[....] Starting enhanced syslogd: rsyslogd[ 14.156747] audit: type=1400 audit(1572739187.087:4): avc: denied { syslog } for pid=1919 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.16' (ECDSA) to the list of known hosts. 2019/11/02 23:59:57 fuzzer started 2019/11/02 23:59:59 dialing manager at 10.128.0.26:45943 2019/11/02 23:59:59 syscalls: 1344 2019/11/02 23:59:59 code coverage: enabled 2019/11/02 23:59:59 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/11/02 23:59:59 extra coverage: extra coverage is not supported by the kernel 2019/11/02 23:59:59 setuid sandbox: enabled 2019/11/02 23:59:59 namespace sandbox: enabled 2019/11/02 23:59:59 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/02 23:59:59 fault injection: kernel does not have systematic fault injection support 2019/11/02 23:59:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/02 23:59:59 net packet injection: enabled 2019/11/02 23:59:59 net device setup: enabled 2019/11/02 23:59:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 00:00:23 executing program 0: 00:00:23 executing program 1: 00:00:23 executing program 5: 00:00:23 executing program 2: 00:00:23 executing program 3: 00:00:23 executing program 4: 00:00:24 executing program 0: 00:00:24 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x182}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x351, 0x700) 00:00:24 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x182}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x351, 0x700) 00:00:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f000012afe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r2, 0x0) shutdown(r2, 0x0) 00:00:24 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f0000000300)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b4091d", 0x38, 0xffffff3a, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2d]}, @mcast2, {[@fragment], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "0b9074", 0x0, 0x0, 0x0, @remote, @loopback}}}}}}}, 0x0) 00:00:25 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x36, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 00:00:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000032c0)='io\x00') ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) stat(0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) tkill(0x0, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 00:00:25 executing program 2: gettid() uname(0x0) pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x1, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) io_submit(0x0, 0x24c, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.even\x01\xd6\x12\x16\xb8\xe5\x83g\xf1\x16\xe8\xb5s7Y\xf5\xc0O2\x13b\xf1\x86\x11\"\x97U\xb9\xfeXH\"yU\xa9\x89\xd9\x01d\x8b\x93$\xc3\x98\xb0\xf9\xe1\xac\x1f\x972-\xbd\'\x8c\x02\xcbXbVD_0F\xf4\x92!\x02d\xc8K\xc6\xcb$\xb6?\x82\xc1\xb9\xec\x11\xd8\xf9\v\x8fS\xd1\x88T\xf3\xf6\xe4@M$\x82\xacV\xfe\xf1\xa4\xdd\xb2\x18\x80\xd2\xdc\xa2\xcc\x0e\xa7\'~@\xe3\x11\xfe\x1e\x98$N1\x9dA\x8f;\tV\x9b\xea\x04\xef\x17\x1d\"\xa0:\xeb\xc4\x87\xdfnu 4\x1a\x84OG\xf0\xa8\xb8\xc7s\xc8\xc9\xea\xcb\xe1G\xfa\xa4\f\xd6 =\x19\xaf\xe1q\xe86\xdf\x14\xf5\x0f\xecS]\x11\xd5\x86\xd3\x8d\xa2\x84\x16.\xb0\x7f3\x8eo/\xc88\x9b\x0e\xdf\xe2~\xa6\x90\x9ceF\xfe\xba\xdaD\x9e#\xef', 0x26e1, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x5421, 0x0) r0 = gettid() execve(0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 00:00:25 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000280)='./file1\x00') r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x845, 0x0) clone(0x3102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000300)=""/11, 0xb) 00:00:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$LOOP_SET_STATUS(r1, 0x4c02, 0x0) 00:00:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket(0x11, 0x800000003, 0x1) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00'}) 00:00:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)="390000001000050468fe07002b00e8ff4000ff07140000a8e44cfd0a03a2881419001200120001000300"/54, 0x36}], 0x1) 00:00:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:00:25 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:00:25 executing program 1: 00:00:25 executing program 1: 00:00:25 executing program 1: 00:00:25 executing program 1: 00:00:25 executing program 1: 00:00:28 executing program 2: 00:00:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xc, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 00:00:28 executing program 3: 00:00:28 executing program 0: 00:00:28 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000280)='./file1\x00') r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x845, 0x0) clone(0x3102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000300)=""/11, 0xb) 00:00:28 executing program 4: 00:00:28 executing program 3: 00:00:28 executing program 0: 00:00:28 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x45) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x53) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, 0x0}}], 0x132, 0x0) 00:00:28 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) close(r1) 00:00:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xb7, 0x80000005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400000) 00:00:28 executing program 2: creat(&(0x7f0000000140)='./bus\x00', 0x0) r0 = open$dir(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000340)={0x0, 0x0, 0x1, 0x0, 0x0, [{r1}]}) 00:00:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x0, 0x0) 00:00:29 executing program 1: 00:00:29 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)=':', 0x1, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) keyctl$invalidate(0x15, r0) 00:00:29 executing program 4: 00:00:29 executing program 0: 00:00:29 executing program 5: 00:00:29 executing program 5: 00:00:29 executing program 0: 00:00:29 executing program 4: 00:00:29 executing program 1: 00:00:29 executing program 2: 00:00:29 executing program 5: 00:00:29 executing program 3: 00:00:29 executing program 0: 00:00:29 executing program 4: 00:00:29 executing program 1: 00:00:29 executing program 5: 00:00:29 executing program 2: 00:00:29 executing program 2: 00:00:29 executing program 5: 00:00:29 executing program 4: pipe2$9p(0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x240c1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 00:00:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) syz_genetlink_get_family_id$tipc(0x0) 00:00:29 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) 00:00:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)) 00:00:29 executing program 3: 00:00:29 executing program 5: 00:00:29 executing program 5: r0 = socket(0x10, 0x800000000080002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x3, "62d3ab59112df85e1a7815bd23caa9a80cd641a1bdfc0792d1f584f8be5749d3", "b93c251999f917fc3ae6c3561a4f21cf90e515ce8374ab23daa3829f06f76dff", "b75be4936bf7582c9d54d3b1fb23bbdbdf6218cdf4f7e99f84d42200eec1d77f", "98594ef1ae1397b1e01d03315e9e41a2c6d474807a1b69cd34132fcf738649e9", "2fccf9c8cd62cb1f933145a35896735357b12ebd23f9c289c9777c9a3504f81c", "1eff24d9308233003fafe110"}}) 00:00:29 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000040)=""/219) 00:00:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000300)={0x14, 0x0, 0x0}) syzkaller login: [ 56.542887] audit: type=1400 audit(1572739229.477:5): avc: denied { create } for pid=2435 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:00:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91fa28b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50951395e21ac09a62180900000000000000328e5a2c078a3fe3b52020203517e65ee74e585c9ae2b3ca19477a17f07b1faf9bad80", 0x99}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:00:29 executing program 5: r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000000c0)=0x1000006) read(r1, &(0x7f00003fefff)=""/1, 0x1) readv(r1, &(0x7f0000000180)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) socket(0x10, 0x803, 0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xffffffffffbffff8) dup2(r2, r3) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 00:00:29 executing program 1: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chmod(&(0x7f00000011c0)='./file0\x00', 0x0) keyctl$search(0xa, 0x0, 0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) prctl$PR_MCE_KILL_GET(0x22) [ 56.675793] audit: type=1400 audit(1572739229.607:6): avc: denied { write } for pid=2435 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:00:29 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x100000000003, 0x2000000002) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) [ 56.741796] audit: type=1400 audit(1572739229.677:7): avc: denied { read } for pid=2435 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:00:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 00:00:29 executing program 4: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80045, 0x0) fcntl$setlease(r0, 0x11, 0x2070dffc) 00:00:29 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2c0000002400fffffffc00000000000000008000000000000000"], 0x1a) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 00:00:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x2e7}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f7284b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2c690ccb15322e20000007c7d87a012bf7e4a2d74a75d00008489ef41b4ef4a6566a55fd4caa8d6c0dee265ea2121b173c73f15984fdd5bd24e99b71a8d7f2c4564001e29106fa8cd40e6b02b7dcd2809fe1e135ab17b1fbdf7c2a5fae9acc79f793d07a3a4c1e6544bb07d9d1438733ca9997fb677a0b480f808e1251c0fbac0790ad0cf944599b4b23297e30e613b957bbd0449255697029ec9408003da0c2aca5285838440c370fa8bb7a79b52fe624a56c320517df4ccc52f4b85d0789bba846e52e621a0c5e23e5f564371ad415d53be60a6b363f0ffd8f0040f18a35a15c3ac24e3dad88bb1363129b259c596e36308b61ba099429ee68f675f23074467cdc4404ad444b78000000000", 0x12f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:00:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x126}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:00:29 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000380), 0x8001) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0xffffffff) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) syncfs(r3) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) 00:00:29 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) truncate(&(0x7f0000001740)='./file0\x00', 0x5) truncate(&(0x7f0000000180)='./file0\x00', 0x101) 00:00:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 57.777882] syz-executor.0 (2518) used greatest stack depth: 24176 bytes left [ 57.787761] syz-executor.0 (2521) used greatest stack depth: 24016 bytes left 00:00:32 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000380), 0x8001) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0xffffffff) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) syncfs(r3) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) 00:00:32 executing program 5: io_setup(0x83, &(0x7f00000003c0)=0x0) io_destroy(r0) io_destroy(r0) 00:00:32 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000380), 0x8001) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0xffffffff) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) syncfs(r3) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) 00:00:32 executing program 5: r0 = memfd_create(&(0x7f0000000440)='de\xe7 ', 0x203) fcntl$addseals(r0, 0x409, 0x8) write(r0, &(0x7f0000000000)="16", 0x1) 00:00:32 executing program 5: setxattr(0x0, 0x0, 0x0, 0x0, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000440)='de\xe7 ', 0x203) write(r2, &(0x7f0000000000)="16", 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$addseals(r2, 0x409, 0x8) open(0x0, 0x0, 0x0) 00:00:32 executing program 5: 00:00:32 executing program 5: 00:00:32 executing program 5: 00:00:32 executing program 4: 00:00:32 executing program 1: 00:00:32 executing program 5: 00:00:33 executing program 3: 00:00:33 executing program 2: 00:00:33 executing program 4: 00:00:33 executing program 1: 00:00:33 executing program 5: 00:00:33 executing program 3: 00:00:33 executing program 0: 00:00:33 executing program 3: 00:00:33 executing program 4: 00:00:33 executing program 1: 00:00:33 executing program 5: 00:00:33 executing program 0: 00:00:33 executing program 3: 00:00:33 executing program 2: 00:00:33 executing program 4: 00:00:33 executing program 4: 00:00:33 executing program 5: 00:00:33 executing program 1: 00:00:33 executing program 0: 00:00:33 executing program 4: 00:00:33 executing program 3: 00:00:33 executing program 2: 00:00:33 executing program 0: 00:00:33 executing program 5: 00:00:33 executing program 1: r0 = socket(0x100000000011, 0x200000000002, 0x0) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f00000000c0)) 00:00:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x4}]}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r4, 0x407, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r5, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x30005, 0x0) 00:00:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed1", 0xd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:00:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91fa28b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50951395e21ac09a62180900000000000000328e5a2c078a3fe3b52020203517e65ee74e585c9ae2b3ca19477a17f07b1faf9bad806f297c", 0x9c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:00:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)='fS\a\x00\x00\x0069@\\', 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:00:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d000000000000000000000000000000000000e5000000000020380003000000c763bf0c0079be7a2ce3c134108fe74950f9b93a5ea0cee7257225501bfbd9a2d7a0ec8c06b51e67f4fee76b6eb7fad4231d844bc3c08f7352c53960ede02054e2418d890a676ec576e6002c7cd466eb935812a2d3e432b9ce916a7036c13c8b86314219123c233beca448dd9f82c124c794f7091e2b1023e629b02cda6d3ae0359817c5b0fcb711d7d8973841c157945f7ea2aeba908227b92e995eceb6039d7a81bc3efc82e30d345cbc9a14e11dca36ea2ed921d3740210f66f32e73b897cca2b1550053d8a4cc76edbeb16e3e4fd678792d290e73cc1b159b8f5b611918c1f53a483c1cf0554189f553a670f26f34d544f1dea25724c7f895d2f1f1669c902e24d6169d941fbee0d1c74de251424cf0baac37166fc1ef3c64b249ddeff68"], 0x3c) sendfile(r2, r2, &(0x7f00000000c0), 0xffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r3 = dup(r2) write$cgroup_type(r3, &(0x7f0000000080)='_1a\x9csO\x18\xd1\x00', 0x9) r4 = gettid() tkill(r4, 0x10010000000032) 00:00:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000440)='de\xe7 ', 0x203) write(r0, &(0x7f0000000000)="16", 0x1) 00:00:33 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) ioctl$UI_DEV_CREATE(r0, 0x5501) close(r0) [ 61.031575] input: syz1 as /devices/virtual/input/input4 00:00:34 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="8b", 0x1, 0xffffffffffffffff) socket$inet(0x2, 0x200000002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000180)) lstat(0x0, 0x0) tee(r0, 0xffffffffffffffff, 0x188, 0x6) keyctl$chown(0x4, r1, 0x0, 0x0) 00:00:34 executing program 1: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000044000)) r0 = gettid() r1 = open(&(0x7f00000001c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) write$P9_RFLUSH(r1, &(0x7f00000000c0)={0x7}, 0x7) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x13) read$FUSE(r1, &(0x7f0000007380), 0x1000) 00:00:34 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xe) 00:00:34 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x3fff) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) mkdir(&(0x7f0000000000)='./control/file0\x00', 0x0) 00:00:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x3c) sendfile(r2, r2, &(0x7f00000000c0), 0xffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r3 = dup(r2) write$cgroup_type(r3, &(0x7f0000000080)='_1a\x9csO\x18\xd1\x00', 0x9) r4 = gettid() tkill(r4, 0x10010000000032) 00:00:34 executing program 4: 00:00:36 executing program 3: 00:00:36 executing program 4: 00:00:36 executing program 1: 00:00:36 executing program 0: 00:00:36 executing program 5: r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r2, 0x5413, &(0x7f0000000080)={0xffffffff}) 00:00:36 executing program 2: 00:00:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGLCKTRMIOS(r1, 0x80045439, 0x0) 00:00:36 executing program 3: syz_open_procfs(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x1000000, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000000002) ioctl$TCSETS(r1, 0x5401, &(0x7f0000000080)={0xffffffff, 0x3}) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6f0a77bd) 00:00:36 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000300)=""/249, 0xf9}], 0x1) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x188, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 00:00:36 