:49 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(0xffffffffffffffff, r2, 0x0, 0x10000) 14:41:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x11, 0x80a, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000000)={0x81, 0x0, 0x1}) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) r3 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000040)={{0x3, 0x2, 0x0, 0x3, 0x10001}}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) fcntl$addseals(r3, 0x409, 0x0) 14:41:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x80, 0x1100082) memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) fadvise64(r1, 0x0, 0x23e, 0x3) 14:41:49 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(0xffffffffffffffff, r2, 0x0, 0x10000) 14:41:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x86Wp#\x00\xc2\xfc\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9T\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xa3A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b4b3829463149455e07660700000000c0d70000827c00cc50afcfc638bb491fcec6565f4e656773ccfdaae675d9cf0bcde6c169d7992100", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00", [0x7ee]}) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x2, 0x0, 0x0, 0x0, 0x8000}}) memfd_create(&(0x7f0000000040)='proceth1wlan1system\\]\x00', 0x5) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x4044, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r2 = dup(r1) r3 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0f85403, &(0x7f00000000c0)={{0xffffffffffffffff, 0x3, 0xfffffffffffff708, 0x2, 0x636}, 0x1, 0x0, 'id1\x00', 'timer0\x00', 0x0, 0xfa82000, 0x800, 0x10001, 0x7}) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ashmem\x00', 0x40000, 0x0) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000000000)=0x2) r4 = socket(0x11, 0x80a, 0x0) dup(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$int_out(r5, 0x2, &(0x7f00000002c0)) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000280)={0x8, 0x3, 0x2, 0x80000001}, 0xc) 14:41:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) getsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x11, 0x80a, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000100)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:49 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) write$binfmt_misc(r0, &(0x7f0000000140)={'syz1', "0e2be7491f3d7518f3c3bff9c2b68e327fb4abe1dd19c7c2aff8592ce964b4266c5b77c88f5215a54aba55e5ef55f05da5543f8cc8d2a38b66b1efdd633b3173e5aded176147f0cd1984c87b36150db4d5b13234432d46b8930c8f253dab04437b3bc9bfaa32ab593747d3b1b40140fcdee0eb339bf2e17109b5db101af5dcc7c4846548384503f024af746170d4b4cbde8cb5d370f98c6e888f98588d282a8949d17d0966cda419680e"}, 0xae) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) r3 = socket(0x11, 0x80a, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x6, 0x4, 0x1e, 0x9, "5433f50a61e59524c286a040bb528453016f94f3d7c24b1c35611e5405715221acc0d13dfc24678e91cf5ce2db8c4f76102794849d8babff028528a0c856ce00", "82bf73ea259ac8b64d624fe17c93432bc5bb0834ecf7098db690aa72a69a874a", [0x8000, 0x1]}) sendfile(r1, r2, 0x0, 0x10000) 14:41:49 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(0xffffffffffffffff, r2, 0x0, 0x10000) 14:41:49 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000) 14:41:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) sendto(0xffffffffffffffff, &(0x7f0000000000)="44196832596db0fd82dcb05c071e974ae03e2f82073d5b9889b658fe62a9916edfdd7ad0fca59f18df4469f3175308ac8fb25e9ebdb6", 0x36, 0x4000040, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x2, @dev={[], 0xf}, 'veth0_to_bridge\x00'}}, 0x80) socketpair(0xe, 0x0, 0x1, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f00000002c0)={'vxcan1\x00', {0x2, 0x4e20, @local}}) personality(0x6000003) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_void(r3, 0x1, 0xd, 0x0, 0x0) setsockopt$inet_buf(r1, 0x0, 0x27, &(0x7f0000000100)="2f22f4a4732d455641ac9d3643ff43bddff19e7eada3542ff8e972dab3fe50b4ad8f", 0x22) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:49 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='\xffC\xa0\xc6N./cgroup', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:49 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f0000000080)='./bus\x00', 0x5) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r4, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20210000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r4, 0x10, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x4, @link='syz0\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:49 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000) 14:41:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) r2 = socket(0x11, 0x80a, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:49 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0xc) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:49 executing program 1: r0 = memfd_create(&(0x7f0000000080)='ppp1\x00', 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000200)={0x10, 0x0, 0x7fffffff}) flistxattr(r0, &(0x7f0000000140)=""/67, 0x43) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) ftruncate(r3, 0x200) sendfile(r3, r4, 0x0, 0x10000) 14:41:49 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000) 14:41:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x148, r1, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x411}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xde83}, @TIPC_NLA_SOCK_REF={0x4, 0x2, 0x8}]}, @TIPC_NLA_NODE={0x0, 0x6, [@TIPC_NLA_NODE_UP, @TIPC_NLA_NODE_UP, @TIPC_NLA_NODE_ADDR={0x0, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x0, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x0, 0x1, 0x8}, @TIPC_NLA_NODE_UP, @TIPC_NLA_NODE_ADDR={0x0, 0x1, 0x9}]}, @TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffff0000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x952}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x60e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x20080}, 0x4) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) r2 = getpid() capset(&(0x7f0000000000)={0x6ee93fe2a921f899, r2}, &(0x7f0000000040)={0x0, 0x8, 0x8, 0x7b, 0x5, 0xfb6}) r3 = socket(0x11, 0x80a, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000100)=[@sack_perm], 0x1) r5 = socket$inet6(0xa, 0x3218012961872ec7, 0x2) connect$inet6(r5, &(0x7f00000004c0)={0xa, 0x4e21, 0x3, @local, 0x3}, 0x1c) 14:41:49 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) r3 = socket(0x11, 0x80a, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_INTERRUPT(r4, &(0x7f0000000180)={0x10, 0x0, 0x5}, 0x10) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw6\x00') write$FUSE_NOTIFY_INVAL_ENTRY(r5, &(0x7f0000000140)={0x2e, 0x3, 0x0, {0x0, 0xd, 0x0, './cgroup.cpu\x00'}}, 0x2e) 14:41:50 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x0) [ 122.194570] loop_reread_partitions: partition scan of loop0 (úqʈu¸q‡¢ºMýUÔ¤b¹*,) failed (rc=-13) 14:41:50 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x0) 14:41:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x1, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) r2 = socket(0x11, 0x80a, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCGETS(r3, 0x5401, &(0x7f0000000000)) socket(0x1a9bf36de07a7295, 0x800, 0xc6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) [ 122.265300] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) [ 122.326671] audit: type=1400 audit(1568644910.088:26): avc: denied { ioctl } for pid=6192 comm="syz-executor.3" path="socket:[26070]" dev="sockfs" ino=26070 ioctlcmd=8912 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 14:41:50 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x0) [ 122.345519] audit: type=1400 audit(1568644910.108:27): avc: denied { setopt } for pid=6192 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 14:41:50 executing program 3: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000400)=@un=@abs={0x2, 0x0, 0x4e23}, 0xfffffecd) r1 = socket(0x11, 0x80a, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x381cbd40a88bfd6c, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000340)=""/102) dup(r1) iopl(0x3) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0xa}, 0x3}}, 0x0, 0x3, 0x0, "4a86d11c38ca8cedaf54401f7e57f2fb0edb4555f95acf0493ed708de82531c0f6f5cec23f9e5eddd33b7d53f5df4d99961ef3ee52472a3a9f0f3dac0265b747a22f02c3e5cab35a804692537c8e716f"}, 0xd8) r3 = open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x104) r4 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) r5 = socket(0x11, 0x80a, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$INOTIFY_IOC_SETNEXTWD(r6, 0x40044900, 0x48f) r7 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r7, 0x54a1) signalfd(r7, &(0x7f0000000140)={0x1614}, 0x8) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x9d3, 0x800, 0x100000001, 0x20}) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:50 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) prctl$PR_GET_DUMPABLE(0x3) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) [ 122.402526] loop_reread_partitions: partition scan of loop1 (úqʈu¸q‡¢ºMýUÔ¤b¹*,) failed (rc=-13) 14:41:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) r2 = socket(0x11, 0x80a, 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key(&(0x7f0000000580)='cifs.idmap\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r4, &(0x7f0000000740)=""/141, 0x8d) keyctl$unlink(0x9, r3, r4) dup(r2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r6, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000044}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r6, 0x100, 0xffffffff80000000, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x85}, 0x50) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008916, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000000)={0x7, 0x5, 0x7}, 0xc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x2c1) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fremovexattr(r3, &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00') ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000029fcc)={{0x1, 0x0, 0x20}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) fadvise64(r2, 0x0, 0x6, 0x3) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:50 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) r3 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) splice(r3, &(0x7f0000000080), 0xffffffffffffffff, &(0x7f0000000140), 0x400, 0xa) sendfile(r1, r2, 0x0, 0x10000) 14:41:50 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) r3 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000080)={0x4ac, 0x5, 0x7, 0x80000001, 0x2}) 14:41:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) r1 = socket(0x11, 0x80a, 0x0) dup(r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0xfff}, @mss={0x2, 0x5}, @timestamp], 0x3) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) [ 122.624729] loop_reread_partitions: partition scan of loop0 (úqʈu¸q‡¢ºMýUÔ¤b¹*,) failed (rc=-13) [ 122.686454] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 14:41:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x5, 0x0, @dev={0xfe, 0x80, [], 0x2a}, 0x3}, 0x1c) r1 = socket(0x11, 0x80a, 0x0) dup(r1) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) connect(r0, &(0x7f0000000140)=@caif=@dbg={0x25, 0x800}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000029fcc)={{0x1}}) r3 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000100)={0x64, 0x0, &(0x7f0000000340)=[@reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0xefeca979b0d1c2c5, 0x0, 0x0, 0x58, 0x18, &(0x7f00000002c0)={@fd={0x66642a85, 0x0, r2}, @flat=@weak_handle={0x77682a85, 0x100a, 0x3}, @ptr={0x70742a85, 0x1, &(0x7f0000000240)=""/113, 0x71, 0x1, 0x15}}, &(0x7f0000000040)={0x0, 0x18, 0x30}}}, @dead_binder_done, @increfs_done], 0xf2, 0x0, &(0x7f00000003c0)="3c8fb03624d1b5d30c511dff34e3e8583c5321237a27fc01d11d7f0346dab79cc2cbed4466c7fad7a89ccb7d19e98ab100f16928ef5fd8c6aff1ac9b4a17d31a058e168abd42efed81ba5a878ae74302861e16722c33b482942fee36a1ea32dd26ffd4e9b6c8417a29b4a54f836bfdda13c8774265eb671b99159cc89b1198b517ab08adbf072aad868923d0a060552446f6d81d2aa1635b330815b0cbefb65ca3a4afecbf18dafa733f39e4703cc44b3a6b2779bb1ff48ed83f3ff035248662495cebd7950319078d456e33dcdaf3b995b42976ed84c9806d50d9564b8d095df68ac12ea94056ab1f26b97617d2463970f1"}) 14:41:50 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000140)=0x7) pipe2(&(0x7f0000000080), 0x4000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) sendfile(r3, r4, 0x0, 0xfffd) 14:41:50 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) r3 = socket(0x11, 0x80a, 0x0) r4 = dup(r3) r5 = socket(0x11, 0x80a, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x11, 0x80a, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x11, 0x80a, 0x0) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x7e) write$P9_RREAD(r4, &(0x7f0000000140)={0xad, 0x75, 0x1, {0xa2, "51c6240c7f7bc0de87effac58f93f99e9bc03f3b5b4d7c9b221b3032e2190551cd6fe0ad33e0e729a173cb70392bf8f04be231e52d80f6d034319c67c2c0ae598036faf16518ab14c461d16d57f9e5aed64a480961c622f23cdcdb8bc3d497297faf08ba42b098fccb004c4f968226e2b02fb5744e04238ecbf10cbf470d64bf531bd5a9e6cd47674beb91c766ed982c49134bd9aba3549656bef7c8fe557c94d5d3"}}, 0xad) 14:41:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self\x00', 0x102, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$sock_int(r1, 0x1, 0x27, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) r3 = getuid() fstat(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0x1) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0xa819, &(0x7f0000000200)='./file0\x00', r6, &(0x7f0000001cc0)="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") pread64(r1, &(0x7f0000000700)=""/101, 0x65, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0xa819, &(0x7f0000000200)='./file0\x00', r7, &(0x7f0000001cc0)="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") getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) r9 = syz_open_dev$mice(&(0x7f0000001940)='/dev/input/mice\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r9, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x40, {0x0, 0x4, 0x6}, 0x0, 0x0, r10, 0x0, 0x10000, 0x100000000, 0x5, 0xffffffff01000000, 0x6, 0x0, 0x10000000, 0x3, 0x1f, 0x4}}, 0xa0) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {0x1, 0x2}, [{0x2, 0x1, r3}, {0x2, 0x2e5a21b438291a6b, 0xee00}, {0x2, 0x2, r4}, {0x2, 0x5, r5}, {0x2, 0x7, r6}, {0x2, 0x1, r7}, {0x2, 0x1, r8}], {0x4, 0x1}, [{0x8, 0x1, r10}], {0x10, 0x2b4fc0743ed0cec2}, {0x20, 0x4}}, 0x64, 0x3) 14:41:50 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x8) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x300023) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) sendfile(r1, r2, 0x0, 0x10000) 14:41:50 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) prctl$PR_GET_DUMPABLE(0x3) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:50 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0xfffffbfffffffffd, 0x1) ftruncate(r1, 0x200) r3 = socket(0x11, 0x80a, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfb120eb7) ioctl$TIOCNOTTY(r6, 0x5422) ioctl$BLKRAGET(r6, 0x1263, &(0x7f0000000080)) getsockopt$inet_mreqn(r6, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @local, 0x0}, &(0x7f0000000340)=0xc) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000540)={r7, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10800080}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, r5, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r7}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_IFINDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x50000}, 0x20000050) sendfile(r1, r2, 0x0, 0x10000) 14:41:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r1) sendmsg$sock(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000240)=[@timestamping={{0x14, 0x1, 0x25, 0xfffffffffffffe01}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0xff}}, @timestamping={{0x14, 0x1, 0x25, 0x1000}}, @mark={{0x14, 0x1, 0x24, 0x16}}, @mark={{0x14, 0x1, 0x24, 0x4c}}], 0x90}, 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0xff) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@l2={0x1f, 0xfffffffffffffffa, {0x7fffffff, 0xc031, 0x59f9, 0x7, 0x17b0, 0xfbc}, 0x4, 0x460}, 0x80) [ 122.965518] loop_reread_partitions: partition scan of loop0 (úqʈu¸q‡¢ºMýUÔ¤b¹*,) failed (rc=-13) [ 123.015901] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 14:41:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001a40)='\x00\xff\x1b\x00\x00\x00eN\x85\x1b@', 0xfffffffffffffffd, 0x0) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) r1 = socket(0x11, 0x80a, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername$inet6(r2, &(0x7f0000006080)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000060c0)=0x1c) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0xfffffffffffffda9) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) write$UHID_INPUT(r3, &(0x7f00000003c0)={0x8, "b63188844570ae8e89439033f995919145f262ea3445401546ffe6f990d3c3d399e96912514a8b6d396204d083d95b6ee14dc20de84ce68fc0ceaa81f2383fa3f8eb75a0ff75b6595daeb68ca55e75e597430581f6f203e16077fe78427ff94b1bfd5bfdb2f47915c922cead0636463ca230ce139a265b2375318298e702f500773ddbef354a30b81f2044246555fd6065cc250853f1cf2d03862301b14b24fcfca4565998a180bb10edde2da4c107fb309f7767973f55e6e4c0c766136a0447abd25118e47eaa0794b7587d75fd2c45f7477d46e697c33a1c286b9ea2c4b219e2f58feeba79013fa7ac360f0114032c98dc93a90c0077f5320560f8065401c677c8360fdbe79a514ac7d9f374e4e86714bc911bbe7fff04c404c4d49812b53648f1dd381f57d8f2dcb5b536562361f8d4f81833881ecc02a091b9a7a54eb820d6cbfe5e5ba1061b3f14dff839bc50e6ba4e565c8add9f9b27ece4b4c9abe59b84b0782409c33e5a79f3c99c0a519a1648e435f64251fca21cfb3fd4dbb07d08ba604a5476cb3b32e23de2a316b08f966194e11ff5e6efd04ed7583b656c4f93982dc0b3ea321764d503dc52c51904ed9048afebf64284aeb1868bb3ff0ae873457596436202d6cbb957411f1053e66ba1139ddad8c66ae69efa995c99437efae49f354dcf65d43e9b2e5686a28409ab1c9a37c5de2db5f3c4eac0844839c1b6ac40801b5f784a3001864d4c5d3e3d718772da53e68ff4d3d835a3bc60a33bfcd4d1e37e9fd34e0e3fc3d5a5164eb6570c16de62a6e42201bd0d5aeefcb79c84e497fb316965c88fdbb81b0e50e96f2abebe95356f5fd39bd6d10f542a149f071842d29bcd386c28deb820de4a5a3c2a8de69aac6a49d8855a5fec5a6fcd243300b2f78641cebf360421cbc2ad361e5e557d6e33a15d5afb008dbfd5db56538881d635e095ab3f4d7e0564fd9adb51e6d69eafb6a5ed1477dbd47b1ed1bf6420ebeb4662e06f574dd0803392ea45468aa31489306abd264cfd3bef292205535ea97d02d225087f8906e21efeb296a3e3c60aa8893e9f92d8c4bf3007d1c781054f73f4d0665fe8c5e1a21765454f35f25624a8175bb55f2ff0c8ed60b76285e844d98abfd19196888a30b219ba8ce932445118c916620d6b36aa617869c967984d9b0598dba723caaef41c5b02ffe4346078410731e15afb953cb1226251afe7f2f5ce701d0ab11e62afc48338127bb3c3aa5e901bcc3d302da28db9f10090851b6a1eba04423cb53a0f95437dd0c5f92b18e67fa50ed160c7bdc971106656f42a54dccad5a7799a0fdf85f9912b3d0ed6d833bfbe3546673963ba2da97f76d5974fc2b879e4488d6ba570866f6bd6ad0521e288b4dc1274480f540f43674e01ebee68fffca5ef088ae0df06d9b19cb4f28b9df8b915d8ce615e1e846b01293c1086be93bc560468dba011f621d6b4124eff5fea12ea0d9a4b6d56166f2ec37b67ec680a1a3280188632e8fdb39ece27fce2b462863b773482238d4b5c3886cdd2799ee72eeba0a99a8c3004fd727484338461e3c6919be8b46e786495c4b59175e094a0807c115b82e2890f60a0c33759cd48b40011dd8953066b2427740f4f84a629fe646adb7cf30348a408a8579d9cf9ccc59e2744fac294fe91fa1a54aa90274a4fe46d9dac19e3cb195a809115b3bf8a4c29a9434f6b1e34af0d30335551a87300f82a5d251f5a410487e6a904bc32fb2c025269a3ed5700df53949fd660fca823577313169514d2024561c6a37f59220a5d57a1f0954ab5ba5c2c391e8a286c32a3f96257d3c65cb860bce800dabf3d6481d0cde03c57bfe2b686f6a0fd95623f5a6a38dd1a7fff405cb5b9678ff01dd2c7407e7e54765b0a0306fc78a4ffb5da6b05c57d17a1223fe2001b4dd87b03dd87c1c36568cb9401cb7e78c4f72854c742ae567d8bccd4beb3cab60bb61df8ef55dfac02246f424072e6880711e38c1945969968b9061f26b010a753a09d703f6071d61126557cb26d7040a539a192a86dc2f1f2eedef00091df4eb522d12f7c313f6832e9ca052e6b0a67840a8130a756dac7a6fe30a26cc289e4f6ffb0398fcd355b8bc8ac143304186bc56fdbec006f3e07a4b3829a7eb0198dcbef467c4d3128d3dbd45e85e3689c56f0f85b24f7b2d6f1b0d01a4346e69a3b0ff6bde82a67ea609cba8df30538d7927f509d78b648ca5e3886adde2f4e8c34fbc1e01d161b6cde80ed6e8f42a8aab7a456f8f01977b749085e337d35bca0baef0341f76eef44d327dc35268e400c3c2bd4960ec0338b299f0679c1b6d88090c7c4571267b25049a2eae1e343ec77461df81e271221d6f832340d6df5de410d85e9c5461254bdcb1c8c46527c5e37de79cd3f859f2a011a719e57597925e2f4742a9a84593909aba561664385c54770c396b672aff9429aea1472da66ce2e42c051523531b833641bad6a54cae1d1d9689d28ae9efaa8b14e8e10511cdb5cb507bf3ca08a27b439c939b114959805c31ef23a9661bbcfd5ecbea077df64fab10ab082a84da0f6265dcf04ca507719ef8cb86abee055c5107ff6fc927bebe1db4eb14bca7a08b26d4b90868c31c3ed6394f86903758a2f837394c071d5a46e4e36fe78024d7118a8df5213eed961f5be45176f739b67519ba7ed38ee874a280d17eb11fa9090016b66f7c55c773dce208e5c26966dd1ea2d6422e9223ff9a5ded50e15f1ef539f544ca9901771fcdab9b2849f9fb2181a3ae2beaf86347c7984b6f5d11c0c61ee67833c325824f89ea6ec9c7f62c707908636723524f7507b5226e18ea6c88fa544bf5a57b24c4c573653a4dd6b7bc7529c1d21cc9005da882579060e680e0fd0bad8a30ac2be8c1c01efa852e40d4d18a727a829b2a574e6bae5f021b7c7a02402beb7c4cfe2eacc7ebc8be129fe28679c258d72718cd95b10ef3cf2fa8c16b150d82c0b2f969457a74a2a9d4c3ab9105721ce2b043d4a51b953db74b7359d5d0a58d11aa4da71fb5f4692236fb52462c978fa955ad4749d05b502ff9adb86c7ed5534e13e265edda75db563c8435aef3af113d5f4ab0471cae16e7a3cb2daaf6a1bd2b12ccbeab04a34cefe2f69a79ca7b28026c5d411b7c9bcf47c0d8ff6ec411718e43dc641b9a5584d04914f978b8e6dfdfde931a488656a43afe61418513270185579116e96994b4509a1c79f87d779ccc84d918d5adc2019ebefc038936e28647348ef3db802f2b98bad930f2a41582ffc84e7a081912b8a2dab1d16f9be088eecaf77ece5aa509c62d1b00a3b0f1630912a9d112c8dcf0ec112e2328c824a8fe23c525eb2c4ae18ea91f434c8ffdfe87d270bf34a5e6687ca2873eef2da90d3e3c19d420e6fab8d71d67205724ac8f849fa08d423050fc93a7010ab4abf997cc4e6d2ee6329be1fc1e0f0a09647e451c75c2a08392c58a97fded1f6c73bca77a007b8996705c34b72f0c6e15d23ffdc4486d13a39e649acd14ca0824f7bf9c66eff27c9d0fce12c681775e091932e50066b87ef4fd1916a4794225102f185335a7526ffc417c290da1cb8fe45b5555a3b9572b74c6ca76036f8f467f4d38109e4394a6b470c61bfb89d08db73752dd7eaa8c568c26ff7c4d5970e8176ad7d8a88217c85466d2daaecf5b3ae9d2f303eb3e3fff33f0b8cdf422b60554efa696ee3de76f5477f31ac7a3dda34ceaaa41620e716da832ccabc80f9a0c4eea0a3eaab3cb328f53907b86bd8768c951983ba86893584fdf460cd443976960731028dc72ce4d452df90f0f238997748704d0bed50bf2dff5366b1194df6a1f16f74ef815df181af8456f6f5b997e14de909f67cdd520952bae03702a88d24ebb6f51a801ef8cc997f786c1c8671034bc7768f204374c4cf85ffe0c7439e3ccde7c8108e2dca6497ac86f4328bee118bf4045b28057998caa6863dcd8cf6676961880687067f2202803aa6909f9f910ea754a7cfb84b01350400ddcc4794f41c8a8e1115b1ea7e0e1bbcfc55252f990fe4ab7b73b9c505ebb1b1dc91000d04e00d4886b7c451958c8b51958009cae72dc8c731bb746cd0d167981d9c3b756da3f60e175f0f25cfdc76e6566a1409cb0646d0a06e92dc35b921c3356389ef6f4b9ea76f69fe761b2e4e90c39ef543b2a51e6193b7653d106122ee5203d46a26fa92ff2f473faf72f2ad6b51420d82bea1d058f2168d513bdf150b211e69a88abbdebdedb719206079fe48520e74ad006fb4ae3e1488f21cd1a849b3dd2c32bcc3e4433a75f332d8ee8ea5c1c1b8e33584b1398f6cb8350391ef5605d30381b64c566ba562e09ee19e8df1f82d946e548b693dcc8d5840b8094b2d0bf33021ee0d086dc3a7f6821bfe163168f5412825874bdb947d9da0394f9f8504907776318b951705f09ab98a1cae428bf949ff53b93568831b2a7b9e0133ec878d7571bfbbaed1ab6a05e0b3dd322751bba516e9e3d0cef9c02478e73ed43abced78957f7984d158c1eb1823a2e6ccb02a16378c9e7cdd5b5268f1b627ba2dd2eeff4b91ac0e8c45722e5a859093cf688fdd0938d09ea920175e1a329fbd69ec4ae3d2705f44ba032ecab54674e7cd77f994f63ea33e994376ed9d1e54d9cc8d8b840ab5317141766af85c45fc62993beb77a37a2c10f0318b3521312b553fbf0eb759d4a4f9a0baed5e3ae588e7e54bbf6ae5cf9f564ce882b5eaf19c7fc5f3a1bbb95a0a8083bdea8624da3882b8499264336db583988e061bbb52a1fef7f8ab937ef50c505b69c1470237e5d594b88f7e8902268ff13f0a6a328330a2ec0f17f0b168b5423cef8a9b4d7e1f3cda7c272d067f660f56a064b60715b8dd10f3994f99337471e2e4aaaaa38702fbd08fe11c12a56424ff451287f003d553c35db0381a189ae702951fa4fe7e417850aedcb9e67959744048b9defe2cec28b16ca4054bac2fdfb609303c2df7a88613d30053aed9b72fe429960bff6e68381c3101e90341dc4bad0341ec08cc6ce49d6a82ce36afd39305f9dba809be67eab59c10569d9e0d2c3f37703aa813df97a682cd9076faa5fdebb7483f991afa940804b568f4a0ad5c430402a31563efe4d1d3674fbc280eb9be9746dca2f68281359675c420f652f9be0d8139f3a9e047bfb8b08fc903a745dfc822f74b93273bdb67bb1134d65892345420a94bd010229b1aa386443cd1f20ec947cb5356c94c47cdac481b1488d3d3fd97e7d1052ce9460635c174217f4f065f814be3f32787ff6007584e9d3b7b2af0e0cb120cb217dfbca7af8bd44d026b1dbf9b4300b12dffdd234d78a2282b20ab4e9a92dc5f13796c11bbee2e7cfed9762ea9236ccbe342004c96d3285d8988a614af2ea25534e947473875a2bdb9a6006b33a22f879ab78b6ace60e3be60d87827362d99513653447a198f6d3db74c56968b6d48d04984f165a001d53f5f011a82fe850e01c80c0198aba698df46a0baf2a0c16a3dbb725d587204ee9a502f2990a3229f581cbd210d193f4d06422a4943a26a1eff2006cd700a646dfc4700cd265cdcd47a0d879bd2a0e0d42da57ab7090a9be74fd6153cd55ce04fbc54b0f8506ca58cd98296d931e0b6d1982062d9185239730423e1f299b4b68171dbb9c8a78383c9c8bb3f8fdf915b742d2cbb345a124f43af9e26f7ac581840168af2f5b80c19623c8baa260a2acddeb27ecc846155b04ab96f0713bbaaef63a05fe28421d13025679c73241d5f3c374c5dce9b2e05b303f61992997f62501089c04ec6a56ab1e3a8d748", 0x1000}, 0x1006) r4 = socket(0x11, 0x80a, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfb120eb7) ioctl$TIOCNOTTY(r8, 0x5422) ioctl$BLKRAGET(r8, 0x1263, &(0x7f0000000080)) getsockopt$inet_mreqn(r8, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @local, 0x0}, &(0x7f0000000340)=0xc) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f0000000540)={r9, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) r10 = open(&(0x7f0000006100)='./file0\x00', 0x82, 0x134) r11 = syz_genetlink_get_family_id$team(&(0x7f0000006180)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f00000061c0)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f00000062c0)=0xe8) r13 = socket(0x11, 0x80a, 0x0) dup(r13) accept4$packet(r13, &(0x7f0000006300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006340)=0x14, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r15, &(0x7f00000001c0), 0xfb120eb7) ioctl$TIOCNOTTY(r15, 0x5422) ioctl$BLKRAGET(r15, 0x1263, &(0x7f0000000080)) getsockopt$inet_mreqn(r15, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @local, 0x0}, &(0x7f0000000340)=0xc) setsockopt$packet_add_memb(r15, 0x107, 0x1, &(0x7f0000000540)={r16, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r17, &(0x7f00000001c0), 0xfb120eb7) ioctl$TIOCNOTTY(r17, 0x5422) ioctl$BLKRAGET(r17, 0x1263, &(0x7f0000000080)) getsockopt$inet_mreqn(r17, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @local, 0x0}, &(0x7f0000000340)=0xc) setsockopt$packet_add_memb(r17, 0x107, 0x1, &(0x7f0000000540)={r18, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r19, &(0x7f00000001c0), 0xfb120eb7) ioctl$TIOCNOTTY(r19, 0x5422) ioctl$BLKRAGET(r19, 0x1263, &(0x7f0000000080)) getsockopt$inet_mreqn(r19, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @local, 0x0}, &(0x7f0000000340)=0xc) setsockopt$packet_add_memb(r19, 0x107, 0x1, &(0x7f0000000540)={r20, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r21, &(0x7f00000001c0), 0xfb120eb7) ioctl$TIOCNOTTY(r21, 0x5422) ioctl$BLKRAGET(r21, 0x1263, &(0x7f0000000080)) getsockopt$inet_mreqn(r21, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @local, 0x0}, &(0x7f0000000340)=0xc) setsockopt$packet_add_memb(r21, 0x107, 0x1, &(0x7f0000000540)={r22, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r23, &(0x7f00000001c0), 0xfb120eb7) ioctl$TIOCNOTTY(r23, 0x5422) ioctl$BLKRAGET(r23, 0x1263, &(0x7f0000000080)) getsockopt$inet_mreqn(r23, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @local, 0x0}, &(0x7f0000000340)=0xc) setsockopt$packet_add_memb(r23, 0x107, 0x1, &(0x7f0000000540)={r24, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r25, &(0x7f00000001c0), 0xfb120eb7) ioctl$TIOCNOTTY(r25, 0x5422) ioctl$BLKRAGET(r25, 0x1263, &(0x7f0000000080)) getsockopt$inet_mreqn(r25, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @local, 0x0}, &(0x7f0000000340)=0xc) setsockopt$packet_add_memb(r25, 0x107, 0x1, &(0x7f0000000540)={r26, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r27, &(0x7f00000001c0), 0xfb120eb7) ioctl$TIOCNOTTY(r27, 0x5422) ioctl$BLKRAGET(r27, 0x1263, &(0x7f0000000080)) getsockopt$inet_mreqn(r27, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @local, 0x0}, &(0x7f0000000340)=0xc) setsockopt$packet_add_memb(r27, 0x107, 0x1, &(0x7f0000000540)={r28, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) r29 = socket(0x11, 0x80a, 0x0) dup(r29) getsockname$packet(r29, &(0x7f0000008640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000008680)=0x14) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r31, &(0x7f00000001c0), 0xfb120eb7) ioctl$TIOCNOTTY(r31, 0x5422) ioctl$BLKRAGET(r31, 0x1263, &(0x7f0000000080)) getsockopt$inet_mreqn(r31, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @local, 0x0}, &(0x7f0000000340)=0xc) setsockopt$packet_add_memb(r31, 0x107, 0x1, &(0x7f0000000540)={r32, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r33, &(0x7f00000001c0), 0xfb120eb7) ioctl$TIOCNOTTY(r33, 0x5422) ioctl$BLKRAGET(r33, 0x1263, &(0x7f0000000080)) getsockopt$inet_mreqn(r33, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @local, 0x0}, &(0x7f0000000340)=0xc) setsockopt$packet_add_memb(r33, 0x107, 0x1, &(0x7f0000000540)={r34, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r35, &(0x7f00000001c0), 0xfb120eb7) ioctl$TIOCNOTTY(r35, 0x5422) ioctl$BLKRAGET(r35, 0x1263, &(0x7f0000000080)) getsockopt$inet_mreqn(r35, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @local, 0x0}, &(0x7f0000000340)=0xc) setsockopt$packet_add_memb(r35, 0x107, 0x1, &(0x7f0000000540)={r36, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r37, &(0x7f00000001c0), 0xfb120eb7) ioctl$TIOCNOTTY(r37, 0x5422) ioctl$BLKRAGET(r37, 