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='./file1/file1\x00') rename(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file1/file1\x00') 00:00:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 00:00:36 executing program 4: 00:00:37 executing program 3: 00:00:37 executing program 5: 00:00:37 executing program 3: 00:00:37 executing program 4: 00:00:37 executing program 5: 00:00:37 executing program 4: 00:00:37 executing program 3: 00:00:37 executing program 1: 00:00:37 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000300)=""/249, 0xf9}], 0x1) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x188, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 00:00:37 executing program 2: 00:00:37 executing program 5: 00:00:37 executing program 4: 00:00:37 executing program 3: 00:00:37 executing program 1: 00:00:37 executing program 5: 00:00:37 executing program 4: 00:00:37 executing program 1: 00:00:37 executing program 4: 00:00:37 executing program 3: 00:00:37 executing program 5: 00:00:37 executing program 0: 00:00:37 executing program 2: 00:00:37 executing program 1: 00:00:37 executing program 4: 00:00:37 executing program 3: 00:00:37 executing program 5: 00:00:37 executing program 2: 00:00:37 executing program 1: 00:00:37 executing program 4: 00:00:37 executing program 0: 00:00:37 executing program 2: 00:00:37 executing program 3: 00:00:37 executing program 5: 00:00:37 executing program 0: 00:00:37 executing program 3: 00:00:37 executing program 1: 00:00:37 executing program 2: 00:00:37 executing program 4: 00:00:37 executing program 5: 00:00:37 executing program 0: 00:00:37 executing program 3: 00:00:37 executing program 1: 00:00:37 executing program 2: 00:00:37 executing program 4: 00:00:37 executing program 0: 00:00:37 executing program 5: 00:00:37 executing program 3: 00:00:37 executing program 1: 00:00:37 executing program 4: 00:00:37 executing program 2: 00:00:37 executing program 0: 00:00:37 executing program 5: 00:00:37 executing program 3: 00:00:37 executing program 1: 00:00:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91fa", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:00:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x1) 00:00:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000070fe4763ef4f8f", 0x19}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:00:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') fchmod(r0, 0x0) 00:00:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000003d80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000340)=@xdp, 0x80, 0x0, 0x0, 0x0, 0x24}}], 0x2, 0x0) 00:00:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='${]!\x00') 00:00:38 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) setgroups(0x1, &(0x7f0000000280)=[0x0]) 00:00:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x0, 0x3}) sendfile(r2, r0, 0x0, 0x6f0a77bd) 00:00:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x50, &(0x7f00000001c0)=""/60, &(0x7f0000000200)=0x3c) 00:00:38 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x9, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0xc0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0x38}}, 0x0) 00:00:38 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:00:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @empty}, 0x1c) [ 65.356681] audit: type=1400 audit(1572739238.287:8): avc: denied { setattr } for pid=2855 comm="syz-executor.3" name="clear_refs" dev="proc" ino=9799 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 00:00:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newsa={0x138, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@dev, 0x0, 0x6c}, @in6=@rand_addr="9a98d97600", {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 00:00:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='UEtfe '], 0x1, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 00:00:41 executing program 0: 00:00:41 executing program 5: add_key$user(0x0, 0x0, &(0x7f00000001c0)="245598504be997bedb6cb13ea1a21e9bc3d864888ce350e94a81edd44c8e09599b6bbe3f982514774c77a44cddb45d5321dd38ceaf463525ef4e381d79276317b72cdf", 0x43, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000000200)="3081", 0x1a, r0) 00:00:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0xb605) 00:00:41 executing program 2: r0 = socket$inet6(0xa, 0x200000000003, 0xb) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0xff, 0x8001}, 0x20) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000100)={'rose0\x00', @ifru_hwaddr=@dev={[], 0x17}}) clone(0x0, 0x0, 0x0, 0x0, 0x0) timerfd_create(0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000000)) 00:00:41 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}], 0x2, 0x0) 00:00:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) lseek(r0, 0x0, 0x3) 00:00:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, &(0x7f0000000080)={@remote}, 0x20) 00:00:41 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x20000000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) dup3(r0, r1, 0x0) 00:00:41 executing program 1: unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) socket(0x80000000000000a, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) socket$inet6(0xa, 0x80003, 0xff) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(r3, 0x5, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000040)='bbr2', 0x4) connect$inet(r4, &(0x7f0000000280)={0x2, 0x800000000002, @dev}, 0x10) sendto(r4, &(0x7f0000000140)="6d6a4a682fa88fe673f116643a8fd59d72ce4f0f498507ccd25a85a634bc15c8c4ff183c8b0526a6978defe1c1f214e91439138f2d50afb2e0857546a95fb03c7c85b709c0ad40e1bd13b6c60b285b2755a1f1f72437cfe9", 0x58, 0x0, &(0x7f0000000200)=@ethernet={0x306, @dev={[], 0xe}}, 0x80) sendto(r4, &(0x7f0000000080)="a768bc94e75b5786c05eb6158926d091e2d230a300"/36, 0xffffffffffffff8f, 0xc75fc, 0x0, 0xff5a) 00:00:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000070fe4763ef4f8f364602344324", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:00:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) 00:00:41 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r0, r4, 0x0, 0x80000001) 00:00:41 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f00000001c0)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "ed1f3e358c84ea6e1dcd708b0fd997cb56262593f83dec55f81e792e3f35c3e1447469a6922c5c1876a4534222d600010000000000007f8dd55d2f2db845b6"}, 0x80, 0x0}}, {{&(0x7f0000000000)=@x25={0x9, @remote={[], 0x2}}, 0x80, 0x0}}], 0x2, 0x0) 00:00:41 executing program 3: inotify_init() prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:00:41 executing program 1: mknod(&(0x7f00000000c0)='./bus\x00', 0x2080008002, 0x28ab) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="0000001862040179002b2c00753dd4c1d7a84eefab9bf5d1b01f195f81db6b10c91bc7c59c29e776318cefbd0900a24e4b35431314daedffffe0838f5d5e2d62e10006f4f40a750213bbb8850200000000008b2cf3f293", 0x57}], 0x1) 00:00:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) 00:00:41 executing program 5: [ 68.410106] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27680 sclass=netlink_route_socket [ 68.435402] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27680 sclass=netlink_route_socket 00:00:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 00:00:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 00:00:41 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:00:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x1261, 0xffffffffffffffff) 00:00:44 executing program 2: 00:00:44 executing program 4: 00:00:44 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t&\"6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 00:00:44 executing program 5: 00:00:44 executing program 3: 00:00:44 executing program 0: 00:00:44 executing program 3: 00:00:44 executing program 5: 00:00:44 executing program 0: 00:00:44 executing program 1: 00:00:44 executing program 3: 00:00:44 executing program 4: 00:00:44 executing program 2: 00:00:44 executing program 0: 00:00:44 executing program 5: 00:00:44 executing program 1: 00:00:44 executing program 4: 00:00:44 executing program 3: 00:00:44 executing program 0: 00:00:44 executing program 5: 00:00:44 executing program 2: 00:00:44 executing program 1: 00:00:44 executing program 4: 00:00:44 executing program 2: 00:00:44 executing program 0: 00:00:44 executing program 4: 00:00:44 executing program 1: 00:00:44 executing program 5: 00:00:44 executing program 3: 00:00:44 executing program 0: 00:00:44 executing program 2: 00:00:44 executing program 4: 00:00:44 executing program 3: 00:00:44 executing program 1: 00:00:44 executing program 2: 00:00:44 executing program 5: 00:00:44 executing program 0: 00:00:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000200), 0x4) 00:00:44 executing program 3: 00:00:44 executing program 5: 00:00:44 executing program 2: 00:00:44 executing program 1: 00:00:44 executing program 0: 00:00:44 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='UEtfe '], 0x1, 0xfffffffffffffffd) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 00:00:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 00:00:44 executing program 4: r0 = socket(0x18, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0xffffffffffffff7b) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) connect$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) 00:00:44 executing program 0: setuid(0xee01) setgroups(0x1, &(0x7f0000000140)=[0x0]) 00:00:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={@dev, 0x0, r3}) 00:00:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 00:00:45 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0xffffffff, @multicast1}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}}}}}, 0x0) 00:00:45 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f00000009c0)=0x1f, 0x4) sendmmsg(r0, &(0x7f000000a400)=[{{&(0x7f0000000140)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000300)=[{&(0x7f00000002c0)="82", 0x1}], 0x1, &(0x7f0000000380)=[{0xc}, {0xc}], 0x18}}], 0x1, 0x0) 00:00:45 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="8c1b1069f01c", [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffff8, {[@timestamp={0x7, 0x8, 0x5, 0x0, 0x0, [{}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 00:00:45 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000200)={@random="31dd9638e37f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "1480f4", 0x44, 0x3c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre}}}}}, 0x0) 00:00:45 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() tkill(r1, 0x1000000000013) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 00:00:45 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@link_local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "00b300", 0x14, 0x6, 0x0, @remote, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:00:45 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) setsockopt$inet6_group_source_req(r1, 0x29, 0x8000000000000002, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) 00:00:45 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) setsockopt$inet6_group_source_req(r1, 0x29, 0x800000000000003a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) 00:00:45 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) setsockopt$inet6_group_source_req(r1, 0x29, 0x800000000000003c, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) 00:00:45 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0x100000000000ff, 0x0, &(0x7f0000000000), 0x0) 00:00:45 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f00000009c0)=0x1f, 0x4) sendmmsg(r0, &(0x7f000000a400)=[{{&(0x7f0000000140)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000300)=[{&(0x7f00000002c0)="82", 0x1}], 0x1, &(0x7f0000000380)=[{0xc}, {0xc}], 0x18}}], 0x1, 0x0) 00:00:45 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) setsockopt$inet6_group_source_req(r1, 0x29, 0x8000000000000046, 0x0, 0x0) 00:00:45 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) setsockopt$inet6_group_source_req(r1, 0x29, 0x800000000000001a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) 00:00:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$inet(0x2, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) wait4(0x0, 0x0, 0x0, 0x0) 00:00:45 executing program 4: 00:00:45 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) bind(0xffffffffffffffff, &(0x7f0000000140)=@isdn, 0x80) ioprio_set$pid(0x2, 0x0, 0x7e39) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 72.427434] audit: type=1400 audit(1572739245.357:9): avc: denied { create } for pid=3148 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 00:00:48 executing program 5: 00:00:48 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) setsockopt$inet6_group_source_req(r1, 0x29, 0x800000000000004a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) 00:00:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x400454d8, &(0x7f00000002c0)={0x0, 0x0}) 00:00:48 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@random="1f26d293e3da", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "6c49a3", 0x8, 0x2c, 0x0, @dev, @mcast2, {[], @tcp={{0x0, 0x5, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:00:48 executing program 0: 00:00:48 executing program 3: 00:00:48 executing program 3: 00:00:48 executing program 0: 00:00:48 executing program 2: 00:00:48 executing program 4: 00:00:48 executing program 5: 00:00:48 executing program 0: 00:00:48 executing program 3: 00:00:48 executing program 4: 00:00:48 executing program 1: 00:00:48 executing program 2: 00:00:48 executing program 3: 00:00:48 executing program 0: 00:00:48 executing program 5: 00:00:48 executing program 4: 00:00:48 executing program 2: 00:00:48 executing program 4: 00:00:48 executing program 5: 00:00:48 executing program 3: 00:00:48 executing program 0: 00:00:48 executing program 5: 00:00:48 executing program 1: 00:00:48 executing program 3: 00:00:48 executing program 2: 00:00:48 executing program 4: 00:00:48 executing program 0: 00:00:48 executing program 1: 00:00:48 executing program 2: 00:00:48 executing program 4: 00:00:48 executing program 3: 00:00:48 executing program 0: 00:00:48 executing program 5: 00:00:48 executing program 1: 00:00:48 executing program 2: 00:00:48 executing program 4: 00:00:48 executing program 3: 00:00:48 executing program 0: 00:00:48 executing program 5: 00:00:48 executing program 1: 00:00:48 executing program 4: 00:00:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000000)=0x38c) 00:00:48 executing program 3: unlink(&(0x7f0000000240)='.\x00') 00:00:48 executing program 5: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00') readlink(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=""/5, 0x5) 00:00:48 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000a9cff8)) pipe(0x0) 00:00:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:00:48 executing program 3: rename(&(0x7f0000000000)='.\x00', &(0x7f0000000080)='.\x00') 00:00:48 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000680)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) readv(r0, &(0x7f0000000ac0)=[{&(0x7f0000000080)=""/181, 0xb5}, {&(0x7f0000000140)=""/147, 0x93}, {&(0x7f0000000200)=""/97, 0x61}, {&(0x7f0000000280)=""/81, 0x51}, {&(0x7f0000001240)=""/234, 0xea}, {&(0x7f0000001340)=""/158, 0x9e}, {&(0x7f0000000540)=""/183, 0xb7}], 0x7) 00:00:48 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x60e, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0xa11, r0, 0x0) 00:00:48 executing program 5: clock_nanosleep(0x40000001, 0x0, &(0x7f0000000000)={0x0, 0xe4}, 0x0) 00:00:48 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x5452, &(0x7f0000000000)) 00:00:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) fchown(r2, r4, 0xffffffffffffffff) 00:00:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}}, 0x0) 00:00:49 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) unshare(0x8000400) splice(r0, 0x0, r2, 0x0, 0x19403, 0x0) 00:00:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)) 00:00:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 00:00:49 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)=r1) 00:00:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:00:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r2, 0x0, 0x15, 0x0, &(0x7f0000000040)) 00:00:49 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c09, 0xffffffffffffffff) 00:00:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)="58000000140019234083feff040d8c560a06580200ffa400000000000000ffff00000000000064009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000008000000000000", 0x58}], 0x1) 00:00:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x25a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8200) socket(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) creat(0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:00:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x25a, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa82dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) ftruncate(r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) creat(0x0, 0x0) setfsgid(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) open(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000a40)) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000000)={0x580000, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x3800000]}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 00:00:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:00:49 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ppoll(&(0x7f0000000400)=[{r0}, {r1, 0x264}], 0x2, 0x0, 0x0, 0x0) 00:00:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ppoll(&(0x7f0000000400)=[{r2}, {r3, 0x264}], 0x2, 0x0, 0x0, 0x0) 00:00:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) close(r0) close(r1) 00:00:49 executing program 3: 00:00:49 executing program 2: 00:00:49 executing program 4: 00:00:49 executing program 4: 00:00:49 executing program 2: 00:00:49 executing program 1: 00:00:49 executing program 4: 00:00:49 executing program 3: 00:00:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:00:50 executing program 5: 00:00:50 executing program 2: 00:00:50 executing program 3: 00:00:50 executing program 1: 00:00:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x400454f7, &(0x7f00000002c0)={0x0, 0x0}) 00:00:50 executing program 2: 00:00:50 executing program 1: 00:00:50 executing program 5: 00:00:50 executing program 3: 00:00:50 executing program 2: 00:00:50 executing program 1: 00:00:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:00:50 executing program 5: 00:00:50 executing program 4: 00:00:50 executing program 3: 00:00:50 executing program 1: 00:00:50 executing program 2: 00:00:50 executing program 2: 00:00:50 executing program 3: 00:00:50 executing program 4: 00:00:50 executing program 1: 00:00:50 executing program 4: 00:00:50 executing program 5: 00:00:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:00:50 executing program 2: 00:00:50 executing program 3: 00:00:50 executing program 5: 00:00:50 executing program 1: 00:00:50 executing program 4: 00:00:50 executing program 3: 00:00:50 executing program 2: gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x20, 0x0) 00:00:50 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xf7) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b2071") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="f0"], 0x1}}, 0x0) poll(&(0x7f00000001c0)=[{}], 0x2000000000000018, 0x1000000009d) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) 00:00:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f0000000dc0)="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", 0x991, 0x0, 0x0, 0x0) close(r0) 00:00:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f0000000dc0)="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", 0xc91, 0x0, 0x0, 0xffffffffffffffbc) 00:00:50 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000180)=@req3={0x89, 0x100000001}, 0x1c) 00:00:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:00:50 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup\x00\x8a@\xd2e\xb4W\xab\x99\xac\xb4\x9a\a\xea\x1c\xc5\xf9\xfd(2+mTS\xbc\xd0F\x88\x10\xd2\x11\xdc\x81q_\xc0Q\x1bE\x970Wv\xbeKN\tV\xb0\x01\x15\x18\x9c\x8b\xea\xe9 \x19\x0e\xfc8M\xb1 \x05\x82\xccW \x06\xe2\x06\xd5\xb3\aTbK\xd9\xa1DY\xbeZ5\x85\x04!\x90_\xfb\xa5\xfaX\xe8R\xe1\r\x1b\xa1\xb6\xd2)\x8bM\xe2\xb6\xac^\xe5\x84\xa9\x8fE{o\xb8\b\xb6\xd7P\xa3\x1a\x01\x8b{\x10J o\xeb\xb2|\x1d\xdb\xf2n@\x83\xeae\xbf\x9b\xcb\xbdj\x02\x8e\xa09\xbfo;\xce\x85\xea%\xe8\x84\xd8\xc6\xdfI\xe6\xa8\xf1\x00\x19kN\xce', 0x200002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000300), 0x3e1) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r1, &(0x7f00000001c0), 0xffffff7f) r2 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r2, &(0x7f0000002200), 0x1000) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) fallocate(r4, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) creat(0x0, 0x0) 00:00:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0x10, 0x2, 0xb) dup2(r0, r1) 00:00:50 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x81000000}, @empty, [], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @dev, @ipv4={[], [], @broadcast}, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, 0x0) 00:00:50 executing program 3: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x2) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='ocfs2\x00', 0x141030, &(0x7f0000000140)='user\x00') syslog(0x2, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1, 0x74}, &(0x7f0000000800)='])+\xe4\x00\x19I0z\xf9\xdc~\xb0\xba\r\x9f\xf1q\xe5\x19\xa3\xf4R\xf6yae+\xa1\xbc\x1dqP\xcd|\xbf(\xe0L\x87\xbf\xc26\xaa\xf2Hb\xa7\xae\xd7\xb9\xfb\xf1+\xea\xd6\xfa\xf9\xc4}\xb6\x14{\x91\x86B\xbc\x91\x9d:\xedx\x1fIK B\xd8@\xe7\xa9\xc8\xdd)\x91.\x83\xbfo\xa0\a\xb5&\xfd\xb5W\x8f\xfeN\xeaH\xf8\xc3%<\x7f\xdc\xa9\xa6Uua\xaf\xc6L\xbd\xbfz@z\x84`\x8e\xa4\x1b\x82\xb0\x99Oe\xde\v\xd3\xadg\x96\xf0g\v\x8f_\x94\xda\xbd\xf9\x80\xb4\xd0C\xdd<\x96\xea\x98\x7f\xb3', 0x0) 00:00:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:00:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x38) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13d}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r3, 0x0, 0x0) [ 77.928842] audit: type=1400 audit(1572739250.857:10): avc: denied { create } for pid=3454 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 00:00:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f00000027c0)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1, 0x72) 00:00:51 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xf7) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b2071") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="f0"], 0x1}}, 0x0) poll(&(0x7f00000001c0)=[{}], 0x2000000000000018, 0x1000000009d) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) 00:00:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6}]}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x1}, 0x294) close(r0) 00:00:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000000280)) 00:00:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000540)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538e6a0acedbcc5282a775343ee28b77886753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47f3238e7ba3f25c5811ce6f140f5a4c8a2d14792a1e54c5ba67ad1642874c584a54f67d2af2d6f88b427acbbdbec4d2f0f5c11b8f", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x246}], 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1018d, 0x11, 0x0, 0x27) 00:00:51 executing program 5: pipe(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 00:00:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a290930206040000000001020009003900090035000c03010000001900054023dc0b00000022dc1338d54404009b84136ef75afb83de4411000500c43ab8220000060ced4f7826de", 0x55}], 0x1}, 0x0) 00:00:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) 00:00:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:00:51 executing program 1: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 00:00:51 executing program 5: 00:00:53 executing program 5: 00:00:53 executing program 2: 00:00:53 executing program 1: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 00:00:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:00:53 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 00:00:53 executing program 3: 00:00:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9185a1265f53fa4, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:00:54 executing program 5: 00:00:54 executing program 3: 00:00:54 executing program 4: 00:00:54 executing program 1: 00:00:54 executing program 3: 00:00:54 executing program 5: 00:00:54 executing program 4: 00:00:54 executing program 3: 00:00:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:00:54 executing program 5: 00:00:54 executing program 1: 00:00:54 executing program 2: 00:00:54 executing program 4: 00:00:54 executing program 3: 00:00:54 executing program 5: 00:00:54 executing program 1: 00:00:54 executing program 4: 00:00:54 executing program 2: 00:00:54 executing program 3: 00:00:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:00:54 executing program 1: 00:00:54 executing program 4: 00:00:54 executing program 3: 00:00:54 executing program 2: 00:00:54 executing program 5: 00:00:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:00:54 executing program 1: 00:00:54 executing program 4: 00:00:54 executing program 3: 00:00:54 executing program 2: 00:00:54 executing program 5: 00:00:54 executing program 1: 00:00:54 executing program 4: 00:00:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000100)=0x1, 0x4) 00:00:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x465, 0x4) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000100)="b4", 0xfffffe46, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) shutdown(r1, 0x0) 00:00:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:00:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000000), 0x4) 00:00:54 executing program 5: creat(&(0x7f0000000040)='./bus\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', &(0x7f0000000180)={{0x77359400}, {0x0, 0x7530}}) 00:00:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xbd893a0593a7b683, 0x0) 00:00:54 executing program 5: keyctl$set_reqkey_keyring(0xe, 0x4) keyctl$join(0x1, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f00000000c0)) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2, 0x74}, &(0x7f0000000280)='])+\xe4\x00\x19I0z\xf9\xdc~\xb0\xba\r\x9f\xf1q\xe5\x19\xa3\xf4R\xf6yae+\xa1\xbc\x1dqP\xcd|\xbf(\xe0L\x87\xbf\xc26\xaa\xf2H5P\xd2b\xa7\xae\xd7\xb9\xfb\xf1+\xea\xd6\xfa\xf9\xc4}\xb6\x14{\x91\x86B\xbc\x91\x9d:\xedx\x1fIK B\xd8@\xe7\xa9\xc8\xdd)\x91.\x83\xbfo\xa0\a\xb5&\xfd\xb5W\x8f\xfeN\xeaH\xf8\xc3%<\x7f\xdc\xa9\xa6Uua\xaf\xc6L\xbd\xbfz@z\x84`\x8e\xa4\x1b\x82\xb0\x99Oe\xde\v\xd3\xadg\x96\xf0g\v\x8f_\x94\xda\xbd\xf9\x80\xb4\xd0C\xdd<\x96\xea\x98\x7f\xb3', 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) 00:00:54 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 00:00:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 81.879225] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 00:00:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$invalidate(0x15, 0x0) 00:00:54 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x21, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x8000000141342, 0x0) write$evdev(r1, &(0x7f0000000280)=[{{0x77359400}}], 0x18) 00:00:54 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 82.059217] loop_reread_partitions: partition scan of loop4 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) 00:00:55 executing program 2: pipe(0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000180)={0xf938, {{0x2, 0x4e20, @multicast2}}}, 0x84) syz_emit_ethernet(0xfdef, &(0x7f0000000100)={@random="31dd9638e37f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "1400", 0x44, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) 00:00:55 executing program 3: fchdir(0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x200}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 00:00:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, &(0x7f0000000240)=0x1302, 0x4000000000dc) 00:00:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:00:55 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) 00:00:55 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x33, 0x0, &(0x7f0000000140)) 00:00:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8931, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00'}) 00:00:55 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x2, 0x0, &(0x7f0000000100)) 00:00:55 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$evdev(r2, &(0x7f0000000140)=[{{0x0, 0x2710}}], 0x362) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xe0b7}) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5}) 00:00:55 executing program 2: pipe(0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000180)={0xf938, {{0x2, 0x4e20, @multicast2}}}, 0x84) syz_emit_ethernet(0xfdef, &(0x7f0000000100)={@random="31dd9638e37f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "1400", 0x44, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) 00:00:55 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:00:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600006913d65a9f00000000401208fda5fb5f000000000000000000000200f8ff1100370053c7eb342ff87bab303fac7f09000000000000000000008008000000000000000000009e05f8a20000000000800000ab4b950c2a5e2d684e35962e0000000200287add960bba2c050de61700c403ca1aab26689c003463000074f940cfc1e59841d9da552461b4cbfb66eca196862e14d0acf0261423a4772effb6bb41a27a3ddfd51c17aa77bc1fbac6463cf477adc24f01ffde818d0e8e5695ff78edd4dc30a8"], 0xc9) sendto$inet(r0, &(0x7f00000012c0)="03", 0x300, 0x9, 0x0, 0x0) 00:00:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x62020500) 00:00:55 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) r0 = memfd_create(&(0x7f0000001ac0)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x0) readv(r0, 0x0, 0x0) [ 82.720994] loop_reread_partitions: partition scan of loop4 () failed (rc=-13) 00:00:55 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) clock_settime(0x0, 0x0) 00:00:55 executing program 1: r0 = gettid() exit(0x0) syz_open_procfs$namespace(r0, 0x0) 00:00:55 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$evdev(r2, &(0x7f0000000140)=[{{0x0, 0x2710}}], 0x362) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xe0b7}) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5}) 00:00:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) 00:00:55 executing program 2: 00:00:55 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0xe0000000, @multicast1}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}}}}}, 0x0) 00:00:55 executing program 2: r0 = socket$inet6(0xa, 0x2000000080803, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 00:00:55 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) io_setup(0x2, &(0x7f0000000340)=0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000001740)=0x5) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 00:00:56 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:00:56 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)) 00:00:56 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'r\x00', 0x10000008000002}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 00:00:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x402812f6, &(0x7f0000000040)=0x8bf) 00:00:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) ioctl$TCGETA(r2, 0x5423, &(0x7f0000000080)) 00:00:56 executing program 1: 00:00:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) ioctl$TCGETA(r2, 0x5407, &(0x7f0000000080)) 00:00:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x401012f7, &(0x7f0000000040)=0xfdfdffff00000000) 00:00:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x401012fc, &(0x7f0000000040)=0x8bf) 00:00:56 executing program 4: r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:00:56 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:00:56 executing program 2: 00:00:56 executing program 3: 00:00:56 executing program 4: 00:00:56 executing program 2: 00:00:56 executing program 1: 00:00:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) ioctl$TCGETA(r2, 0x5407, &(0x7f0000000080)) 00:00:56 executing program 3: 00:00:56 executing program 2: 00:00:56 executing program 4: 00:00:56 executing program 1: 00:00:56 executing program 5: 00:00:56 executing program 0: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:00:56 executing program 3: 00:00:56 executing program 4: 00:00:56 executing program 2: 00:00:56 executing program 1: 00:00:56 executing program 5: 00:00:56 executing program 5: 00:00:56 executing program 4: 00:00:57 executing program 2: r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) recvfrom(r0, 0x0, 0x0, 0x12062, 0x0, 0x0) 00:00:57 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$smack_current(r1, &(0x7f0000000040)='\\*+,\xdd-security\x00', 0xf) lseek(r1, 0x0, 0x3) 00:00:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x140) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) write$P9_RLOCK(r2, &(0x7f00000001c0)={0x8}, 0x8) 00:00:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) 00:00:57 executing program 0: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:00:57 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000340)=""/4096}) 00:00:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x289e) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 00:00:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0x3) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000080)) 00:00:57 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pwrite64(r0, 