0x1263, &(0x7f0000000080)) getsockopt$inet_mreqn(r37, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @local, 0x0}, &(0x7f0000000340)=0xc) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000540)={r38, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000008980)={@mcast1, 0x0}, &(0x7f00000089c0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000008a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000008a40)=0x14) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r41, &(0x7f00000001c0), 0xfb120eb7) ioctl$TIOCNOTTY(r41, 0x5422) ioctl$BLKRAGET(r41, 0x1263, &(0x7f0000000080)) getsockopt$inet_mreqn(r41, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @local, 0x0}, &(0x7f0000000340)=0xc) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000540)={r42, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r43, &(0x7f00000001c0), 0xfb120eb7) ioctl$TIOCNOTTY(r43, 0x5422) ioctl$BLKRAGET(r43, 0x1263, &(0x7f0000000080)) getsockopt$inet_mreqn(r43, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @local, 0x0}, &(0x7f0000000340)=0xc) setsockopt$packet_add_memb(r43, 0x107, 0x1, &(0x7f0000000540)={r44, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) sendmsg$TEAM_CMD_NOOP(r10, &(0x7f0000009440)={&(0x7f0000006140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009400)={&(0x7f0000008a80)={0x94c, r11, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r9}, {0x218, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x20}}}, {0x38, 0x1, @mcast_rejoin_count={{0xffffffffffffffed, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xb145}}, {0xffffffd7}}}]}}, {{0x8, 0x1, r16}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffffff}}}]}}, {{0x8, 0x1, r18}, {0x18c, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffa}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xbd}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x7f, 0x1, 0x8, 0x2}, {0x8000, 0xeb9, 0x1, 0x1000}, {0x8, 0x20, 0x9, 0x5}, {0x6, 0x10, 0x10001}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r24}, {0x234, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r26}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r28}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x3, 0x3, 0x4, 0x1}, {0x6, 0x7, 0xffff, 0x40000000}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r30}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r32}, {0x1bc, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r34}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x82f}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r36}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8, 0x6, r38}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xae71}}, {0x8, 0x6, r39}}}]}}, {{0x8, 0x1, r40}, {0x138, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r42}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r44}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8c93}}, {0x8}}}]}}]}, 0x94c}, 0x1, 0x0, 0x0, 0xc0}, 0x80000c1) sendmmsg(r6, &(0x7f0000005e00)=[{{&(0x7f0000000240)=@pppoe={0x18, 0x0, {0x2, @empty, 'ip6tnl0\x00'}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000001400)="98e4a1e8cb04b5acb6dc3de875658922af0b529c57b410f4532f701df5d9a1a0eaf1d29f5a2b3fa166a68050226d9ea307e52d641df41c89eb8c7ce657dd6d2c2a456f761885638a614488b07bb8d6bb0cd3477b2fc2fccedd5e6ab43e5153eea81bb756289396b33536cf6f2084b67611dc828b03500a8b63654cf505ef611d9939a232d3285cc9c2b7d2c9078930ad40f247af57bc97c37a2b404809c79a37ed6a", 0xa2}], 0x1}}, {{&(0x7f00000014c0)=@in={0x2, 0x4e20, @empty}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)="86353f63b9db8a90aed78e6a56ff8291f7b341c5d1f3aa6eebfa0f99bd6887d731d72b5f47e02fcbb9aa7d69", 0x2c}, {&(0x7f0000001540)="2fc182f9f26ab00371674c03fd302f5e754a1b6d9054366397f1408232822caaf8b542436fc57702f12eaa97508331ae0d3ee0fd5d8621aa484e6ce12824aed2d314bee8f4748e7dbfb52f94bc4b19de6e44b80236614cadcb83ee", 0x5b}], 0x2, &(0x7f00000015c0)=[{0x98, 0x10e, 0x74, "532bb14e53048f1606af1b7dd5c1c349088252429ccb5b71a7c1604ac86bd6fbac2295591fcc9a201d70dc6b51e19d1791d0f9ab8bd81a8226ee03a457b74878af8874a397bb1a6eebf7d7539ea9b860f86f047f9ff47271b050d5f55841b6bead2d8ed92684e937423643c71832ba57439bc2d5e26219fff125ce4cdc7c6199992f1cd2db8044"}, {0xb8, 0x112, 0x7, "e0d8081588bdd22c31341298f696740ee53ad1cae52e3519f28bc844ba4cee9d5630fb81bdf2a5b586a9b6919da1141cc73e3acb6ef2f9abdcf2abad004eb84c1cc8d2a21be78022b5d010e8d42e4d417f4d9043537e23f2254ff34966d925f519815e3a1ef547a56253f28e16a3bd81346234c6da454fe0f2430c443c1dee9180d354e737a577e10b64c833b2feacbe6d0b75f2a81ef7c95cd2549ef8dcf3f185c4364411"}, {0x110, 0x113, 0x3ff, "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"}, {0x110, 0x10a, 0x8, "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"}, {0x20, 0x118, 0x8, "0bfc0afbfbba90a43a12ce5b"}], 0x390}}, {{&(0x7f0000001980)=@hci={0x1f, r9}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001a00)="dbc2388b24c9f068d6f3eb13ed5ccaf10973626150096caccfacf95a516dbc6100d1f06b7da20f1109463176b15a6951748c7588d0888cb68098e018bd91ea0c3c2e9f1710be6e34fe4639c2b7c22a939c6dca7dc63b04b855d3b0", 0x5b}, {&(0x7f0000001a80)="375a6b8b730cc7fd4e97fba2bdf1ea25ca3adcffa61cd92c8619cfc92a04f9bd40c8a4e28525c6a45e932f1253fdd7b96fa9d9dc576512736b7c6583441fc601b1fd4f3028fd22a895a18457d4924e451fc29194708afbf7b9ab695eb844283e94431f7e391d0cda0460d4ebbb0cb66cf30cf8035cd9dfbdfee1d4e006b26284747526996924e9c52a370dcd75bbecd6e2a9804f11d4f07a1b573db10f3ea146267217f5e7e528090bbfac64845f2416141aaf84522505c738ea764f475ca94a393cdcb246bbe10377391220204692e9fa861230e0631042131ac7b9b02a204560832bd997b0f918309e346c2454c05e1401056dffda", 0xf6}], 0x2, &(0x7f0000001bc0)=[{0xe8, 0x84, 0xd, "4863f413f4dfa190aad90c629c4e2795fd707a0b525b0016cf61a4462a3a18d9b671d2b4de2bc6db37635631b2796cf6375f85aef8bc47c6de9fee98e0a27920ad0267ad491a43a33d905d62a443ff89eea1e18048cc8926b5cf486ead4f8388fee9be240b0ad59655324060425d749fbc568bd40e9e0d6419c5ddaa2e11f91bfe6c92eafa332d8b9e6f5e7a4f5c027a69e43424248afd79c0a4e359a25ea9d2f92290e8bc7cc377815ffdf1d0a049a6d48663411828b9424065ecf56ea3c32522ca92074b91978c560e2546fca4b9f2b9736de57e"}, {0x18, 0x6d14f19cc2b43ecf, 0x7ff, "f5d6e47300eb"}, {0x40, 0x10f, 0x0, "e38f4b75d7380e02b9efc43df924a471ed71b8b83abd1b1488073b35242551d0a1e3a0d8fbe117966d636e3e92"}, {0x108, 0x10e, 0xffffffff, "bab7b0a0aa3ffd8835760bdf98c94e626ee1198306f5cebaac3ef50a7da0c982354d6cf6e6e9061f021ccaa6dd33c8b7ce30b70c51ebef797bea8a7b10da99824bacf5a0622a70d8f4d435da8f1373090425e3996561b51e0321f20a3cd33586840b685f2e72d80f507d774c519f215bc97f85009d127ad5a97c5f90c705c4a5eb36cf33cef1db3b511b3407a0c0f341104fda67b2af8ac41504e4c6f8ac59f9ee72ff9c05dfc974db2b9749efda829a6d960ddedb7e9ea5f34ced882cb97f5bff99298dd53a705e3288f3b2a2319108d1a66a6f64a536ec8ff3cfd5fc4f221d69731763ffecdc5c64c1ff15e307555165b981f106"}, {0x60, 0x16, 0x5, "a1a354b49b53ce49b8970d8a4e21934f6199c36f9bbda29a60a0f6dd5068dbe0f3048b909287d30eb353149f9055f822b45adbfcfbfea3ad747fea966405f5c5b57dccf642d47c0059ddb521c4bc"}], 0x2a8}}, {{&(0x7f0000001e80)=@caif=@dbg={0x25, 0x6, 0x6}, 0x80, &(0x7f0000002300)=[{&(0x7f0000001f00)="1c1bf9eb0fadda4be8d0a92b6b1528fd2c1662961f21299321b4ddaf02c69fc90973a17e92c2a233a2145f0f7471f46ebfcd1d8d16e64627b18a3ae020369f85ef97bd3d8399622368fe8bd657870be88efe0998c9c4a708b636b94d54d2f76f1077c310a2c330f1c5ad2d0f1221baa96b", 0x71}, {&(0x7f0000001f80)="222cdaf50075119f2262a81b4c3ff5c7e64f154935103be94591c02d99392e91f328edfb4d5624084e52f51eac3a65740e47807f42a4bb40495b333a790ef5aa4a8b7fc7cf34242cc83ad1accfeb8cc7a6fee73279d36ea2b0cd15a6d505977679024a400dcb", 0x66}, {&(0x7f0000002000)="a6cc8b1d48052a7ddf9cd79f8e8c1658f9d24388d756fd580cdb62f3c883a8abdc7c6c0431eb0fbc15c50f9a47368c48b3079bf52210c7a5bcebcf55657073ada06294f413ff69b5213ef439fee8a666d0f657d55b5e90f80ead2daeb3eff992c01eea0e21f88d650abb7b02419dade9255b821f55f8725b87bb552da5d1c05cdb937347bc70e1a719411e5508d5daa81e517c6fad893de64c3f8f818d", 0x9d}, {&(0x7f00000020c0)="fe5889dc39148ba274480efda13505e133b28283feee808bfc54f90f2ebc94e33303c0c99f18f706cf5384453c31a6a2bce802fc88b9031a01936d086f5e3a9b49f45dc84f4866087c14737a7166b6349ae03c1b3391c3b435f2b608762290c01a412c09d4f173d2ddc34a55f1d324b903604e7d2471cf3330e35ef62e599e32d88d21e52c2c0a99acdb241b8ad60df6cd6fcbcd9ef45baa79b7606f3a3e14ddb08fe78efaaea15a2c8ff983a97a0f0303998549", 0xb4}, {&(0x7f0000002180)="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", 0xfc}, {&(0x7f0000002280)="28a3a56c9dc5531218b6d08fb7cd4f786cdb018b657af5cf4078ddb04f9363508061ae2f7d760a3414ec39bb28d5822f12eda1785eb21ecd6f96d9088c9aaedfe6c40b062809964a7dde3819cdd3891208b140c4e661bcd91ea8979fbdb64ea1242aadb62e9692d92fe781937b394e87", 0x70}], 0x6, &(0x7f0000002380)=ANY=[]}}, {{0x0, 0x0, &(0x7f00000047c0)=[{&(0x7f0000004740)="2ffc1fe9833cb3f05a2cba3e2787597deba168713ee1f5a7a188e1ab98f15f1dc85171504c8719423ca72e8ed8413a8b29b8b7526ebb25dffaf94dda9fcf4b784a0a384090", 0x45}], 0x1}}, {{&(0x7f0000004800)=@un=@file={0x0, './file0/file0\x00'}, 0x80, &(0x7f0000004940)=[{&(0x7f0000004880)="b0654c1e63bb99eadb2e019b95cbe3b66794a84a9694b828325a6ec799639a04a389cb45d5236ffa4d435b9c0fca3fec77c2cc2986d0fac0220ba58b72391535f650215195c979ab5e3edd2b84d41e848ac94a2ec4e491faafd98b5bf7adbbe20bda9ef4787608f9cda5664823ed6bf9c0fcc051f79d8118767bf02c410bbe19819f9605991ed491e2ab5850e2e9e990", 0x90}], 0x1, &(0x7f0000004980)=[{0x100, 0x10b, 0x2, "e14b23050fadd469d948ea1051db9e5580bf176e16c6078c9f9088bc58eaa63a79c8723360782ecad22f2f1e365172964b51220612e19a4ae8dbd1f579b409f252ba7efb00ba2132a75c711102e9d7057f0fe2448bec28682a1131ec11d8cc096c427ab62ba964245ecd173a45d9fe5e7ea9eb2b69628cefec31d5796d9bdc33c16a1a88c1aeec2f49629dc590e70f1815f647fadb2ddcb261bab8b6159c7acb01048a11dcdcdf8f9389228a2ab64a827f8cbf1d820bf98466e3edea7d802713de30565afc1b299bf1a2afc7924126c0057811d408299b30211106bdf134ea2a8f0cbb2c74401eedf075"}, {0xe0, 0x111, 