0x0, 0x0, 0x6) 00:00:57 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsync(r0) 00:00:57 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000080)=ANY=[@ANYBLOB="08120100000000fffffeff000000000019000000000000aa"], 0x18) 00:00:57 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) close(r0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) close(r1) 00:00:57 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000880)='net/rt_acct\x00') sendfile(r0, r1, 0x0, 0x7) 00:00:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 00:00:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x5a, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x14, 0x5, 0x1, 0x0, [{[@multicast1]}, {[@initdev={0xac, 0x1e, 0x0, 0x0}]}]}, @ssrr={0x89, 0x3}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 00:00:57 executing program 4: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$eventfd(r0, &(0x7f00000001c0), 0xffffff7f) write$P9_RCLUNK(r0, 0x0, 0x0) write$cgroup_type(r0, 0x0, 0x0) 00:00:57 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf32(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="11"], 0x1) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0xf000000, 0x1000000}) 00:00:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xf51, 0x0, 0x0, 0x0, 0x0, 0xf001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) setreuid(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 00:00:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x401012fc, &(0x7f0000000040)) 00:00:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_retopts={{0x10, 0x0, 0x7, {[@generic={0x94, 0x4, "ebf4"}]}}}], 0x10}, 0x0) 00:00:57 executing program 0: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:00:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x81912002}, 0xc) 00:00:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="31dd9638e37f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "1400", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) 00:00:57 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="66c7"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:00:57 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x8b8a, 0x0) ioctl$BLKROSET(r0, 0x1260, &(0x7f00000002c0)) 00:00:57 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @loopback}, 0xc) [ 84.555209] audit: type=1400 audit(1572739257.487:11): avc: denied { bind } for pid=3836 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:00:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) capset(&(0x7f0000000180)={0x20071026}, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000002700)={0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0)=[@cred={{0x1c}}], 0x20}, 0x0) 00:00:57 executing program 2: keyctl$update(0x2, 0x0, &(0x7f0000000200)="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", 0xffffff64) 00:00:57 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @multicast2, 0x0, 0x0, 'wrr\x00'}, 0x2c) 00:00:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000), 0x4) 00:00:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, 0x0, 0x0) 00:00:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, 0x0) [ 84.682810] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 00:00:57 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:00:57 executing program 4: 00:00:57 executing program 5: 00:00:57 executing program 1: 00:00:57 executing program 3: mknod(&(0x7f0000000000)='./bus\x00', 0x3a0914c44f7b802d, 0x1b00) r0 = open(&(0x7f0000000080)='./bus\x00', 0x400000003fd, 0x0) write(r0, &(0x7f0000000040)="9c87c377284c", 0x6) 00:00:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x140) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x2) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x3895) r2 = dup3(r1, r0, 0x0) write$P9_RLOCK(r2, &(0x7f00000001c0)={0xfffffffffffffc64}, 0x2) 00:00:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) write(r0, &(0x7f0000000000)="29000000140003b7ff000000040860eb0100100006a407fff00fd57f25ffffff0100002a00f3ff0000", 0x29) 00:00:57 executing program 1: io_setup(0x8, &(0x7f00000000c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r0, 0x0, 0x1, &(0x7f0000000000)=[{}], 0x0) 00:00:57 executing program 5: 00:00:57 executing program 4: 00:00:57 executing program 3: 00:00:57 executing program 5: 00:00:57 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:00:57 executing program 1: 00:00:57 executing program 4: 00:00:57 executing program 3: 00:00:57 executing program 5: 00:00:57 executing program 2: 00:00:57 executing program 5: 00:00:57 executing program 1: 00:00:58 executing program 4: 00:00:58 executing program 3: 00:00:58 executing program 2: 00:00:58 executing program 4: 00:00:58 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:00:58 executing program 5: 00:00:58 executing program 3: 00:00:58 executing program 2: 00:00:58 executing program 1: 00:00:58 executing program 4: 00:00:58 executing program 2: 00:00:58 executing program 5: 00:00:58 executing program 1: 00:00:58 executing program 4: 00:00:58 executing program 2: 00:00:58 executing program 5: 00:00:58 executing program 0: socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:00:58 executing program 3: 00:00:58 executing program 1: 00:00:58 executing program 2: 00:00:58 executing program 5: 00:00:58 executing program 4: 00:00:58 executing program 5: 00:00:58 executing program 4: 00:00:58 executing program 2: 00:00:58 executing program 1: 00:00:58 executing program 3: 00:00:58 executing program 5: 00:00:58 executing program 0: socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:00:58 executing program 2: 00:00:58 executing program 4: 00:00:58 executing program 1: 00:00:58 executing program 3: 00:00:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendfile(r1, r0, &(0x7f0000000080)=0xf0, 0x100001) 00:00:58 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) 00:00:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x3, 0x0, 0x0) 00:00:58 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 00:00:58 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) 00:00:58 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b0000f4afd7030a7c", 0xfcd1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000066c0)=[{{0x0, 0x0, 0x0}}], 0x4000046, 0x0, 0x0) 00:00:58 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 00:00:58 executing program 0: socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:00:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r3, 0x0, 0x16, &(0x7f0000000040), 0x4) 00:00:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x4000080000002, 0x1, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7510bf746bec66ba", 0xe38, 0x11, 0x0, 0xffffffffffffffaf) 00:00:58 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b0000f4afd7030a7c", 0xfcd1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000066c0)=[{{0x0, 0x0, 0x0}}], 0x4000046, 0x0, 0x0) 00:00:58 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f00000009c0)=0x1f, 0x4) sendmmsg(r0, &(0x7f0000000340)=[{{&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @mcast2}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)="5a8f6eeddaab70fa04941a74e934581e0d98cd28ee8ae394b2883f"}, {&(0x7f0000000180)="e36e9166d534b2648396be98e20e1c8da01f43662be6004d1e50c146dc26cf8ba9b03fa4a4ff40df79dd0d71efc92ec1f66479709cc198ce893bbbcf7109ef1896b04a4861fbe08cd60e5b1259ef8ba10c77da978bfae039427315328f33a44fdfbda2b012"}, {&(0x7f0000000240)="edc33f8ffebaa105e4cdc56093027fb485c4dfa6716ddb38d9f2e085ac4830473547f9c3a4fdf362706044f165961213623659448055cf9c6e4f779b8262b1d9a99aa41ace276e1ebd4514335190d35840d0c6b3e1f4"}]}}], 0x1, 0x0) 00:00:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x23) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 00:00:58 executing program 5: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r0, 0x8000000000003b) 00:00:58 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='securityfs\x00', 0x0, 0x0) 00:00:58 executing program 3: syz_emit_ethernet(0x3d, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00032c00fe8000000000000000000d00000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="3300008190780000"], 0x0) [ 85.977181] audit: type=1400 audit(1572739258.907:12): avc: denied { write } for pid=3999 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 00:00:59 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="7f"], 0x1) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8a201, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 00:00:59 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b0000f4afd7030a7c", 0xfcd1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000066c0)=[{{0x0, 0x0, 0x0}}], 0x4000046, 0x0, 0x0) 00:00:59 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) fsync(0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24000001, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) sendfile(r1, r2, 0x0, 0xfffffffd) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:00:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:00:59 executing program 5: socket$inet6(0x18, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) socket(0x2, 0x10000000000003, 0x0) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000200)={0x53}, 0x0) select(0x40, &(0x7f0000000080)={0xfffffffffffffff7}, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0xa, 0xffffffffffffffff) 00:00:59 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="31dd9638e37f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "1400", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}, {}, {0x8, 0x88be, 0x88640000}}}}}}}, 0x0) 00:00:59 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="31dd9638e37f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "1400", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) 00:00:59 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="31dd9638e37f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "1400", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}, {}, {0x8, 0x88be, 0x8000000}}}}}}}, 0x0) 00:00:59 executing program 4: syz_emit_ethernet(0x4a, &(0x7f00000003c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x33, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2800]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:00:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x64f167c9, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000003c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @rand_addr="6d02fc2c2607dd8d0dfef81daeda406f", @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2800]}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}}, 0x0) 00:00:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 00:00:59 executing program 4: 00:00:59 executing program 1: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='@', 0x1, 0xfffffffffffffffb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 00:00:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:00:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = inotify_init() poll(&(0x7f0000000040)=[{r2}], 0x1, 0x101) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:00:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:00:59 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 00:00:59 executing program 1: mknod(&(0x7f00000019c0)='./file0\x00', 0x1040, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x7da5b6b63fcc9707, 0x0) 00:00:59 executing program 5: 00:00:59 executing program 2: 00:00:59 executing program 1: 00:00:59 executing program 5: 00:00:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x21a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 00:00:59 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 00:00:59 executing program 2: 00:00:59 executing program 1: 00:00:59 executing program 4: 00:00:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:00:59 executing program 3: 00:00:59 executing program 5: 00:00:59 executing program 1: 00:00:59 executing program 2: 00:00:59 executing program 4: 00:00:59 executing program 3: 00:00:59 executing program 5: 00:00:59 executing program 2: 00:00:59 executing program 1: 00:00:59 executing program 5: 00:00:59 executing program 4: 00:01:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:01:00 executing program 2: 00:01:00 executing program 5: 00:01:00 executing program 1: 00:01:00 executing program 3: 00:01:00 executing program 4: 00:01:00 executing program 5: 00:01:00 executing program 2: 00:01:00 executing program 1: 00:01:00 executing program 2: 00:01:00 executing program 3: 00:01:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00003c0fdc)={0x14, 0x0, 0x6, 0x800000003}, 0x14}}, 0x0) 00:01:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:01:00 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, 0x0, &(0x7f0000000300)) 00:01:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_getres(0x18450e8a26ec48b0, 0x0) 00:01:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 00:01:00 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x0, 0x0) ftruncate(r0, 0x0) 00:01:00 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x5, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 00:01:00 executing program 3: r0 = socket(0x2, 0x10000000000003, 0x0) connect$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="62020207e0000001000004776bea928878db89b045a7dda2b51c38843c"], 0x10) writev(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)="17f42ee10ca6c87930f9844f96d630fce7b133f02a03af7a53cfc5aaddd4be9e9ab7291aa2b3769f93950ac1af8ecc0f0b654bdeee6e8693014a7f996c3cfd3e9835cd72b9760c29f9fcb472c673310988c2d19820b2fd875a7f433dfbb2d401328a2b9e968bf405b4aa66897e033e4170b7636639ba36a117ba876be038b0a0f13738edb24dba4b48ae892d0a5bda4bcec6aaf93d0911d7b9e491315c21ebd9226273c3e53fce5b90e015a3dc41b210efdaa28e05672885c96fe6285813dddbeecc7b107557d452fd41a9ce28b572f3d470bcb36a4500e385421486d6e40edaefc305660572a3c52dba82eab2774310a7bf059008", 0xf5}, {&(0x7f00000002c0)="b83c124e5089dc2ad4b6c99b2aa3a39a3aab04f13d86e9071015bced7a9244cfb20d16e841a6fa2a8ec476b03bc58028b067403605ae50354610e0d1959b3935b1961c50e73d9b1ae83a8b3c7610da30356ee433ba0054d6ef150a66ed02215ea5ef90335b182f20f7c53dc4f3d06efac2be43f4e3be082dd2a67b8c8ecd32", 0x7f}, {&(0x7f0000000380)="aeaaf065e5be20e4d72438203c464550da57da2f3338ed74bd89f8aee5", 0x1d}], 0x3) 00:01:00 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="7f4534ff0000c655da11562884e0c3da2ad93319bb3fe5d7c29bc42c4e0c6585b402da6a17c9dd77d752514876767668dd153dd8589e575faef0621b"], 0x3c) r3 = socket$inet(0x2, 0x3, 0x81) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 00:01:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r0, &(0x7f0000000180)=@random={'user.', '\x00'}) 00:01:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') read(r0, 0x0, 0x0) 00:01:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') read(r0, 0x0, 0x0) 00:01:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000080)={0x1000000002, 0x70, 0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) 00:01:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:01:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000000300)) 00:01:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0x10, 0x8000000100000003, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_set$uid(0x0, 0x0, 0x9) 00:01:00 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 00:01:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe86) dup2(r1, r0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) 00:01:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000002c0)={'IDLETIMER\x00'}, &(0x7f0000000300)=0x1e) 00:01:00 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000240)=""/189, &(0x7f0000000140)=0xbd) 00:01:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000940)=ANY=[], 0xffffffef) 00:01:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000940)=ANY=[], 0xffffffef) shutdown(r0, 0x1) 00:01:00 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x800) 00:01:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 00:01:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f0000000140), 0x0) 00:01:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:01:01 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='t\x92\x1c\xf6\xbf\x96p\x94\x0e', 0xf437bc53) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='sockfs\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 00:01:01 executing program 3: 00:01:03 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 00:01:03 executing program 4: 00:01:03 executing program 3: 00:01:03 executing program 2: 00:01:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:01:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000940)=ANY=[], 0xffffffef) 00:01:03 executing program 2: 00:01:03 executing program 3: 00:01:03 executing program 4: lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000040)='tru.nlink\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x588, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r3 = epoll_create1(0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x1}) 00:01:03 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_delete(0x0) 00:01:03 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount(&(0x7f0000000180)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0/file1\x00', 0x0, 0x4241000, 0x0) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x2, {0x400000000002, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) 00:01:03 executing program 2: munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x588, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r3 = epoll_create1(0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x1}) 00:01:04 executing program 5: 00:01:04 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x10000}) 00:01:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000000c06050100010000fd090000ab0005610c000100060000007dfe0001080002"], 0x23}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 00:01:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:01:04 executing program 2: 00:01:04 executing program 1: 00:01:04 executing program 2: 00:01:04 executing program 3: 00:01:04 executing program 1: 00:01:04 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x800, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0x6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000400)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$r\x00'}, &(0x7f0000000500)=0x3a9) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) r5 = openat$cgroup_ro(r0, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) fcntl$notify(r5, 0x402, 0x800010000000003d) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r6, r5) r7 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x12000180}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="8e0428bd700800ac1414bbca30232283325ed0d8f85083513970bdde60ba3322b297c6da8bca03a981e8c2ae524c3f8306fc1d052954afcf909531"], 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x20048825) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) dup3(r2, r4, 0x0) 00:01:04 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x8031, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x3, 0x280000, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00\x00\x00\x00\x00\xdb\x88}t\xa9\xd4\xb8\x04\x9e f\x06\xa8\b\xfc\xfe=\xd3\x12\x91\xf7\x86\xce\xe9*.