0x761, "29c1b1418189d36b02377649e30bbe4e6afb95346c808b70a8636d8d45a14e02920864786ffbeb9b5a52119ad1cf447074f726fc229a4bbb78155b90721656726df76dc73384d358d2db43db0ab2a4256e43a6b7b57fd2c416893cb2e1331dadad9ff11088eb7740bfe2a4e70e768d0a84286f402d0bfb5b08bc5c9ca7706ad0eb7edbb9b8a3b718e054254b730c15fa7e4f0afa26ebbee8644c04a6c1b650862d69d58b557de355ca3ef5f14147b6ccacfed904c3ee552df78eb5a1f900895ffea317616bd1891253ef0f3c2569a0"}, {0xa8, 0x117, 0x80000000, "98eb0247b1bd541ad5093559db895a091c9ba04dfebe9f1b5e49188d43b5697c837df99ec7efe8b19841f766ba105b85c30f459e0198a26d10805eb4583f21bc01132d398332fcf5450ef8db821e63457967e495c6789b01311ed6430e89c54bd19791213c0df5109c7812c68cc7362edc30091cf090428850738cd4b541bc6c08147a01248beaad7c8c3837bca562ad42c18e0887"}, {0x28, 0x10f, 0x7f, "fed57e19aa15b12c9918b236d5d12e90fd209f"}, {0x78, 0x110, 0x9, "31762c5d55a65fe35a20ff73dbf4b03a1ecbffa67bd8822d89dbe68d3f54e8d5da213a7c2d6f1ef6bd2fc5169bbb5e993a086ccca364aebeccbb52a645cfe890fcda3aa687f6905be7f3cb2cb7c94cd65d111d5a99ef76fa1ff2e065f14472f080a204"}, {0xd0, 0x114, 0xcbd1, "f48d605ad82e5a780a3bc3f741e8399c1ba3461a3f23687c90588d0086c836707716fd2e57d574d5abbdd74f1f9b8896751982917fc6e889a1bf2352c06e9e96817846d7b00f2d832b6177bfe90ddd94f453299cd846b2428409d946f7d7edb7064f13d2c86b1f211f19fd17a8df1f13eff3e310909b8feb6ef9fd4dfee41ed219cce34345f211d011d3c6e4d42a4b3162a1a753920c2b11e2e17ec262e929a70c81de017b14a38a12d57f469f0a3a76d1ac33c42986221f9a63"}], 0x3f8}}, {{&(0x7f0000004d80)=@rc={0x1f, {0x0, 0x7ca, 0x6, 0x40, 0x828, 0xf22}, 0x367}, 0x80, &(0x7f0000005100)=[{&(0x7f0000004e00)="98db04d2d4aa201ce0cfab475d49460eb1e571e34bad9429ff397d1cc0c9148ae7fb5bee8ee9bad7d172d9760d4c", 0x2e}, {&(0x7f0000004e40)="48d8400de689f441b93bac45a51679bfcc09621944e0142a8faab4f2312aa8f691b211b9cf8f3e6503e8ebd7b19675d81a1aff71e59fa0f7de1c6c58de7af96862570498c89d70e91f5204688e9e36f8aab8197d4d55fb6715662d11d89ac643658c57d879d70837911c8ccf415c88aa6aa4b05d047f53e8216d89e68d719b607a0d92abc343224eb361556d5378a3a595af20fbe02606ff50079e0db603456ce8b9933a3c4bb17cac21fcc65bd14093c58dc0052f24e209f89297758247cd944a86d3d07c6b176bda94747e0babc1e1b3e1a5a3ed1b66cf", 0xd8}, {&(0x7f0000004f40)="f5aa9cd94c64daab4ead2c4ea6bcb63987b2311be9d21fee11bbcc8be72eff94b77b28adc5f0672891f39778a38cc480bcdd359a91b2837ec70376e4db348568630ef1ecd7d0e963fc08bbda341c6f10a637a31a29", 0x55}, {&(0x7f0000004fc0)="d936cfefb7bed55cd26a0adb2fcda77a594a13fa19021adf6499c7b39584069d1fd8eb05ed7a78df05ee56d5a770c0b648d423cad013d33d7c3074225cb87e0ee8573fbf92d95040df90affa1e2ce2eb880e14add61383e549d09a4e2f55cd372e830af565d3bd3b9c652a655bace4c3f3c44c46271e6a04b5b59523585cdc9da3cbd7db9deaa61e4ac540ef13ac9170034a2136b31acc597c4aad93fef6ec2d27628896284ebc1236e0", 0xaa}, {&(0x7f0000005080)="ed34c0a71e02bef1e1d4e49b95b5d7501d100e6f78334f6d411f883e07c6fd95aa02d0f84aaf14f1e68cd0a6ae3f43a49ba0445f0543c4122900b9dd1a8d714fd901c9394a79554abd4e3c53023c8ac7dba3be0d1c259caadf64cc59ec4655009b7ce1586e60ce2935", 0x69}], 0x5, &(0x7f0000005180)=[{0x10, 0x10d}, {0x110, 0x114, 0x7, "6ec41384a8cc2dbf2826bd851b6816a2b0d2d9fa28e94d597bc8c66ea7d96ab30ec938de7896a5c37ac528f175058814392b54d028af0c8bf280dbc3c3c903b187596600cbf4f415b7d826c93b9c221013c5621049bfb45c8e4c7cdd4f7bd988e5b4b4177ad40f6cb977765fa64eea5ab85def75839d0a5820a4b3e6ede50d0d0c8897f16b85d74a8aa42a65af849a6a180e30a0cd25010ff97fe29b9eda22bf09b14b4abb2aaffc8f3de6e40f485ac3226b07001d2db80d847d0253ed7cd38d2a6f71c1ca1daf9fa69d7fc589dc6e24317fa5b755b14855af1244e7f0db89efa287f26b3a6acb586119eb7f8b072f2720898d9c24fa47fd28ca9212"}, {0x88, 0x117, 0xab57, "35046108c0527fed8c17fb8da861449089cc77083fe78c13cee2b6031d6ac88c6efd12c1030349b9a36fae674e6499d79893fb513455bcb3859ee422c80fa6d2e5758b775f87b724783eecd1e16e8d97dd1420104392d0c90e3633138fc72fccc9ad5271d89207f49c0c563a67e8bdfa57060f"}], 0x1a8}}, {{&(0x7f0000005340)=@nfc_llcp={0x27, 0x1, 0x0, 0x3, 0x8, 0x11, "15df464fdb02f4ed144d2079fe359731c1337f9ca754172196c79aa2ad87ac24ff5b0755926f512253e0d3d9ddfa4c00817aca7a5897d3496145fd5cb8d45f", 0x2f}, 0x80, &(0x7f00000056c0)=[{&(0x7f00000053c0)="add99cc72ca7ffb0f66b9f8ad80d77e957f346899dda29f182d84c38eb2e8af9704052913856838312536cc09eee73ea515091d2589a534827d69051d865b081e48b0902d01b8a4a21eb0752aefdcf95e65a4467c29e7f2b1111cf7d91833e2ffc7e88ed28bf11f21799c0ca8fbb88cdfe54a42a73cd4bcaa9200b19900a944b1df97d36b2f465aac4361f816d0b8ff53b7086bd", 0x94}, {&(0x7f0000005480)="3fd214a2fcfde1ade5ebcc0b97b6a64291740fad96bc679eb7c9b24d84ed9cbb41448310f076a2822e8e7c2cb125f30cb1ec4bb3a170dc6cf5db84130a4a183351becfeb30038112180d2efa0e5913654507f2ef2cab00788dc4e7", 0x5b}, {&(0x7f0000005500)="8652114a025921acd0a2871e83e454c85e6b8993f4e9ba239baa0b2f4cb4be8736584bfab2954e86674a5ecd663ba04cbf4530f19f05044570ab8c4c5ebd251f63c6f445dc701b60458cf2afda2c00f78a19f8ff7c87d8a68878f468d46793f173a27db65c55d3aa0f16bb147162738fe2270dc7360c177bba4ed0424a1343d067735e1a1325853dc02ebed25f5c", 0x8e}, {&(0x7f00000055c0)="bbd7e1a4aeb47bd59b1d189502bc1d3f08348d7b3a3dec3697fdf24d328ac06fa0ffaf817cf06096b84578e61e40ed7359c72f593275a56239842c5429ad0ba4c0347f3054f25e033a6043af8d6f44f5bc1be7205f43689fa835a32df6eb9c510ccf5d15095219c17b691e1cd0672596b74b439122634a860666114523467069ca0a2d466343ccb495e317ae99c39b18396d7d800937da9c99dfa3610ee73d23ddad621c495ce92815d20af16696a7a152b48213f2e5d81f4ea6d84ddf37ef99bb5dc78e3eb619bcfd61526a38725c507d40bcb98f2a02d01c26ce049b933af12499e855e62ee022f96eae5bfbff4eb8d3aa", 0xf2}], 0x4, &(0x7f0000005700)=[{0xb0, 0x112, 0x3, "53eb85b286d4c474b1ab7f0f6432b5ffd03be2ae71f5861a2b567fa92197d3d8a889291f94cde83abbcb7d5737b5f4283f9ab1117ffe0d749fc6b5c401d44700fe657160ef24c1312e2f38d8d17e9c7b576f6a558b4ae5fcf24f585ac0e54064a9a0815107a1cd4ef795e3a52aea1bd2f891dfe4ff110634c7a666362ab4870e67282c5af128dfcbe93ecf195ec910e32caa0e8d3d36d9e64e"}, {0x40, 0x924e2b600ab835a8, 0x7, "21791347927564b76b58ff71749b7c4d4d4cddfb4123010400bfaa0ce659a7723f9ee650ad128d0a5b6ebe42ab056020"}], 0xf0}}, {{&(0x7f0000005800)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @mcast1, 0x7fffffff}}, 0x80, &(0x7f0000005a40)=[{&(0x7f0000005880)="d5e9fb47bf94e9c549ea18b568f191001dcebafbaf6047306222a2350901a45b593c642a4018c93b5e354a9c0e9220be5410b589467a263f86756878f85176e0efbaab45d74f4d62e71d9779c7c3700800d844a4ae735d7f85857561825fed02973535fc8e362f510e033fc5ba981067ed5c7d037f6cdd2dfc8c448e03e6f48831d7b4ab8b72f7406160f0729ded0c1f4d546aa1fa672e57858c67cd41046d6a23420bd5b5a3602a3fe12f95dd21af26d3ecb3a4b473c3b14619748919bb7c36a35aa207a90c", 0xc6}, {&(0x7f0000005980)="86a0660e58655f40d16c265662582aebcad68925edb7be57b151cbd7884dd84cc3647c9f1b9e5bca7efa5b190a3657903edd4e505f8c7fad81690146a7419e3b94da8d95abfd8bb83b80a3e911496cd83cd0f1d4b6986a4efd06aa946bbd0fbfa0d8bbf10762f6c592aec17abd5986f4ee5f4d6c2bb8eec3f0a4f07a6a130e946ca3489bf1c0243beab9f9fdaafa32765615dd7f7b82829ddc24def89af80f065949e9122ddffc66caea34ccca18ddc304", 0xb1}], 0x2}}, {{0x0, 0x0, &(0x7f0000005c40)=[{&(0x7f0000005a80)="843055ac0896fcc2ca747f49ce634cbfe6cbdceb262409bf5f6e651263a3d121219b6b9f5fd98f47aa4e98fc713c453ba2de862c240eb5b689c62c882d7909e7b92c174d54f515b8e8e6c381ae9e22608e7675ff3aec25d1c28dd52db5be9b8af4587a8d7e8eb31c13a9a17363bdd01c21c134f78297da15839c4bcb823ffe9e2a3cb103e230ef88b1", 0x89}, {&(0x7f0000005b40)="e3d5f03719d96972ba43beec88e1b789d6cffe8fb9fa2ab0d06af0de18dbb74281c82575a96bc4ed40711e306f8a5e773523472d84937f8954cd8e2c68a125fa48772a7186136e83b6895f8c39d939731cb8950e3732788de76f441d8f0b7dcf117c9f5157d7d43e40ca5a31a98e53eab6883939caf42b4d960576130da098ec12cf6cca3e0d76d0d2481c712a436cd1c0af53066a", 0x95}, {&(0x7f0000005c00)="38880b2656d93628836ca3a965c64adefddf5e15bd0bd0f8e973d47b719f6dbc5c751cb9f54f81c498946666", 0x2c}], 0x3, &(0x7f0000005c80)=[{0xe0, 0x0, 0x3d, "f9143901e8f77b4d86c2352ac23ad40bf0f59552e2bcd6144083e1eaa5e0cde01328f677d858add6bc45187a6d7aa913ea51cff024c7937609fc3bd2ac1219784ada208376b38cf4448deef010ef360fd0fce0518c09fb56bab4a100a4fa3f20d6c774434d3a18bde195ec29791691eec628dfac89bfab5ecd0ab6f18587c825acdb875915c555c4f467c66fe571a870d08eda1c8ad6544880ee80e033677bca9d58016c3ffc4f89fa0965805a4dad4ecbe78c6fe8a71cfa64735b0dc3a401925c6f2f88e1e3e0dd891573df5e91e5"}, {0x78, 0x84, 0x0, "3b3459b2aa050980ce44bee4d70ce5b85fa61efed7e6d99f66a66c37d4393821434f4192dc521eeb96ba68b4192745bc167dc0b80dc3f6b6c5f024270c003aadf427488e660bf62d8b6035b2bb4c1dbe8f1cdd5be2260983f1af239ce60d63608371"}], 0x158}}], 0xa, 0x40000) write$P9_RREADDIR(r5, &(0x7f0000000300)={0x93, 0x29, 0x1, {0x7, [{{0x25, 0x1, 0x3}, 0x381a, 0xffffffffffffff9c, 0x7, './file0'}, {{0x2, 0x4, 0x8}, 0xcb, 0x9, 0xd, './file0/file0'}, {{0x40, 0x1, 0x6}, 0x28e, 0x0, 0x2, './file0/file0'}, {{0x25, 0x2, 0x3}, 0x1, 0x7, 0xfffffffffffffeaa, './file0'}]}}, 0x93) 14:41:50 executing program 5: r0 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000040)=""/118) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) memfd_create(&(0x7f0000000000)=']+^\x8c-cpuset}posix_acl_access\x00', 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:51 executing program 0: r0 = memfd_create(&(0x7f0000000080)='ppp1\x00', 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000200)={0x10, 0x0, 0x7fffffff}) flistxattr(r0, &(0x7f0000000140)=""/67, 0x43) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) ftruncate(r3, 0x200) sendfile(r3, r4, 0x0, 0x10000) [ 123.345138] loop_reread_partitions: partition scan of loop0 (úqʈu¸q‡¢ºMýUÔ¤b¹*,) failed (rc=-13) [ 123.415176] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 14:41:51 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r3, 0x0, 0x10000) 14:41:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00", [0x3]}) [ 123.474325] loop_reread_partitions: partition scan of loop0 (úqʈu¸q‡¢ºMýUÔ¤b¹*,) failed (rc=-13) 14:41:51 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvfrom(r3, &(0x7f0000000140)=""/4096, 0x1000, 0x2, &(0x7f0000001140)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x23}, 0x6}}, 0x80) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:51 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = socket(0x11, 0x2, 0x9) r3 = open(&(0x7f0000000340)='./bus\x00', 0x80000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f00000006c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000680)={&(0x7f0000000f00)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="0400080001000000000008000200030000000800020000010000000000"], 0x40}, 0x1, 0x0, 0x0, 0x11}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000700)={&(0x7f0000000580), 0xc, &(0x7f0000000600)={&(0x7f0000000780)=ANY=[@ANYBLOB="c8010000", @ANYRES16=r4, @ANYBLOB="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"], 0x1c8}, 0x1, 0x0, 0x0, 0x4000}, 0x80) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000003c0)) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, r4, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x38}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd0b9}]}, @TIPC_NLA_LINK={0x104, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc6}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffff7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2800}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x55f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}]}]}, 0x150}, 0x1, 0x0, 0x0, 0xe4f6e656841c270f}, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r5, 0x0, 0x10000) 14:41:51 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = socket(0x11, 0x80a, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x11, 0x80a, 0x0) r6 = dup(r5) r7 = socket(0x11, 0x80a, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000000140)=ANY=[@ANYBLOB="220000000000000000000000000000000600000000008bd000000000000000002d00d3d625"], 0x22) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x3f) sendfile(r1, r2, 0x0, 0x10000) dup2(r8, r6) [ 123.614421] loop_reread_partitions: partition scan of loop0 (úqʈu¸q‡¢ºMýUÔ¤b¹*,) failed (rc=-13) 14:41:51 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) r1 = socket(0x11, 0x80a, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000000)) r3 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) r4 = accept4$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14, 0x80000) r5 = socket(0x11, 0x80a, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect(r2, &(0x7f0000000240)=@in6={0xa, 0x4e20, 0x3, @local, 0x4}, 0x80) r3 = socket(0x11, 0x80a, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x0, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KDSKBLED(r6, 0x4b65, 0x7) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r8 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$TIOCCONS(r5, 0x541d) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r8, 0x54a1) poll(&(0x7f0000000140)=[{r2, 0x4000}, {r4, 0xdd5e8dcef8273576}, {r5, 0x2005}, {r7, 0x7200}, {r2, 0xb001}, {r1, 0x89941c8a1d22b02b}, {r8, 0x2122}], 0x7, 0x5) r9 = dup(r3) fchmodat(r5, &(0x7f0000000180)='./file0\x00', 0x28) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x0) r10 = gettid() ptrace$setopts(0x4206, r10, 0x0, 0x0) tkill(r10, 0x10010000000036) syz_open_procfs(r10, &(0x7f0000000300)='stack\x00') write$eventfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x3, @dev}, 0x80) 14:41:51 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0xa80c43, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x1) sendfile(r1, r2, 0x0, 0x10000) 14:41:51 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0xfffffffffffffffd, 0x6e59780915a918b7) r1 = memfd_create(&(0x7f0000000380)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x4) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000029fcc)={{0x1}}) r3 = gettid() r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x41000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000140)={0x0, 0x8, 0x4, @tid=r3}, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r5 = socket(0x11, 0x80a, 0x0) dup(r5) r6 = accept4$inet6(r5, &(0x7f0000000000), &(0x7f0000000040)=0x1c, 0x4dd919ab354ff164) getsockopt$IP6T_SO_GET_REVISION_MATCH(r6, 0x29, 0x44, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000100)=0x1e) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:51 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000080)='./bus\x00', 0x9421b20079552b02, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r4, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r4, 0x100, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x3}}, ["", ""]}, 0x24}}, 0x40000) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:51 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x400083, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:52 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvfrom(r3, &(0x7f0000000140)=""/4096, 0x1000, 0x2, &(0x7f0000001140)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x23}, 0x6}}, 0x80) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:52 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x50803) r4 = socket(0x11, 0x80a, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) renameat2(r3, &(0x7f00000001c0)='./file0/file0\x00', r5, &(0x7f00000002c0)='./file0\x00', 0x2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0x2c) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) lchown(&(0x7f0000000000)='./file0\x00', r6, r7) socketpair(0xb, 0x3, 0x4, &(0x7f0000000300)={0xffffffffffffffff}) ioctl(r8, 0x0, &(0x7f0000000340)="72e0668ae952c6ccd857de09c07d55ad70b590aa7746172277a6a7192faf3c0271eba1ddcdea682757a1d11be7a3c27c16dcc10f0c6311f6dda2a74931189ebcde13c75a27d71820558b5ab1f5c8612f13e04da6ce8e1af8118edacdaa2be98a20decd0fcd3bfcf2bae9f1bbe9f413f052bfc0b982c7c41e03cc5a084c69d770a5eba2883e5b2defa6074596813cfebafc43") r9 = socket(0x11, 0x80a, 0x0) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$FUSE_NOTIFY_POLL(r10, &(0x7f0000000400)={0x18, 0x1, 0x0, {0x101}}, 0x18) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000540)={0x0, 0x10001, 0x4, 0x800, 0x2, [{0x0, 0x81f, 0x3, 0x0, 0x0, 0xc80}, {0x9, 0xfffffffffffffffb, 0x4, 0x0, 0x0, 0x4c0}]}) r11 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r11) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:41:52 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$netlink(0x10, 0x3, 0x19) r2 = socket(0x11, 0x80a, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000480)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000580)=0xe8) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0xa819, &(0x7f0000000200)='./file0\x00', r5, &(0x7f0000001cc0)="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") lstat(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000680)=@getpolicy={0x160, 0x15, 0x400, 0x100, 0x25dfdbff, {{@in=@loopback, @in=@remote, 0x4e22, 0x3, 0x4e22, 0x6, 0x2, 0x80, 0xa0, 0x3a, r4, r5}, 0x6e6bba, 0x2}, [@encap={0x1c, 0x4, {0xfffffffffffffffe, 0x4e21, 0x4e20, @in6=@remote}}, @ipv4_hthresh={0x8, 0x3, {0x14, 0x4}}, @sa={0xe4, 0x6, {{@in6=@dev={0xfe, 0x80, [], 0x26}, @in6=@mcast2, 0x4e22, 0xe2, 0x4e23, 0x0, 0x0, 0x20, 0x40, 0x2b, 0x0, r6}, {@in=@loopback, 0xff, 0x2b}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {0x100000001, 0x7, 0x0, 0x3, 0x1f3, 0x400, 0x0, 0x3ce}, {0xffffffff, 0x4, 0x80000001, 0x3}, {0x11c, 0x5, 0x3}, 0x70bd2d, 0x3507, 0x2, 0x5, 0x8, 0x3}}, @ipv4_hthresh={0x8, 0x3, {0x15, 0x1e}}]}, 0x160}, 0x1, 0x0, 0x0, 0x4000000}, 0x4044062) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r8, 0x54a1) r9 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:var_lock_t:s0\x00', 0x20, 0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r9, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r9, 0x54a1) r10 = ioctl$TUNGETDEVNETNS(r7, 0x54e3, 0x0) ppoll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x8}, {r3, 0xc014}, {r2, 0x2002}, {r8, 0x80}, {r2, 0x8080}, {r9, 0x4080}, {r0, 0x400}, {r7, 0x1080}, {r10, 0x8ab}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={0x5}, 0x8) fcntl$setstatus(r7, 0x4, 0x6000) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_group_source_req(r11, 0x0, 0x2c, &(0x7f0000000880)={0x8, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r12 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r7, 0x0, 0x2) ftruncate(r7, 0x100002) sendfile(r7, r12, 0x0, 0x10000) 14:41:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x40000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0xa8080) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r5 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r5, 0x54a1) fsetxattr$trusted_overlay_upper(r5, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0xbb, 0x4, 0x8000000000, "d9c14416e39470c812a0839aea9a0738", "c63230812b402d157d449d5234bad3f07d05ccb55df5fab7ed0a972274dead3088d26abdc0ec8553d03c54d5fce97629b5e2295f1c47a37c181262e02c91c2f9769be920705bcbeaf6c561e072d3e0698ae8b22fcb658cf094358887b242d2643da0b26a2831ee5feb01c71477a48d0fa400f6f2eac494a16799739eeb4b65226ce1d5ce631657650c7dd8a268aa8451542b04d69c310cf95fc9d00079bff9197c0fe1d27b7e"}, 0xbb, 0x2) sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r4, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x4}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x63369cc5f8e8f7a2}, 0x4000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) 14:41:52 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = socket(0x11, 0x80a, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000140)=""/4096) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ftruncate(r3, 0x200) sendfile(r3, r4, 0x0, 0x10000) 14:41:52 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000080)={0x7, 0x4d, 0x1}, 0x7) r2 = socket(0x11, 0x80a, 0x0) dup(r2) r3 = accept$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) write(r3, &(0x7f00000002c0)="62033c854051cd5fa65877edf209051c5ed43ddc735093210888e4b79f49c8493473b6ed46a73a666d1e08e2130a866416e4d7219149690af8a3d1304414fb7cca56e759564c3517564a37de7abcc359cd126f4d886082304cfbe85c00b20f2c188e5c158605e1832f0f72259b45b3253086eb2f4241bcf197f5bea017a70c71b8e9345291e747c093ddc04595ede4f447667f6e06298b91e60778e99f843e859cef993d74dc2c1da5900d42e5b6dcdbfcb5a5b6793c98d09280c2eae6184b39169a4178604655b7c65d7e273b9414b4b8e39628e39f97526bf8194ba8e3b856fa58e3664a6e2077f8b0484d681a88252cfd85f5f8ab6daea715f677", 0xfc) fchdir(r0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) getxattr(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], &(0x7f00000001c0)=""/125, 