\xd9\xcc\x0e\xeb\x0fn\x1b!p\x05W\xd7\xd3!\xc6\x16\xf2\xa6\x9f\x97^]X\aZ\x8d\xf0h1\x03\xcfHQo\xd9`c\xfa`1\x93\xe1\xcc1\t\xac\x8e\xeb4\x81\x89\xc4\xa5\xd8n\xeao\xc6j\xdcl\x927\x8d\xb5\x93i\xd8!\xef\xce#\x044\x93=\xb2\x8e\x92\x93\xe6>W\xb10\tyuR.iJ\xc5\xb35\x83<\xe7\xaa\xb2*\xf6\xb8\xa1T\x94\x89\xae\xf6\x94\xbca\xeb\x9a\xa2#v\xf0HqZJ\xc2*\xbeN\x91\xc9y+B#\x9e$UGX\x06\x8f\x01\xab\xa7\xb6\x8d\xe6\xe0\x15\xebI\x8cP\xbeE\x88g\x8f\xaa\x96\x7fS\xb75\x852Q\x1a\x97P\x92\xf5\x8c\xd1I\xd9\r\xff\xabh\x89\xe87y0O\xe3\xa2\xa4km\xa4J\f\x8aIN)\xec\vl\x993\x03\xf5\xf5\x1e\xab\xefz\x17\xfa\xe0I\xd1\xee0Dj}\xda5\xe6a*I\x7f\x1f\xd1\xad\x85\xef\x18^\xb0\xba\xec\x9b\xf7g[l\xf7\x86wR\xfb%\xe5\xf3Td \xa3kg\xb5\xf0\x18\xcd\x86\xe5\xc4\xd4},h\xc0S\x7f1\xd6#B*\xe3\xd8\x7f\x9bg\xc1\xeb\x10wiI\x8e\xbf\xdf\xaa[5\xa1\x83=\xad\xdag\xa7T\"\x1f\xe2pS\xa6;\xd02\x0e(Q\x16\x8f\xf9Q\xf3\xc2@\xd4\x10', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0x7) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 00:01:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) quotactl(0x40000080000100, 0x0, 0x0, 0x0) 00:01:04 executing program 5: lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000040)='tru.nlink\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x588, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r3 = epoll_create1(0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x1}) 00:01:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff00c}, {0x6}]}, 0x10) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10001, 0x0) 00:01:05 executing program 4: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802103001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x10, 0x0, 0x0, 0x0, 0x42}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x1f, r2, 0x0, 0x0) 00:01:05 executing program 5: munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000040)='tru.nlink\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x588, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r3 = epoll_create1(0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x1}) 00:01:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:01:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000280)={@multicast1, @loopback}, 0x2ae) 00:01:05 executing program 2: mlockall(0x2) r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) 00:01:05 executing program 3: munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd49f275d97cc01bb, 0x1810, 0xffffffffffffffff, 0x0) 00:01:05 executing program 2: mlockall(0x2) r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) 00:01:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:01:05 executing program 4: setrlimit(0x9, &(0x7f0000000200)) socket(0x1f, 0x1, 0x0) 00:01:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001040)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000340)={0xa, 0x4e21, 0x0, @ipv4={[], [], @broadcast}}, 0x1c, 0x0}}], 0x2, 0x0) 00:01:05 executing program 2: 00:01:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008779, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) clock_gettime(0x0, &(0x7f0000001180)) recvmmsg(r0, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/99, 0x63}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 00:01:05 executing program 2: 00:01:05 executing program 5: 00:01:05 executing program 3: 00:01:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:01:05 executing program 4: 00:01:05 executing program 2: 00:01:05 executing program 3: 00:01:05 executing program 4: 00:01:05 executing program 5: 00:01:05 executing program 4: 00:01:05 executing program 5: 00:01:06 executing program 1: 00:01:06 executing program 2: 00:01:06 executing program 4: 00:01:06 executing program 3: 00:01:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:01:06 executing program 5: 00:01:06 executing program 2: 00:01:06 executing program 5: 00:01:06 executing program 4: 00:01:06 executing program 1: 00:01:06 executing program 3: 00:01:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:01:06 executing program 4: 00:01:06 executing program 5: 00:01:06 executing program 3: 00:01:06 executing program 1: 00:01:06 executing program 2: 00:01:06 executing program 5: 00:01:06 executing program 4: 00:01:06 executing program 1: 00:01:06 executing program 3: 00:01:06 executing program 2: 00:01:06 executing program 5: 00:01:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:01:06 executing program 3: 00:01:06 executing program 4: 00:01:06 executing program 2: 00:01:06 executing program 1: 00:01:06 executing program 2: 00:01:06 executing program 3: 00:01:06 executing program 4: 00:01:06 executing program 5: 00:01:06 executing program 1: 00:01:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:01:06 executing program 2: 00:01:06 executing program 4: 00:01:06 executing program 5: 00:01:06 executing program 3: 00:01:06 executing program 1: 00:01:06 executing program 2: 00:01:06 executing program 3: 00:01:06 executing program 4: 00:01:06 executing program 1: 00:01:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:01:06 executing program 5: 00:01:06 executing program 2: 00:01:06 executing program 5: 00:01:06 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)) dup3(r0, r1, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:01:06 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0xfffffffffffffeb9) close(r0) 00:01:06 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) 00:01:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5414, &(0x7f0000000140)) 00:01:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:01:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000140)) 00:01:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5414, 0x0) 00:01:06 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) utimes(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)={{0x77359400}}) 00:01:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:01:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000001180)={0x0, 0x2, 0x0, 0x7}) 00:01:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100000000000031, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) 00:01:06 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xbc6, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 00:01:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x2, 0x8000, 0x40) 00:01:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x122, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_destroy(r0) 00:01:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_getoverrun(0x0) 00:01:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x19, 0x0, &(0x7f00000000c0)) 00:01:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:01:06 executing program 5: socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xdd0, 0x11, 0x0, 0x27) 00:01:06 executing program 4: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x2, 0x0) 00:01:06 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 00:01:06 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x80) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3e, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x1, 0xfffffffffffffffb) 00:01:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, {0x4000030000000304}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) 00:01:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:01:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100000000000031, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f00000000c0)) 00:01:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) 00:01:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000001180)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x14, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='bond_slave_1\x00'}) 00:01:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) dup2(r2, r3) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') sendfile(r3, r4, 0x0, 0xa001) 00:01:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r0, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0x8001) 00:01:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:01:07 executing program 1: 00:01:07 executing program 3: 00:01:07 executing program 5: 00:01:07 executing program 2: 00:01:07 executing program 1: 00:01:07 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xfe8b) recvfrom(r1, 0x0, 0x0, 0x12042, 0x0, 0x0) 00:01:07 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020000000000000001555f178aaa27d545090c10a85f61d685e2c926c96fecf5fcd3382fc74595a755e241b5dc3b3e7e17f348755c5c4ecb2b6c0782f900e411e95ea5316857d6009a8bbff9e76ea9822cfe3d5785f609e32a9668c3423c34f42b2b0f01395c46e7fa4cfc722fd3e5c986ab36fffa4fdbcb296053b60780e90a422b8b9bdde726247c5a565f23b84e7f4c564df438434c5492b9a77d2889d596c6458172a5b5b4ec01efc941fc40dc75bbb4c5b45b2c76e167253c73fc218162898ef40f5c876d2db"], 0x24, 0x0) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_default\x00', 0x0, 0x13f) 00:01:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:01:07 executing program 5: 00:01:07 executing program 2: 00:01:07 executing program 1: 00:01:07 executing program 1: 00:01:07 executing program 2: 00:01:07 executing program 3: 00:01:07 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x1420000a77, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a", 0x27}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, r1+30000000}}, 0x0) tkill(r0, 0x1000000000016) 00:01:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:01:07 executing program 5: 00:01:07 executing program 2: 00:01:07 executing program 1: 00:01:07 executing program 3: 00:01:07 executing program 5: 00:01:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:01:07 executing program 2: 00:01:07 executing program 5: 00:01:07 executing program 3: 00:01:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 94.377373] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.4'. [ 94.410145] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.4'. [ 94.422002] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.449428] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.461827] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.471745] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.482087] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.491836] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.501681] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.512063] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.522899] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.533652] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.543315] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.552952] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.562771] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.572419] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.581984] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.714953] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.4'. [ 94.723599] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.4'. [ 94.732438] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.742072] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.751772] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.761379] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.771010] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.780615] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.790305] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.799957] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.809588] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.819196] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.828756] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.838402] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.848098] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 00:01:07 executing program 4: 00:01:07 executing program 1: 00:01:07 executing program 5: 00:01:07 executing program 2: 00:01:07 executing program 3: 00:01:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:01:07 executing program 1: 00:01:07 executing program 3: 00:01:07 executing program 1: [ 94.857736] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.867310] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 00:01:07 executing program 2: 00:01:07 executing program 5: 00:01:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) 00:01:07 executing program 4: 00:01:07 executing program 1: 00:01:07 executing program 2: 00:01:07 executing program 3: 00:01:07 executing program 5: socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x11, 0x0, 0x0) 00:01:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) 00:01:07 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:01:08 executing program 1: perf_event_open(&(0x7f0000000080)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0xe5, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd60b4090000af3a00fe8000000000000000000000000000bbff0200000000000000000000000000018100907800044385cda93d337cb2d70ef4895b0d5b73c2984f19d41dfd7b7acf3d5f957142ab50eb9fed7261c126643831a7fb804ac63861d895ce8ca44146e5acaf5ac7f65440e753d47ba6f34954cc9443e9512c83d98103866191c5bab68b0425be415af1262f17b893be839b26a7817bf74055b00c37d27a6b477966ffd2d7ab85bb71c207de76003abe321af3abf31cf1d56a7f7019ada4a82e46faec334235a656b7b0aa60ac5c5da08befd467783b8d89dbf183525f10d9b56b2a"], 0x0) 00:01:08 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_tid_address(0x0) 00:01:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$unix(0x1, 0x1, 0x0) fchown(r2, 0x0, 0xee01) 00:01:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 00:01:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000140)=""/4096) 00:01:08 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) sendfile(r0, r0, &(0x7f0000001000)=0x24739675, 0x10000000010002) 00:01:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) 00:01:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x1, &(0x7f0000000000), &(0x7f0000000040), 0x8) 00:01:08 executing program 5: r0 = socket(0x10, 0x400000000080803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r0, &(0x7f0000004140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRESOCT], 0x3aa0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 00:01:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x1c4, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x40000010, 0xb2d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 00:01:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0xf28c1f1a989aae41}) 00:01:08 executing program 5: io_setup(0x1000, &(0x7f0000000040)=0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}]) 00:01:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'default', 0x20, 'trusted:', 'lapb0\x00'}, 0x32, 0xfffffffffffffffd) 00:01:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f00000004c0)="f6115bea2a4231d6800a3c59b32a9f72", 0x10) 00:01:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x1c4, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x40000010, 0xb2d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 00:01:08 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000740)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 00:01:08 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) 00:01:08 executing program 2: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 00:01:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getresgid(&(0x7f0000002f40), &(0x7f0000002f80), &(0x7f0000002fc0)) 00:01:08 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x2000a072, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000005c0), 0x8) [ 95.500911] syz-executor.0 (4672) used greatest stack depth: 23904 bytes left 00:01:08 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 00:01:08 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) 00:01:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@window, @timestamp, @sack_perm, @mss, @mss, @window, @window], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:01:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r1) dup2(r0, r1) 00:01:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r2, 0x1, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 00:01:09 executing program 0: io_setup(0x8, &(0x7f00000000c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0, 0x0, 0x7bb8}]) 00:01:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000100)=0x8000, 0x4) 00:01:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000100), 0x4) 00:01:09 executing program 2: syz_emit_ethernet(0x9ae, &(0x7f0000000680)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "655cdf", 0x978, 0x3a, 0x86ddffff, @dev, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@ndisc_redir={0x89, 0x0, 0x0, [], @dev, @mcast2, [{0x0, 0xf, "f5536aec770d0f8ad5957e45eb462405ef301d3d551c93f83f05cfd3e4a7409461f2f72ae92d3f1b9b358cc705e8ace291fa16b7d716abc187a4d221a3e43ed130e89a5d942be1ed416bc7d86ad169ea0f42c7b9a6b7f7846ccba8d9caedcaddaa77e9b759410175433d9d7033ec43ab28cac9a1cc089a4e9a"}, {0x0, 0x9, "f87ab64470e2ab9ecf043ee8341011ba46bd313af74e4e72c0f5c8c49b85162e3d418666257953edbf3af5d3282155ebc1790451a13d09dd1813df257bb839eba685aba24fb52bc3e031"}, {0x0, 0x111, "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"}]}}}}}}, 0x0) 00:01:09 executing program 0: 00:01:09 executing program 5: 00:01:09 executing program 0: 00:01:09 executing program 4: 00:01:09 executing program 2: 00:01:12 executing program 3: 00:01:12 executing program 1: 00:01:12 executing program 5: 00:01:12 executing program 0: 00:01:12 executing program 2: 00:01:12 executing program 4: 00:01:12 executing program 1: 00:01:12 executing program 5: 00:01:12 executing program 2: 00:01:12 executing program 0: 00:01:12 executing program 4: 00:01:12 executing program 1: 00:01:12 executing program 3: 00:01:12 executing program 5: 00:01:12 executing program 2: 00:01:12 executing program 0: 00:01:12 executing program 4: 00:01:12 executing program 1: 00:01:12 executing program 0: 00:01:12 executing program 5: 00:01:12 executing program 2: 00:01:12 executing program 4: 00:01:12 executing program 1: 00:01:12 executing program 5: 00:01:12 executing program 3: 00:01:12 executing program 0: 00:01:12 executing program 2: 00:01:12 executing program 4: 00:01:12 executing program 5: 00:01:12 executing program 0: 00:01:12 executing program 2: 00:01:12 executing program 1: 00:01:12 executing program 4: 00:01:12 executing program 3: 00:01:12 executing program 0: 00:01:12 executing program 5: 00:01:12 executing program 2: 00:01:12 executing program 3: 00:01:12 executing program 1: 00:01:12 executing program 0: 00:01:12 executing program 4: 00:01:12 executing program 2: 00:01:12 executing program 1: 00:01:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000000300)) 00:01:12 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, 0x0) 00:01:12 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") socket(0x0, 0x0, 0x0) clone(0x1040900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x37) 00:01:12 executing program 0: 00:01:12 executing program 2: 00:01:12 executing program 5: 00:01:12 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) getsockname$inet(r0, 0x0, 0x0) 00:01:12 executing program 0: r0 = socket(0x1f, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000140)=@abs={0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, &(0x7f00000003c0)=[@rights], 0x10}, 0x1) 00:01:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x2, 0x3, 0x0, 0x7}, 0xffffffffffffff0d) 00:01:12 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 00:01:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:12 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000002c0), 0x12) r3 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) 00:01:12 executing program 3: rt_sigpending(&(0x7f0000000100), 0xfffffffffffffffa) 00:01:12 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) [ 99.709689] loop_reread_partitions: partition scan of loop4 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) 00:01:13 executing program 4: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xc1cf2f62cbc3991e) 00:01:13 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000002c0), 0x12) r3 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) 00:01:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getpeername$inet(r0, 0x0, 0x0) 00:01:13 executing program 1: r0 = gettid() tkill(r0, 0xb5e8) 00:01:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x1e4, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/484]}, 0x234) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 00:01:13 executing program 0: r0 = socket(0x22, 0x3, 0x0) writev(r0, &(0x7f00000002c0)=[{0x0}], 0x1) 00:01:13 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) pwritev(r0, &(0x7f0000002600)=[{&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000000300)="18cfd8cb60f8e96e963df7b064651163ff880ce66a79cf3c517a3816d7eb3ac82ab0c0be363975c74f77ac1befb7518b209bb1313ea99c067de79bb634f3da357a53b6e360e8a3d72e1f35a48cb4995c70a0ea62f52ad2674f9636edb58267b6f13375f0ec47866411c4b7e6c6db1f52b51423571f0c8ec5fa64549659e006683a6d9cdea07bb6d4ca383cd87b52d63e167aa9283f298dfada576a6a0d701a9944b1dcf812", 0xa5}, {&(0x7f0000000000)="9e2a", 0x2}, {&(0x7f00000003c0)="22399a5814117357ecc4f571a0141f87a245e943729911ab28627cc6350fa45ec8993dfd0c6896bdb9779c87e0ab992dd2a22025617fd703c2eeb8233b563db9bc14f58b517e6442fc0200b5a07b7008d656c325c41013c851769bbc28ee2dab5c6933574cf0d7f45d6ba844f6870c5c80ad7cdc9060dd995be23601902ecd2efef0396f2ccf16068c1624ea82d52f4793c5daa5b3bb4107ade7a4bd8408ddd9e80ec96a46b368b861c7bc88990157b16db206", 0xfffffd87}, {&(0x7f0000001500)="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", 0x1000}, {&(0x7f0000000140)="7e484a52f0983a8ad4ba800ed2ce096634d30e12424c48b3f4f3c17ce9588c4a674dd0c3778ca856774007472d9983c3d88d307995b40415e86e435ae59f60cfca767c04fc905e012d8e060e9c82ab5382934b8d46552420dbc5f7163d8ea3e3ae", 0x61}, {&(0x7f0000002500)="5a56b0280c3768ad03cd21a7e91c108536041c9a944acec5396c874ee38b5d00adc998006969856ca0e436756405cb9b17ae599a8d4ba19534a9588834ecb14a00196757ca7fa941aa342db50773f7e6756098cf959a021cb24c4914e145307968ad6597dccf04b71028a1512560880612d0c4c270df35e528852409cf5d11a4c9a0076d0c3f8825c69fef8a43864be845a191342e02a0a8bf377d1dac00340dc9a752e18b6e0ac4a1951413c5b86d81b69d353b066f3dec24b40f7601abbe06ae23d57b8409403f6efeede5e6aa8140f865a0eee4c322132dbdf250e5ff878f56ddb5709bff493a", 0xe8}], 0x7, 0x0) 00:01:13 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000002c0), 0x12) r3 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) 00:01:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x891e, &(0x7f0000000000)={'dummy0\x00', 0x0}) 00:01:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) [ 100.400179] loop_reread_partitions: partition scan of loop4 () failed (rc=-13) 00:01:13 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x6bbacb22afde4e13, 0x4) 00:01:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 00:01:13 executing program 0: capset(&(0x7f0000000180)={0x20071026}, &(0x7f0000000200)) syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') [ 100.449177] loop_reread_partitions: partition scan of loop4 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) 00:01:13 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000080)) 00:01:13 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 00:01:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x21, 0x0, &(0x7f0000000100)) 00:01:13 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000340)="2e00000022004786006d20020031d45900899c22fb5b66000025f93360561817ac3d23ff0700000000d000000000", 0x2e) [ 100.510862] loop_reread_partitions: partition scan of loop4 () failed (rc=-13) 00:01:13 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000002c0), 0x12) r3 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) 00:01:13 executing program 3: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x0, 'sed\x00'}, 0x2c) 00:01:13 executing program 0: 00:01:13 executing program 4: 00:01:13 executing program 3: 00:01:13 executing program 0: 00:01:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000016, 0x12, r0, 0x0) 00:01:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002a80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000100)="aa", 0x1}, {&(0x7f0000000180)='l', 0x1}], 0x3}}, {{&(0x7f0000001580)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000002a40)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x802}}], 0x18}}], 0x2, 0x0) 00:01:13 executing program 1: [ 100.659228] loop_reread_partitions: partition scan of loop4 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) 00:01:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:13 executing program 0: 00:01:13 executing program 1: 00:01:13 executing program 4: 00:01:13 executing program 2: 00:01:13 executing program 3: 00:01:13 executing program 0: [ 100.739812] loop_reread_partitions: partition scan of loop4 () failed (rc=-13) 00:01:13 executing program 1: 00:01:13 executing program 3: 00:01:13 executing program 4: 00:01:13 executing program 3: 00:01:13 executing program 0: [ 100.898986] loop_reread_partitions: partition scan of loop4 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) 00:01:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:13 executing program 4: 00:01:13 executing program 2: 00:01:13 executing program 1: 00:01:13 executing program 0: 00:01:13 executing program 3: 00:01:13 executing program 2: 00:01:13 executing program 1: 00:01:13 executing program 0: 00:01:13 executing program 4: [ 100.959591] loop_reread_partitions: partition scan of loop4 () failed (rc=-13) 00:01:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:13 executing program 3: 00:01:14 executing program 1: 00:01:14 executing program 0: 00:01:14 executing program 4: 00:01:14 executing program 3: 00:01:14 executing program 2: 00:01:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:14 executing program 0: 00:01:14 executing program 1: 00:01:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:14 executing program 3: 00:01:14 executing program 4: 00:01:14 executing program 2: 00:01:14 executing program 0: 00:01:14 executing program 1: 00:01:14 executing program 3: 00:01:14 executing program 4: 00:01:14 executing program 2: 00:01:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:14 executing program 0: 00:01:14 executing program 4: 00:01:14 executing program 3: 00:01:14 executing program 2: 00:01:14 executing program 1: 00:01:14 executing program 0: r0 = socket(0x22, 0x3, 0x0) fcntl$lock(r0, 0xd, 0x0) 00:01:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'dummy0\x00', &(0x7f0000000080)=@ethtool_perm_addr={0x20, 0x6, "4d62676cf6a0"}}) 00:01:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:14 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f00000000c0)) 00:01:14 executing program 4: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x200, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000102000001000010fe5f0ea4", @ANYRES32, @ANYRES32], 0x18}], 0x4924924924926de, 0x0) syncfs(r0) 00:01:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) sendmmsg$unix(r2, &(0x7f0000001200)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)=[@cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x18}}], 0x30}], 0x1, 0x0) 00:01:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000340)={'filter\x00'}, &(0x7f0000000100)=0x24) 00:01:14 executing program 5: r0 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpriority(0x1, 0x0) 00:01:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) 00:01:14 executing program 5: r0 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:14 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") keyctl$set_reqkey_keyring(0x7, 0xfffffffb) 00:01:14 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") keyctl$set_reqkey_keyring(0x12, 0x0) 00:01:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) 00:01:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") keyctl$set_reqkey_keyring(0x7, 0xfffffffd) 00:01:14 executing program 5: r0 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback, 0xf1}, 0x1c, 0x0}}], 0x1, 0x0) 00:01:15 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @multicast1}, @icmp=@timestamp_reply={0x11, 0x3}}}}}, 0x0) 00:01:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req={0x2, 0xffffffc6}, 0x10) 00:01:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x1}) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000004c0)=[{0x0}], 0x1, 0x0) 00:01:15 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socket$packet(0x11, 0x0, 0x300) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x541b, 0x0) pipe2(0x0, 0x1800) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000)=0x1c9, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') 00:01:15 executing program 5: r0 = syz_open_dev$loop(0x0, 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:15 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0xfffffe14) syz_emit_ethernet(0x2a, &(0x7f00000013c0)={@link_local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 00:01:15 executing program 0: 00:01:15 executing program 5: r0 = syz_open_dev$loop(0x0, 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:15 executing program 4: 00:01:15 executing program 5: r0 = syz_open_dev$loop(0x0, 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:15 executing program 2: 00:01:15 executing program 3: 00:01:15 executing program 0: 00:01:15 executing program 4: 00:01:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:15 executing program 3: 00:01:15 executing program 1: 00:01:15 executing program 2: 00:01:15 executing program 0: 00:01:15 executing program 4: 00:01:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:15 executing program 0: 00:01:15 executing program 3: 00:01:15 executing program 1: 00:01:15 executing program 4: 00:01:15 executing program 2: 00:01:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:15 executing program 3: 00:01:15 executing program 1: 00:01:15 executing program 2: 00:01:15 executing program 4: 00:01:15 executing program 0: 00:01:15 executing program 3: 00:01:15 executing program 1: 00:01:15 executing program 0: 00:01:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:15 executing program 2: 00:01:15 executing program 4: 00:01:15 executing program 3: 00:01:15 executing program 1: 00:01:15 executing program 4: 00:01:15 executing program 2: 00:01:15 executing program 0: 00:01:15 executing program 1: 00:01:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:15 executing program 3: 00:01:15 executing program 2: 00:01:15 executing program 0: 00:01:15 executing program 4: 00:01:15 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="31dd9638e37f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x44, 0x29, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x4305}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) 00:01:15 executing program 1: 00:01:15 executing program 0: 00:01:15 executing program 2: 00:01:15 executing program 3: 00:01:15 executing program 1: 00:01:15 executing program 4: 00:01:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:15 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) fcntl$addseals(r0, 0x409, 0xddae1a65c31eba2d) 00:01:15 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x26a, 0x8) 00:01:15 executing program 0: ioprio_get$uid(0x1, 0xee00) 00:01:15 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)) 