0x7d) fcntl$setstatus(r4, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = socket(0x11, 0x80a, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_SET_PHYS(r6, 0x4008556c, &(0x7f00000003c0)='syz1\x00') r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) lseek(r4, 0x0, 0x2) ftruncate(r4, 0x200) sendfile(r4, r7, 0x0, 0x10000) [ 124.464320] loop_reread_partitions: partition scan of loop0 (úqʈu¸q‡¢ºMýUÔ¤b¹*,) failed (rc=-13) 14:41:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fchdir(r1) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000080)=0x6, 0x4) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) ftruncate(r2, 0x200) sendfile(r2, r3, 0x0, 0x10000) r4 = socket(0x11, 0x80a, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_GET_VERSION(r5, 0x8004552d, &(0x7f0000000180)) [ 124.535335] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 14:41:52 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket(0x11, 0x80a, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="0e00008817010005002e2f627511"], 0xe) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='%\\self\x00') fchdir(r0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x6) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) ftruncate(r3, 0x200) ioprio_get$pid(0x2, 0x0) r5 = getpid() setpriority(0x472ab102d954c66b, r5, 0x8) sendfile(r3, r4, 0x0, 0x10000) 14:41:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0xfffffef2) r1 = socket(0x11, 0x80a, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f0000000240)="4c2c757075add66551a81490889c0ef72b69dba011cb200c31496babedd9752c60fd245f3c91e3e924a20a3985c6a58ef43e3fdbd83786f9a98583998cb7dd18319ba902e044fe58cbc1af2734", 0x4d}, {&(0x7f00000002c0)="a01f97ce800ec8248442b86ad79aaa59f6348bee028a0eaacbc210193c04069203b4e8c5ec1a5d0da29eb0f7e9400dbe10dfa0d8960bca65e96c049089964da74a869814575c5195bab30ddf4a6e19c8dd6f406485262500be884432eaba4272a3a086f2a2ee4bb4794b5cea4f3d870bcfba60a4a12a74b2d26e6abe52071fe58d4da8ef3509c3603c90c8312552e2cb88904766ab9cbc613f6674b618cf8379963bc78e932ee9cbe2c02e1596a9d910bea4b6af86138558bf95ebe4a508e97d6d7fff767e8be13f41ca6541e79d7245d3c7a353fc90f649ab34d3479e42ab56f610f6c052e2340dc35f056eaf5b113b91e8793c", 0xf4}, {&(0x7f0000000100)="2834b9a39c81d432fca8315243c5898c18876cf3ad961f49d2542c29697e5e9260c66eafa9fa", 0x26}], 0x3, 0x4) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000000)=0x3f) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) r4 = socket(0x11, 0x80a, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x7) 14:41:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = socket(0x11, 0x80a, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000140)=""/232) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r3, 0x4c00, r1) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8101, 0x0) signalfd4(r4, &(0x7f0000000240)={0x38}, 0x8, 0x80000) r5 = socket(0x11, 0x80a, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000280)={0x1}) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$EXT4_IOC_PRECACHE_EXTENTS(r7, 0x6612) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r8, 0x0, 0x10000) 14:41:52 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) syncfs(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) r4 = socket(0x11, 0x80a, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r7 = fcntl$dupfd(r6, 0x406, 0xffffffffffffffff) ioctl$sock_TIOCINQ(r7, 0x541b, &(0x7f0000000200)) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f00000001c0)='westwood\x00', 0x9) lseek(r1, 0x0, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x420080, 0x0) ftruncate(r1, 0x200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000140)=0xc) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000180)=r8) sendfile(r1, r3, 0x0, 0x10000) 14:41:52 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x1400, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:53 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvfrom(r3, &(0x7f0000000140)=""/4096, 0x1000, 0x2, &(0x7f0000001140)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x23}, 0x6}}, 0x80) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1a) 14:41:53 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x100) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) r3 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) symlinkat(&(0x7f0000000180)='./bus\x00', r1, &(0x7f00000001c0)='./bus\x00') connect$netlink(r3, &(0x7f0000000140)=@unspec, 0xc) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:53 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgr$\x05p.cpu\x00\xb7Q~u\x94XH\x9a\xb9NhY|\x15)\x18G\xf3\x05\x1a$\xe8\xafbX\x01?\x9bI\x85\xa3\x83`\xb1\xa8\xc7H\xb1&\'\x9c\xef\xde\xce\x00\xdc\x1b\xf9h\xba\xf3\xdb\xeb\x9f\xff\xa8j`@~\x05{\xf5\xac4Q\xc3b\xb4\xd3N]\xa1Z\xd6\xf6\xa8\x1a\x1e5\xf2W/\xfb\x856n\xae;?\x91\x8f\xd4jo\v\xaefYD\x135\xd8\xd9\xb9\xd3\x00\xd7\x8a', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) vmsplice(r3, &(0x7f0000000140), 0x0, 0x9) sendfile(r1, r2, 0x0, 0x10000) r4 = socket(0x11, 0x80a, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x1c, r7, 0x8, 0x0, 0x0, {}, ["", ""]}, 0x1c}}, 0x0) socketpair(0x2, 0xa, 0xfffffffffffff813, &(0x7f0000000240)) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r7, 0x200, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008440}, 0x4000000) 14:41:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x181) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="196780f8d0ae6a6ac289b0627d504abce99fbce10497f083c01f0319953576fc0b20a15ea78056f367af426429e0e52857f5c49b9dd26721c98dfa7917cff7c13da27d065ffa", @ANYRES16=r3, @ANYBLOB="000327bd700000000000030000001400020008000b000a00000008000e004e20000008000500000000000c0002000800090009000000300001000c000700050000002000000014000300fe8000000000000000000000000000b0eb43bb0c0007002000000002000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20041060}, 0xc, &(0x7f0000000540)={&(0x7f0000000380)={0x2c, r3, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4014050}, 0x28000040) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$KDGETLED(r4, 0x4b31, &(0x7f00000002c0)) r5 = socket(0x11, 0x80a, 0x0) dup(r5) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r6, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="196780f8d0ae6a6ac283c01f0319953576fc0b20a15ea78056f367af426429e0e52857f5c49b9dd26721c98dfa7917cff7c13da27d065ffa30d98cb580db76d40b0836e21914", @ANYRES16=r7, @ANYBLOB="000327bd700000000000030000000ae5ff69f18c90c14e5869d0f0140002000800e63f3f0b000a00000008000e004e20000008000500000000000c0002000800090009000000300001000c000700050000002000000014000300fe8000"/105], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xb0, r7, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0xc4a196a0bc5d9470}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @empty}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsf0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xcb0}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xcb}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x293}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) r8 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r8) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa48924f7454d95b940ecc1bc6e2586e7c90f1dcf80e1938c00"}) 14:41:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write(r1, &(0x7f0000000000)="ac1df2f0cff8bc43f5b4c5e94f3f9b0cf9077a6b34260bec2cf610ac6aa3fc22d8c482d3b32ed3cdf9c2b31220d546b55fbdf131d655890ba09fa114e2b12867be783c99d95a75c54ffb9f6cd947b4cdc8e96ce6f903449ff134d13701119b791803cc9477f10c07b843c5dd7cf324462335", 0x72) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{0x304}, "ca485c7f7cd5fdb7", "06c28edf944f36e093f52807f89b30db", "e79d4a19", "fdc866014296db6e"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) 14:41:53 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) r3 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) r4 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000029fcc)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) fcntl$setstatus(r4, 0x4, 0x2000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0xfffffffffffffffd, 0xc2c21dbcf162f3e1) ftruncate(r1, 0x200) sendfile(r4, r0, 0x0, 0x10000) 14:41:53 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) open(&(0x7f0000000080)='./bus\x00', 0x0, 0xa0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1}, 0x3}, 0x319) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) write$binfmt_misc(r0, &(0x7f0000000240)={'syz0', "75c253d386da2028592680997101b863767e0bcff42e6bb14562dddd143824b042f1f0b0c7aff6aaf0216f5e0194e76d373a3634ae43a5a47c1b4e13022dd05fb69f720a724fafb72f8794c54382cd29cbb27405eeabb320836096cb243c14c48d84e0564236be6fd9729fe16b48dd6c873567cd493c832d02d7280caa9ff94c03bd31e1c94f902283e8bd30b6c93650021576499b26b3eeec8c58ee53e1db0600e81a174ae6131d66e847cdb64e2d896d72c935eee080f69c251f30ff245bc15873ca5e9240a49e2ec687673fcea17fe1d8606c3b35978c744eaa3a68b48a494f071cb14a9fd0e7d9b5401397d70f536c0d186c171f0d"}, 0xfb) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b) r1 = socket(0x11, 0x80a, 0x0) r2 = dup(r1) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x90000000000000, 0x4, 0x2, 0xffffffffffffffff}) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x9) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000340)=0x29) splice(0xffffffffffffffff, &(0x7f0000000000), r3, &(0x7f0000000100)=0x51, 0x100000000, 0x18) [ 125.313679] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 14:41:53 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={'ip_vti0\x00', {0x2, 0x4e22, @multicast2}}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) close(r0) quotactl(0x2, &(0x7f0000000080)='./bus\x00', r3, &(0x7f00000001c0)="743b4b8bd22a4107ef41dc7f364bb5e6c1c1c4d8b2990349615f4e768bef481228d27eb5fee011c6e0f7c10061e29401313cc985f0727ab5fdb4867dd094ff42bff0a7613173a8858d9d48e3dd7e743d28dc7203b7434cb99db86c4976eae8e493f7b55679") truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$IP_VS_SO_GET_DAEMON(r5, 