00:01:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 00:01:15 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x100b, 0x0, 0x0) 00:01:15 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x100b, &(0x7f0000000000)={0x20400000402}, 0x10) 00:01:15 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$unix(r0, &(0x7f0000003980)={&(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0x2}, 0x8) 00:01:15 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003980)={&(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0xffffffffffffffdb, 0x0, 0x5a338a82bdb5b166}, 0x0) 00:01:15 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000900)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000, 0x5000000}]) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000000)={0x580000, 0x0, 0x1001000200000002, 0x0, 0xc00, 0x0, [0x0, 0x3800000]}) 00:01:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x2d, 0x0, &(0x7f0000000040)) 00:01:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:16 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000040)="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", 0xfc}, {&(0x7f0000000140)}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="97d3acf25cab0a7576620c86a9342101d480ab829b1e9a2a57bdb03995d73971f11a7074593ae7636cf460d386cb0af396b7c131acdbf7d578db0c8abd32a631eb87546d222d0ed4269ae27c0104e5676d7e810be8729aede56d827d7d1b8ff0f09b9c8d40850152efff0f32a751ffd689eb793667c68da3", 0x78}, {&(0x7f0000001200)="1fef87983b8ec1fea3fc0838703919659f90418a6006ad16bb257f050d1f54f12101ec064ba354dfdec07d02f54b5a8aba47ddb0be4b1c753606a90cf5fba1ff90736c52809c9df502e6b4c72af3f5cfdc43d92327631478a634632c1c9335e92216efa210de13ef14ad7d2c4143c499037eead207d74cbd", 0x78}], 0x5}}, {{&(0x7f0000001300)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001800)=[{&(0x7f0000001400)="5ff6e56e2a67332f367e242ec12af0055d8e20d11931bbcbacba82fe6ccdcc088911df2ca529ec2c337ba4849655daa9c9b5f15ac120eaa2b7eb611bdd5030846409d0c1439c2fb480f7fe2eb30f834412836e317443dcb22e46048f178d44c2061cf302f7e824964d93d28bce8b5fcc91cc1616752585f7d06a16182789d9fa0e91f24eeb507bf784dee252ee9c3221aa9587755338903697b222c379da6bd2d8b091a2dc018959b9890ef7e11d190a0c275089be02439a6a57910239e1477e17b0b69c0d5313cce0c564a4072dc7fa4c6fdf925e18ba99db7871951da649ea5e6e6b2131c2", 0xe6}, {&(0x7f0000001500)="4a96f66f5a94f53e1464a58afe5330d3cd76ac6e2947a35ce4fee5602f6af8bc4d03beffb78af2dbd2f0c169a9ce2b96a90a70af5d0cd74e54b7b39c854ad5dfe0ed3c559846cfd17f2d9be66e30c98b132d2121107b635c27adfc8ddc854df081197fa189a718c3e0d109127671dee45d47d5a74ae330376f2f79a6eaa5e839d77b2690ec0eef45a1", 0x89}, {&(0x7f0000001340)="4ea5d4cfe36b0bfdc0a6cf40ea07fe79e219e5cb5736200cbd419b2cbb6cea24632b878141118884da23868e", 0x2c}, {&(0x7f00000015c0)="497ad273b299b7072ae758edddc1222b8fc16f0bd737a49de7d2b9b2984dac51dcae0152cc11a990d9c2ccc0b57e77443fb34c8bebcf4cfddf96eec59d4978180298321f396cbafbf5245360a683ed712e501714a78a369d4112af74d3fe92679ad559deea1bab266aba46bdda638d0bda5cd16a8930ba553f9c547ff5c287b8ec5d9e9d08da822d971271857e83b7e3cf2fbb33f8", 0x95}, {&(0x7f0000001680)="4c34ab35e37efd5adc2932cacd0afeff28f95d39b5618e144f22451f30bd2b1709156f060ea94ffb7145a5a85c098b08ff985040be574048aa62b651a3bbd6e8f45df4970124cee1b7197bd95074670261d76970853245c81e6484d1d02d7313713d42a5a5fc7caf865318ac7f7f70c498071e3609fdff36d8262d01bab728ce946fa95e0ad0c41a13b358bd9ea9c273", 0x90}, {&(0x7f0000001740)="4a7fae63217661a6d2bce32ad01ab3bddb52a7cd6295bbaad06acd213b9a12b7995a24becc5093cec9d25b2f33d561f62c103825ca73b7aad19db68118bb5b1dbc9b23885069dd70c3357c1de508b2385d6d91ff9b5eed29b12feed4c2820696a1eed455e5d0a6f67916796fa0d4e1fdd0f3eaa4e9a6f2b6457e8fec3febe029e94947238758305a069843b66c296f9dba1db446ef43ba1b016d337b2bce", 0x9e}], 0x6, &(0x7f0000001880)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @dev}}}, @ip_tos_int={{0xb11c8b05045aeb45}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @empty}}}, @ip_ttl={{0x14}}], 0x100}}, {{&(0x7f0000001380)={0x2, 0x0, @dev}, 0x10, &(0x7f0000002bc0)=[{&(0x7f0000001980)="e004f9db26c806981638be0f515ffcbb05fb80a0d8524d817c415066f080e339c238d612c8f6390c45b2d5865509eb96c49852dcc4664e43dd5039259e60a637eb0163456110bf43875a0e8b4b241b15fdb46fb9c526ee0e5caaac83155b820c617b4f3e661b272670a7a2335b9d918f866993641b39979ed303bb523e927478c71a31dfdc5500f430a9d7cc0f0da82814e8a16a4430b5978800d7b4154fa2f5a97853aef4ca754c39c1d6d6bb161f61b8c33dc528c82fb579389af274fafdf59794caebc960681a51e7d240f67831dbbf1e910c5e6aa67998a6e760f4967b5f5518", 0xe2}, {&(0x7f0000001a80)="ea4f721256d2297ad5c79f7fe2adc920fc788523913a045300955c0d95ef389dbc", 0x21}, {&(0x7f0000001ac0)="729b3870f636ab9e1602178733939ea626eff2815912c2611a30b187b035a3a65f10710bfaaf3e7f15eaa7e92244388e534cfda72ba0e2edbefacaff49a0d81358a3b5ac0d", 0x45}, {&(0x7f0000001b40)="20102484acc3f9b6b33ea073b51f85305790df140fe875ffc5cf2e9c551f20c51cfbf48a9e95b1e33657831de4a0678c4f0dc0f141915da65f", 0x39}, {&(0x7f0000001b80)="edd36d48b9e2e04eb3cc54d87b883b66cf1806ee0a87511e7a95ced8cb389ab5aecca117fb70e0d19bd5885cce15697b685e9f8febe5bf67f872cfd6947cea5fd6d2152c8f11122efd4857f98a6166c64da30bf5befb249f218a4c0235a381238993a8e217472ddc6d03f25f4fe6bc005acc6496c12d200236766b007702bc5a972f8e49df8c47cc9f34237295dad1f86e6b95254aae04b68dba6e043fbb1849113ce20e1dc8e4f8e9607f124eea02fa2569f2e3848291b5a9df30ec8ee6155c346298561b4f0a8ac3a9f232889df6a12def4e0432fc37ec8b45d93275c3900070702481b0f76832619165b7502cc0ae7f8ee2589c2fc3eac4abda63b9bdac8c087a6500df2bd2273f846fade0850a758e24bf6facff44f00ef653aee707d46081e415ba5da9770dab96b9b0274e4ef537ba2d1c673ad6fcf9c2462fff0170070cf8e408224f00f9fe9646d392e7ba7dd44e9a305e6eed672ff27800d15770746e75b7f49628405454b8124cd9e9b9d1c57e3c2035c63cf851ba3cb33625a1d31fbb8527d48656e832ebefa49b6976b6578dc72213ca55a735ba850a44d5d04929492ab4b6560d6e5d065215eb9fb0aec57192fa167ce9ce485c73d6e47764d7c1c5e9d5904ea28d2d2e03c126933a16f2916f2e4554ecc63f6dee65cec10dedd7d88e64074a846a8029eb00216744e91232d23fb2617e18670537c4c8c137bb5ebd0df7434318e62ffc3a2eb0b664d82ceb6824faaa2a1bc81897c850953117e38f5edf7fd083f0b408ad07ec877b897f07146c4a3cd85b608289b748b3eaa31558804a185bc57591aaa67d87821e55a874853316e341418b5c3da53ea6d0a850429653123ebda03383cbf4890dbd3f8c7563c27be847bbe92391de85739f679d679637911598d7cdd9170bc99fa10a31bf4a700c94ee4e5b01c2842186c94d896dba563326f953ef8cb40f6bab9c1eed353ee9b0daf52ef9a90988b86cc239416e53a942445857d13abbc2bca178bea3255caa03b050d803992f7bc3e3edd14580da4eba8d208cfa62e0833f9fb97b586dfdd8130b011225ee2e2abb3ab15626f541ef08965a6879e71786afcabb5d2550a19279d4f9c2c560e8c915c613993ac54183730534eec5ba4a206547365e07319491dcb6bc0e368d3a23ca7d87ebfaa489c463b36f39edc63ad9e409626a32f7b01d79dc4689216c0e5f3a330e27d00e75645ee80b80c6fa0a1e2b481c5ecc0fb14352562fcb978732b2fc5e6d3e24a22fc085c8605544dc9c162cd369d722cb84fd726811919a1409160c3aa7ae0216c76dc00d8dede5a2d5546bdc039d9b239d18c5218d2845688c8566dc1f0a93a529d512f02e4ae70cf6e372713e88b87e8e89707e3caa120eeef1e85d759879284d3031599982c4f23dcae43a9a445f0ca3ee190f355647806c255910e8e3c48321b32f207a5f19780319ca6be976c7b8f0576cf165a2c4ecbdfcfe13a27d220e2631e01c6226f1c9210f5c4fdc062baaf386d860cb745cb41f19e172340e3695969bdb61213c38218d5c8a0f669a1ecde43b26e2ccd63e248b029b1bc4c02740eef36092c275865b9abf169f0c3b1238326f0f8904d3995dc25bb45c60ffee2bef3013d647e3d3458e1f3a77e7ed46380f7afd5e24c0d8ce94e5ca17777f2fa2159c5938dda33c409290992b8f50228749dd51014e1949234813fb3b8453df3277b05782c2c1ac115d1692231cac80f667a5bd5aac186e79ea7b5711d8dbef4eb5209e08560a832919b7918967a757c49959c41fa7f58487765e51ae8723b21963d714126225e2fb8fd8d0f52ed618036dd18e244f73092200bc868ca52be41b62329bc44936dd7faf7a9d76d245a37eb929e231f565bf2044e5f24921218605f9ad14f9ecc6d73c375eb89bed8d7c336da9a7dd73462b664c49963c658d8f5fbdecd2804a45be55ab3acc5678e910c8d268c85a5488d56e25b0852938470053bca5744478c98ee47e27a2ebba673082bccce7d0e47d700e68599cc262e292cffd732d6d97118612a778ee2c81a976e0bf8f789fc2fe0f4b9fccc4a852605e98eca8c55c8214135341735c179a51639175c906864e5a48dec459740062404eafb7ed6d1daff1f50a90164fc1e9faa6734c2888b09af01f8c4026f239376abd1f325966510d8d9759dbe23a544b2246503129f8a13aa88d6f80f5b5ef00c17b42d97fc2bd6f377fff06732dc4155da973a4d2b0d86e5b45cb7197d7120f4b6ef0aeeb837cb4ba58fdeb291f8c8e802e2af312bc494f34464461916fa17fb2119de79cca213c8cbe2f7f16b47fb22d457fb629de37230f327b52a94d6ed49bf837fab3842a804551f77d8100612f63f1f4da940640b8d47dadfd5f9ad7faf1fdc61e982d080d1c9ffe6af368025c80af760b2356f943d63611144294b2eca8e965d420213a15485aaa0ab56cd0e364989008fc32ca2f1b72d6aff6cfbc16887c52c1899f4d6a229fd6fdfed15beda8795e2ab54b92de87bf89ef5a2dc640189dbc10a5606653d730b11dd95182895af207fc835bb56a57b0df6dd61ebfa82b55bd0088abbb63e7b9eb851319d19b80b8e2e797d96fd6ddb16a7b5e8506a005ac5f9343da06e2f2855f8303203fba66100749720b2b713841cf5c3cd7a7af4199920107241f6e312fd61c31869d7798b67e6f75c11a9545afbfeb06a359ab9748a7b152ee286e008ee1f5ef1f20b47719b160dde47990406696dc70cb2283b669eba1ee8df3079010b50cb6fb886576246b70c575a04f3883eb47002fce90ece06c63dda4a13f012be14be1990c9cfd71bbcd9c7a76c2eab7805a90dfa517e4b854367d40aa93bd00f0fe51e18a24470b381ea95984cbdb30082f99c0333e7f7876d25722e2a364996701de86af6fb7f95d4b894422656322d07de181a4e2e8f2dfb0c2dfddca7eaaf153c9eeb8100bbcca87060ffa15abc57d45f9137b12ea2f70cf55b58960cbe84180ca1f6e014779f8871cf374f6017fc585763c58aa77854261b0c418b809921cb2979023c9f691cbbbfaa95fc7fca1b0ccd221865ff2da8ffe323331521545b53219cab8b7540aed79622a5d84b3cc0078cd022e6b2367c79de45a9833e93e51bffbfc5aa2b2e05dfd5e37dd274ed472467b577a3a76130c083ae6b12c0e680302fc80e2fcd56c96964115c7b0717d7e8a99506ea794346c6e52c7fbbb14e135015bf10f0809d892e93cbdf87f116bfe509828db7b210d29d04bb266a16ad99bfb989c1db4edf6839a285166b8da76aeaa95917357581ccd7d6dc3596bbf0e2d86eab265097a79fadbe28d0ef93d545ae7238604418c5e7e532754791db581c37c165501248b4859261ae893101f54d89cae9060879e03899ee882474b27b29c9fd7f8c6b29d7e82c5bc662f6f68e8fff3d056384f1fb4915467b50c4781e726c3e5a3bc0617d4c226d8a1090e037fc014b7206bbe63b39e3054690d4f09135003990dbc957c2bb13aa80fcbd175b89a8e97a2ac9b3c44e265227da50e5624f1a4cc19cf13f0f58381c9557bf7dbcd5409a6562c79457d1ee9846a83c83f53726daab905e5c146954953cb583c21abbea5cd7d75c572f479817730c5898fc678b44c208e51a08c7eef46ec019f2456209c2b672c09945a59613eca9168e4bbc29044a22d70c914e968bd658fca49c1cfaf771b8d20ccf92e52abc9adaa4b4dc57d28adac1f544ebdb15d3d4a93809c021bb148fd8bf8aa8756b6235dff1780fb4f12e30be7aa6ef7307e217bdaaea57c2e45a49931ad1a5a3cc9e18867440ce93c986362cbb80dff2c1fd661b5a63688a418db6101d4f745008a332621b2375c3bbb23c95f0ecfce98c63ff1b7341bbe8c62fec0c7d463916a321fba6ca22d0800dc0f8245a1af06f0c3c55378c2ed80f4b5b5fba7903c91ff6ed45e0d808432f78014e1ee37953fcc4070d925284d88e479a3ebff417a736abaa1272028a6cff2d8b85457145d020df30cc75b0465ac94b8d5f8190f0828581d1d0d6302752bf09b76067a03e562465be1b24ac2a535833b31f39e9b265741c3af7598d32154b8ec35140c3137f77febd4a529cc597796c9da144d892de9b84af95afe81771f9d4403afb6666e5931ec4896b558334d79bcd63d76a7b89b7d1a3086845527a05811d2b3936f0174415f4fe5caf3a28a3d63ecdd7f8039d07b4374d88541ef90aebe006e722128cfe1ae1b94adc0b6c0fb243d6b1587c16c6e6fbe06a455b39d8449c92d302fbd63843b8957098c57be5d67921bc9c689d6cad66781599096b0a6cc57be09aa10fda5b78e3f1c703423634be92131f74ae543654d2d6fa153fec28c896fbc74f91501025d4dc35d6c883515555e62ad384fa6d90ddbda4cfae92e5e0d51eff5dd5c31fe734986a97f94157505f9ceb95658d0f115e6970b093a7fd607892fc046e4fc0f41253b0ac89bd5301cfb9d9cf8afabcb0c62f6c959d766dcb5dbb472df4e85e3b1266493dbd080dc0e94179a2130e9758f75067e6c1db7719f5d8299e72159e2aafad04624d718739ef3808c9d54200b0cfa3117b920b2eb0f0b31cd3deb2db88d085922440a42f7bc8c671ca87f86050c1bab2ebb06d3de2f2516837ef2ea8feb99b449d1e1e329e3fbda4a89f92c66c4f09c15769356c0c95dd3d6c5b6f5a1371d2890183bc8812d599201f01088d9ddaff254cd70de8714493001c6e3ac825705618a60e061c04d50441f06644720bcc9f0f0656d6544979a0012b429126b2d859dc8ccee9fe359b4e22c86dcca055d80c90adb76142956f33163f9229941ca3b0fe594edb423c107caaa34b19f9e36614de1daba738e84730ffb9e05a3b89367675c75ed903bd4ceebbc9a386ba2f11528dabecc6cf7e28897fdfd688cca27d938acb4ef59e8653ef9a8f029e5095842cef19addc34d88ab24b8841d3ff4b035c68b8e4fe98dff5d955fb6f63627128b89d041e14e45a672f2d575d96bce9bc273df7b35c2a91ca5cccf1ffb0c1b1670eedbea2af3b5dd766adcbfcb587b4c8ee43fa0b3f6429e49dd0da740f96a79bd5f1820c6fac8f09f7abbd1d2bfa36e8b6fa914c8941bf22ad0f16d34526a89fb5b1428e5292aee7d8002828ba0d078c65647afc2d5f760616189e87e007aed8715347873baf6a1635ff22a2c9458457af1fe2e3fc2fe4b88eb7b493c88e76e39dd63e4577a3d927e7cc4bf36b3fcebfabeba6a0fd0c9ece621484a45dfb0936db46245a34c9d8dc4c3c818cc36dfec77bea86ed44171f0b142ee56ce59a1b1bfe542e733c6617295ff3f8ded38262e934c968d700de04926481d6830e84c57a7fe1f62f52c9e69b3d075ae3cdae74d771f65a1c2bd5dd9be0d14065f4ffa44a241e0fd33a662079e3fb3f179deb616e6b613b3029e92a85d020831dfd665767da69d5f539f064ecf161bf9d4f88672d2dfa32363beb65557bc233a57d7ccbe1ab92bafe8a7c34008ad4ee358c43e043d452cf60b0f0d25c8c809fbaff164c014dcccdb05839e543338263fde1f379716172e6f41f4e84f34645003b206720837cebf6e0cc6d7487b89b15ef5bfe0edd0c43e434518c78ed79d8229075670c6dceb2427cf536864edf9d6725db00c3631368150e587a65270f14aa5e3d1945fb6829a1e82fd976522153c11ef0f24ddc0a47a309b5687683c4034f12d8b6f887b74275100fe92545821e6220ce87cb4be03740df231006d546f6bad1adfcbfd7651de310db9a0e571bb0a7c922a76d47d4ef5d000000000000000", 0x1000}, {&(0x7f0000002b80)="a100472fddd68236f9e4d851", 0xc}], 0x6, &(0x7f0000003200)=[@ip_ttl={{0x14}}, @ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @dev}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @multicast1}}}, @ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @multicast2}}}, @ip_tos_int={{0x14}}], 0xc0}}, {{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f00000032c0)="a70e757b6f739b9e2b20", 0xa}, {&(0x7f0000003300)="5ea75ca968dc", 0x6}, {&(0x7f0000003340)="3c9dc9ef1416f3a5da76f605b41d0ef119a145e52993f5eccc5fd7e89b66788a79ba6ae64cb6f44e2f7e36c2206d65426251343cb52ba68b1ec515ae6f68669abbd36c5c623c18954d3742459964838f64b0483f97154fab12307d2fb82b8d9d973f6f34151786b53003bd8eef389f2ab91e489cbb67d2c048c02673c27b8331a32a325337473cc3492407afe6d8e981fc37dcdc5d66e586144b11f88ab3abb2b7a647a4995d6b79204a", 0xaa}, {&(0x7f0000003400)="b0730ba4aa1ec5e255736887f1c8853ed2b92da4192af3dd0d9bdd60e09cb1622b7827c4d946385b519e0a5104eba52f51d69bff257ac5091e394b1e72997b3a451871344831eeca4f020cbad7f4ddc77897af32bcdc9f368a49db2546253d08ad1ba9794452ca0abca808d9703fce6342a708a8039950889d6d5bb0f09aeb185e1abd1bdfa076fb79e9da8e945fc4457cb249cfd313d9af6894abf6", 0x9c}], 0x4, &(0x7f0000003800)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}, @ip_tos_u8={{0x11}}], 0x38}}], 0x4, 0x4006) 00:01:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) 00:01:16 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @loopback}, @tipc=@payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 00:01:16 executing program 3: mknod$loop(&(0x7f0000000380)='./file1\x00', 0x2000, 0xffffffffffffffff) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x10292, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000018c0)="99c8595488cf0610d7449b07aa7a752440d66ec2dfcacda01ec0ef91c76db8e87e2f13f1682f26677c21dc05d0a9ab032194405d33adcf04a031d5820a44e526da2a180a3bcfec3b1bb406d2b0d346d2e8b93ea94840f43fce4c1744847e81f3d68feb15ef1f70b41abde04cd74e3f8a98070116c21befe80ea54d32100e6bc65a5b127fab5dc7c37a6b39df19395e51bbfc4b6640a021c2ab01d5ffbe3a166640845340aac03be41e46f0d09d16d5724fcea6511fdba893ba301c4a2d89c481eca84f60491adb843c916daac76987264465f6c79cb206b85b8e571cb985b7b940916a11cd27e39fe30903fb2af27295f01405f634f934d7c5e978edfc7fde2a069b8703e66ad468f3fd40ee1db67ed18db6d53af73f9a885a95be5559e4cfba372097934ad2fa52d734771ad688660223d7903abc1804dd6d04dda573040566f7f3ca5d285d855b132cc24bccc6a69f4d2830f47b24e491d67c78771bdc5fb1a5076c493ed9a1d14b2e49045439dd468349242f30741930f3e074f4b366e1bb65b8d62947f7426c8e4059eccc4b5f1b0bb8fe4ebaec77cc6cfb68a7a7822cedebb2f12dd07c87d9499e4a457c4810bfe9e4680374312f696f16713e8c6438178aea04198da5a9f4a5a0566f7453cde1c86a3c2459d0436882c5dbe4c89735d205baa8610ec24e37d4b136f8ff999f26525b93caf148cc36088fa606d5a06ae33d6c36e25574a6bb0d104bc39ed34788039e45d3ea89bebd4c966772c49769890f8390d286a3944bf4b7f25fb80978b0091c02ab204b3809174110a32b65050e97767c1a93984c2420913faf443240fd11a1cd5e5e68f4e262a8d0ea750baf3f68a77db9c48234bbd5718422f191009f8813c94b130b79bf923bc010710c215c76973a8c5f56db9551d0e6449d5f690350a5150ad717fbe29e64c36430b272394524c2391ea728938173cd197bee5514a6295b3a6dc4bb552661e3cfc3fd3be64fd5fa5822e4e54a264f63488dcbeed01f8c00c7357c8eb79af2d3667ee01a283cdaeae7822093bdd4bca5f51d26e9f1cf5121e9012f85fa38aab1f5321600dfaaa69b3d8a2c2ceb7df95f441daa13b9b1e4be56befd0760eb295b794c6354333152fe8eedc60dfb4fba402edb4bbeadef064a2c858c5cefd94bd4abe570c3b841732dd0d304ea1c121b3d3b969dfaf6229c6db014c770110d987e3b2f235d479999a4b4c933d0e7e0a297eea0f3dc3df63de174f85e0a8e5093c7de06c14b38bf1fa7141d0d5e51f40a559699d70e453306d2f7a56334499a2e755a49a3c661f71a033d675c730e0f61b08f2ad651bf6276193e5d0238fe10f9ebe9f5dba0fa1b137299130f9607846f653708a044bf3073052acd3c15d92a9a4317af6f875389f6b548be77e91df8f4dea0b2ddfb25e03a29a4d4faed00b83c644d774913d5a3c07ef1658909ce9883ef2d3d42d6eac413aa106e", 