0x0, 0x487, &(0x7f0000000280), &(0x7f00000002c0)=0x30) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r4, 0x0, 0x10000) 14:41:53 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x10000, 0x0) fcntl$setstatus(r2, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/relabel\x00', 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") lseek(r4, 0xfffffffffffffffd, 0x2) ftruncate(r1, 0x200) sendfile(r1, r3, 0x0, 0x10000) 14:41:53 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000080)=0xfffffffffffffffd) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ftruncate(r1, 0x200) sendfile(r1, r2, 0x0, 0x10000) 14:41:53 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvfrom(r3, &(0x7f0000000140)=""/4096, 0x1000, 0x2, &(0x7f0000001140)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x23}, 0x6}}, 0x80) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x10000) [ 128.370314] audit: type=1400 audit(1568644916.128:28): avc: denied { search } for pid=2114 comm="syz-executor.5" name="/" dev="sysfs" ino=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=dir permissive=1 [ 281.754355] INFO: task syz-executor.0:2116 blocked for more than 140 seconds. [ 281.761848] Not tainted 4.4.174+ #4 [ 281.766037] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 281.774130] syz-executor.0 D ffff8800b8a77668 25456 2116 1 0x00000004 [ 281.781633] ffff8800b8a77668 ffff8801d6c6df00 90d270bacdc58242 ffff8801d6c6df00 [ 281.789826] 0000000000000000 ffff8801d6c6e700 ffff8801db61f180 ffff8801db61f1a8 [ 281.797920] ffff8801db61e898 ffff8800b93f17c0 ffff8801d6c6df00 ffffed001714e001 [ 281.806182] Call Trace: [ 281.808763] [] schedule+0x99/0x1d0 [ 281.813933] [] schedule_preempt_disabled+0x13/0x20 [ 281.820549] [] mutex_lock_nested+0x3c2/0xb80 [ 281.826622] [] ? __blkdev_get+0x10c/0xdf0 [ 281.832416] [] ? get_disk+0xe0/0xe0 [ 281.837732] [] ? kobj_lookup+0x273/0x410 [ 281.843452] [] ? mutex_trylock+0x500/0x500 [ 281.849421] [] ? disk_block_events+0xc7/0x140 [ 281.855591] [] __blkdev_get+0x10c/0xdf0 [ 281.861217] [] ? __blkdev_put+0x840/0x840 [ 281.867123] [] ? trace_hardirqs_on+0x10/0x10 [ 281.873175] [] blkdev_get+0x2e8/0x920 [ 281.878667] [] ? bd_may_claim+0xd0/0xd0 [ 281.884327] [] ? bd_acquire+0x8a/0x370 [ 281.889848] [] ? _raw_spin_unlock+0x2d/0x50 [ 281.895840] [] blkdev_open+0x1aa/0x250 [ 281.901369] [] do_dentry_open+0x38f/0xbd0 [ 281.907195] [] ? __inode_permission2+0x9e/0x250 [ 281.913506] [] ? blkdev_get_by_dev+0x80/0x80 [ 281.919583] [] vfs_open+0x10b/0x210 [ 281.924878] [] ? may_open.isra.0+0xe7/0x210 [ 281.930828] [] path_openat+0x136f/0x4470 [ 281.936554] [] ? kasan_kmalloc.part.0+0xc6/0xf0 [ 281.942881] [] ? may_open.isra.0+0x210/0x210 [ 281.948968] [] ? trace_hardirqs_on+0x10/0x10 [ 281.955087] [] do_filp_open+0x1a1/0x270 [ 281.960753] [] ? getname_flags+0xcc/0x550 [ 281.966608] [] ? user_path_mountpoint_at+0x50/0x50 [ 281.973983] [] ? __alloc_fd+0x1ea/0x490 [ 281.979658] [] ? _raw_spin_unlock+0x2d/0x50 [ 281.985640] [] do_sys_open+0x2f8/0x600 [ 281.991164] [] ? mntput+0x66/0x90 [ 281.996283] [] ? filp_open+0x70/0x70 [ 282.001747] [] ? SyS_mkdirat+0x164/0x250 [ 282.007573] [] ? task_work_run+0x251/0x2b0 [ 282.013589] [] ? SyS_mknod+0x40/0x40 [ 282.019017] [] ? int_ret_from_sys_call+0x52/0xa3 [ 282.025445] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 282.032277] [] SyS_open+0x2d/0x40 [ 282.037568] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 282.044135] 1 lock held by syz-executor.0/2116: [ 282.048819] #0: (&bdev->bd_mutex){+.+.+.}, at: [] __blkdev_get+0x10c/0xdf0 [ 282.058226] Sending NMI to all CPUs: [ 282.062212] NMI backtrace for cpu 0 [ 282.065861] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.4.174+ #4 [ 282.072085] task: ffffffff82e151c0 task.stack: ffffffff82e00000 [ 282.078174] RIP: 0010:[] [] native_safe_halt+0x2/0x10 [ 282.086700] RSP: 0018:ffffffff82e07db0 EFLAGS: 00000246 [ 282.092127] RAX: 0000000000000007 RBX: ffffffff8319bf68 RCX: 0000000000000000 [ 282.099413] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffffff82e15a84 [ 282.106777] RBP: ffffffff82e07de0 R08: 0000000000000000 R09: 0000000000000000 [ 282.114025] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 282.121319] R13: ffffffff82e08000 R14: dffffc0000000000 R15: ffffffff82e00000 [ 282.128707] FS: 0000000000000000(0000) GS:ffff8801db600000(0000) knlGS:0000000000000000 [ 282.136954] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 282.142823] CR2: 00007f3515794000 CR3: 00000001d7289000 CR4: 00000000001606b0 [ 282.150217] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 282.157497] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 282.164788] Stack: [ 282.166926] ffffffff81020b16 ffffffff82e00000 0000000000000000 ffffffff82e08000 [ 282.174500] dffffc0000000000 ffffffff82e00000 ffffffff82e07df0 ffffffff81022d50 [ 282.182018] ffffffff82e07e08 ffffffff811eb4c8 0000000000000000 ffffffff82e07ed0 [ 282.189567] Call Trace: [ 282.192153] [] ? default_idle+0x56/0x3d0 [ 282.198040] [] arch_cpu_idle+0x10/0x20 [ 282.203572] [] default_idle_call+0x48/0x70 [ 282.209511] [] cpu_startup_entry+0x6d1/0x810 [ 282.215587] [] ? complete+0x18/0x70 [ 282.220848] [] ? call_cpuidle+0xe0/0xe0 [ 282.226492] [] ? schedule+0xab/0x1d0 [ 282.231858] [] rest_init+0x190/0x199 [ 282.238041] [] ? trace_event_define_fields_x86_irq_vector+0x2c/0x2c [ 282.246107] [] start_kernel+0x64a/0x67e [ 282.251713] [] ? thread_stack_cache_init+0xb/0xb [ 282.258142] [] ? early_idt_handler_array+0x120/0x120 [ 282.264921] [] ? early_idt_handler_array+0x120/0x120 [ 282.271662] [] x86_64_start_reservations+0x29/0x2b [ 282.278296] [] x86_64_start_kernel+0x137/0x15a [ 282.284546] Code: 2e 0f 1f 84 00 00 00 00 00 fa c3 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 fb c3 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 fb f4 0f 1f 00 66 2e 0f 1f 84 00 00 00 00 00 f4 c3 0f 1f 40 00 66 [ 282.303567] NMI backtrace for cpu 1 [ 282.307214] CPU: 1 PID: 20 Comm: khungtaskd Not tainted 4.4.174+ #4 [ 282.313609] task: ffff8801da6c2f80 task.stack: ffff8800001e8000 [ 282.319982] RIP: 0010:[] [] flat_send_IPI_mask+0xf7/0x1b0 [ 282.328777] RSP: 0018:ffff8800001efc88 EFLAGS: 00000046 [ 282.334243] RAX: 0000000000000000 RBX: 0000000000000c00 RCX: 0000000000000000 [ 282.341528] RDX: 0000000000000c00 RSI: 0000000000000000 RDI: ffffffffff5fc300 [ 282.348851] RBP: ffff8800001efcb8 R08: 0000000000000018 R09: 0000000000000000 [ 282.356152] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000246 [ 282.363405] R13: 0000000003000000 R14: ffffffff82e5f2e0 R15: 0000000000000002 [ 282.370714] FS: 0000000000000000(0000) GS:ffff8801db700000(0000) knlGS:0000000000000000 [ 282.378959] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 282.384868] CR2: 0000000001bca000 CR3: 00000000b90b3000 CR4: 00000000001606b0 [ 282.392129] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 282.399694] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 282.407038] Stack: [ 282.409174] 0000000000000001 ffffffff82e5f2e0 ffffffff831a6ac0 fffffbfff0634c34 [ 282.416767] 000000000001b6c0 0000000000000008 ffff8800001efcd8 ffffffff81092bee [ 282.424316] 0000000000000008 ffffffff82924260 ffff8800001efd30 ffffffff81ab8252 [ 282.431850] Call Trace: [ 282.434456] [] nmi_raise_cpu_backtrace+0x5e/0x80 [ 282.440847] [] nmi_trigger_all_cpu_backtrace.cold+0xa1/0xae [ 282.448227] [] ? print_lock+0xa8/0xab [ 282.453668] [] ? irq_force_complete_move+0x330/0x330 [ 282.460450] [] arch_trigger_all_cpu_backtrace+0x14/0x20 [ 282.467488] [] watchdog.cold+0xd3/0xee [ 282.473034] [] ? watchdog+0xac/0xa00 [ 282.478435] [] ? reset_hung_task_detector+0x20/0x20 [ 282.485117] [] kthread+0x273/0x310 [ 282.490290] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.497096] [] ? _raw_spin_unlock_irq+0x39/0x60 [ 282.503419] [] ? finish_task_switch+0x1e1/0x660 [ 282.509768] [] ? finish_task_switch+0x1b3/0x660 [ 282.516274] [] ? __schedule+0x7af/0x1ee0 [ 282.521969] [] ? __schedule+0x7a3/0x1ee0 [ 282.527691] [] ? __schedule+0x7af/0x1ee0 [ 282.533386] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.540426] [] ret_from_fork+0x55/0x80 [ 282.546943] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.553587] Code: 00 c3 5f ff 80 e6 10 75 e1 41 c1 e5 18 44 89 2c 25 10 c3 5f ff 44 89 fa 09 da 80 cf 04 41 83 ff 02 0f 44 d3 89 14 25 00 c3 5f ff <41> f7 c4 00 02 00 00 75 1e 4c 89 e7 57 9d 0f 1f 44 00 00 e8 f1 [ 282.572736] Kernel panic - not syncing: hung_task: blocked tasks [ 282.578888] CPU: 1 PID: 20 Comm: khungtaskd Not tainted 4.4.174+ #4 [ 282.585273] 0000000000000000 aead40256437f354 ffff8800001efc60 ffffffff81aad1a1 [ 282.593288] ffff8801d6c6df00 ffffffff82872120 dffffc0000000000 0000000000000002 [ 282.601402] 00000000003fff98 ffff8800001efd40 ffffffff813a48c2 0000000041b58ab3 [ 282.609426] Call Trace: [ 282.611994] [] dump_stack+0xc1/0x120 [ 282.617513] [] panic+0x1b9/0x37b [ 282.622506] [] ? add_taint.cold+0x16/0x16 [ 282.628287] [] ? find_next_bit+0x44/0x50 [ 282.633978] [] ? nmi_trigger_all_cpu_backtrace+0x3c6/0x490 [ 282.641230] [] ? nmi_trigger_all_cpu_backtrace+0x3c6/0x490 [ 282.648499] [] watchdog.cold+0xe4/0xee [ 282.654014] [] ? watchdog+0xac/0xa00 [ 282.659390] [] ? reset_hung_task_detector+0x20/0x20 [ 282.666043] [] kthread+0x273/0x310 [ 282.671232] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.677895] [] ? _raw_spin_unlock_irq+0x39/0x60 [ 282.684210] [] ? finish_task_switch+0x1e1/0x660 [ 282.690515] [] ? finish_task_switch+0x1b3/0x660 [ 282.696877] [] ? __schedule+0x7af/0x1ee0 [ 282.702599] [] ? __schedule+0x7a3/0x1ee0 [ 282.708302] [] ? __schedule+0x7af/0x1ee0 [ 282.714069] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.720738] [] ret_from_fork+0x55/0x80 [ 282.726279] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.733748] Kernel Offset: disabled [ 282.737396] Rebooting in 86400 seconds..