0x415}], 0x1) 00:01:16 executing program 1: r0 = socket(0x22, 0x3, 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights], 0x10}, 0x407) [ 103.136507] audit: type=1400 audit(1572739276.057:13): avc: denied { getopt } for pid=5164 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:01:16 executing program 2: r0 = socket(0x22, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1007, 0x0, 0x0) 00:01:16 executing program 0: r0 = epoll_create(0xfbf) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x3, &(0x7f0000000140), 0x8) 00:01:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) 00:01:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:16 executing program 3: clock_gettime(0x0, &(0x7f0000000140)) 00:01:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x23, 0x0, &(0x7f0000000040)) 00:01:16 executing program 1: unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x3e8}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) shutdown(r2, 0x0) 00:01:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x803, 0x20) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@rand_addr="c22a0ebbec5f51918b7c72783ea9d06e", 0x2, r3}) 00:01:16 executing program 3: r0 = socket(0x840000000002, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001740), 0x10) 00:01:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights], 0x10}, 0x0) 00:01:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:16 executing program 4: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file0\x00') execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 00:01:16 executing program 0: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 00:01:16 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f000086fff4)) 00:01:16 executing program 2: wait4(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8983, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 00:01:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:16 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000001c0)=""/101) 00:01:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:17 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000280)) timer_create(0x3, 0x0, &(0x7f0000000280)=0x0) timer_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, 0x0) 00:01:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000002d80)={@multicast2, @local}, 0xc) 00:01:17 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000340), 0x4) 00:01:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x1600bd80, &(0x7f0000002d80)={@multicast2, @local}, 0xc) 00:01:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 00:01:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x3e8}, 0x0) shutdown(r0, 0x1) 00:01:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:17 executing program 1: 00:01:17 executing program 4: 00:01:17 executing program 1: 00:01:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:17 executing program 4: 00:01:17 executing program 0: 00:01:17 executing program 1: 00:01:17 executing program 4: 00:01:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:17 executing program 2: 00:01:17 executing program 3: 00:01:17 executing program 4: 00:01:17 executing program 0: 00:01:17 executing program 1: 00:01:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:17 executing program 0: 00:01:17 executing program 3: 00:01:17 executing program 1: 00:01:17 executing program 2: 00:01:17 executing program 4: 00:01:17 executing program 3: 00:01:17 executing program 0: 00:01:17 executing program 4: 00:01:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:17 executing program 2: 00:01:17 executing program 0: 00:01:17 executing program 1: 00:01:17 executing program 3: 00:01:17 executing program 2: 00:01:17 executing program 4: 00:01:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:17 executing program 0: 00:01:17 executing program 3: 00:01:17 executing program 2: 00:01:17 executing program 0: 00:01:17 executing program 1: 00:01:17 executing program 4: 00:01:17 executing program 2: 00:01:17 executing program 1: 00:01:17 executing program 0: 00:01:17 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 00:01:17 executing program 4: ppoll(&(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x381, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000240), 0x8) 00:01:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 00:01:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x2, 0x0, &(0x7f0000000480)) timer_delete(0x0) 00:01:17 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) tee(r0, 0xffffffffffffffff, 0x9, 0x0) 00:01:17 executing program 1: select(0xffffffffffffff76, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x7530}) 00:01:17 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 00:01:17 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x80') 00:01:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flock(r1, 0x1) fchmod(r1, 0x0) 00:01:18 executing program 3: dup(0xffffffffffffffff) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) pipe(0x0) add_key$keyring(&(0x7f0000000300)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000000)='\x00', 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='user}eth1\x00', 0x0) 00:01:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000140)) 00:01:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000), 0x185) 00:01:18 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 00:01:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x40000000, 0x0, 0x0) 00:01:18 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) 00:01:18 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) io_setup(0x1, &(0x7f00000000c0)=0x0) io_getevents(r1, 0x2, 0x53e9d63f590b18f, &(0x7f0000d83f60)=[{}, {}], 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") io_submit(r1, 0x1, &(0x7f0000000740)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_destroy(r1) 00:01:18 executing program 0: getrandom(&(0x7f0000000040)=""/4096, 0x1000, 0x3) 00:01:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000000)='\x00\x01\x00'}) 00:01:18 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 00:01:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='projid_map\x00') pread64(r0, 0x0, 0x0, 0x20) 00:01:18 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) io_setup(0x1, &(0x7f00000000c0)=0x0) io_getevents(r1, 0x2, 0x53e9d63f590b18f, &(0x7f0000d83f60)=[{}, {}], 0x0) io_submit(r1, 0x1, &(0x7f0000000740)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_destroy(r1) 00:01:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000080)={@rand_addr="6028283473092f61c1c0d1020660c473"}, 0x14) 00:01:18 executing program 3: r0 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$FIBMAP(r0, 0x5451, 0x0) 00:01:18 executing program 1: r0 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x5) lseek(r0, 0x0, 0x1) 00:01:18 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:18 executing program 1: munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000040)='tru.nlink\x00', &(0x7f00000000c0)={'L+', 0x2}, 0x28, 0x0) r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x588, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) sysinfo(0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) epoll_create1(0x0) r4 = epoll_create1(0x0) fcntl$dupfd(r4, 0x0, r4) epoll_create1(0x0) r5 = gettid() perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x4, 0x0, 0x0, 0x4, 0x0, 0x6, 0x20000, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x21eebcba, 0x4}, 0x400, 0x4f865479, 0x0, 0x4, 0x3, 0x864, 0xf227}, r5, 0x8, r0, 0xe) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x1}) dup(0xffffffffffffffff) 00:01:18 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, 0x0, 0x0) r1 = timerfd_create(0x9, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 00:01:18 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000001640)=""/247, 0xffffffcc}], 0x1, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) pwritev(r0, &(0x7f00000003c0), 0x13e, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) socketpair$unix(0x1, 0x4000000001, 0x0, &(0x7f00000015c0)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 00:01:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000140)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 00:01:18 executing program 4: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x1277, 0x0) 00:01:18 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:18 executing program 2: munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000040)='tru.nlink\x00', &(0x7f00000000c0)={'L+', 0x2}, 0x28, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x588, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) sysinfo(&(0x7f00000001c0)=""/101) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r3 = epoll_create1(0x0) fcntl$dupfd(r3, 0x0, r3) epoll_create1(0x0) getpid() perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x4, 0x0, 0x4, 0x4, 0x0, 0x6, 0x20000, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x21eebcba, 0x4}, 0x400, 0x4f865479, 0xfe, 0x4, 0x3, 0x864, 0xf227}, 0x0, 0x8, 0xffffffffffffffff, 0xe) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x1}) dup(0xffffffffffffffff) getpgrp(0x0) 00:01:18 executing program 4: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x407412ec, 0x0) 00:01:18 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, 0x0, 0x0) r1 = timerfd_create(0x9, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 00:01:18 executing program 0: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x407012ef, 0x0) 00:01:18 executing program 1: r0 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x5) lseek(r0, 0x0, 0x0) 00:01:18 executing program 4: munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000040)='tru.nlink\x00', &(0x7f00000000c0)={'L+', 0x2}, 0x28, 0x0) r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x588, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) sysinfo(&(0x7f00000001c0)=""/101) r1 = getpid() tkill(r1, 0x9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) epoll_create1(0x0) r4 = epoll_create1(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) epoll_create1(0x0) r5 = gettid() perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x4, 0x0, 0x4, 0x4, 0x0, 0x6, 0x20000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x21eebcba}, 0x400, 0x4f865479, 0xfe, 0x4, 0x3, 0x864, 0xf227}, r5, 0x8, r0, 0xe) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x1}) dup(0xffffffffffffffff) 00:01:18 executing program 3: 00:01:18 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:18 executing program 0: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='.\x00') 00:01:18 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 00:01:18 executing program 1: r0 = socket(0x1f, 0x5, 0x0) poll(&(0x7f0000001380)=[{r0, 0x4}, {r0, 0x4}], 0x2, 0x0) 00:01:18 executing program 2: r0 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 00:01:18 executing program 0: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x2b) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:01:18 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="fd904eadb566d195eba1331df34056035db5944b054e8acfd1c5481bb22fdea4a5", 0x21}], 0x1}}], 0x3, 0x240002e3) 00:01:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x40000000000002, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000400)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) close(r0) 00:01:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x800008800000001) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000001b80)={0x2, 0x0, @multicast1}, 0x10) getsockname(r2, &(0x7f0000001dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e40)=0x80) sendmmsg$inet(r1, &(0x7f0000004900)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000040)="3f8d", 0x2}], 0x1}}, {{&(0x7f0000000500)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000017c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @rand_addr, @multicast2}}}], 0x20}}], 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000380)={@remote, 0x38, r3}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") close(r6) socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000210007041dfffd946f61050002", 0x11}], 0x1}, 0x0) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r4, 0x0, r6, 0x0, 0x4ffe0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000180)={0x0, @adiantum}) accept4(r6, &(0x7f0000000000)=@ipx, &(0x7f0000000100)=0x80, 0x101000) r8 = socket(0x1, 0x100000002, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000000)={0x2001}) r10 = socket(0x1, 0x100000002, 0x0) r11 = epoll_create1(0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3e, &(0x7f0000000240)=0x3, 0x4) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000000)={0x2001}) shutdown(r10, 0x0) r12 = accept4(0xffffffffffffffff, &(0x7f0000001840)=@xdp, &(0x7f0000000100)=0xfffffffffffffddc, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r12, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@initdev, @in6=@ipv4={[], [], @dev}}}, {{@in6}, 0x0, @in6=@initdev}}, 0x0) getgid() 00:01:18 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket$inet6(0x18, 0x40000003, 0x0) setsockopt(r0, 0x29, 0x14, &(0x7f0000000240)='\x00@\x00\x00', 0x4) 00:01:18 executing program 4: 00:01:18 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x4c) 00:01:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x2, 0x2, 0x0) connect$unix(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x10) dup2(r1, r0) sendmsg$unix(r0, &(0x7f0000000740)={&(0x7f0000000240)=@file={0x0, './file0/file0\x00'}, 0x10, 0x0}, 0x0) 00:01:18 executing program 2: 00:01:18 executing program 2: 00:01:18 executing program 0: [ 105.737497] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 105.750758] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 105.769489] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 00:01:18 executing program 5: 00:01:18 executing program 0: [ 105.814991] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 105.879650] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 105.906888] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 105.917308] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 105.935309] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 105.944960] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 105.954660] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 105.964729] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 105.974534] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 105.984310] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 105.993928] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.003679] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.013365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.023118] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.032799] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.042537] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.052175] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.061752] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.071373] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.080963] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.090587] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.100220] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.109832] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.119412] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.131772] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.141382] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.150998] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.160604] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.170215] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.179960] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.189615] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.199199] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.208768] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.218384] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.228420] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.238038] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.247684] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.257318] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.266888] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.276529] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.286142] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.295768] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.305374] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.315063] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.324985] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.334818] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.344414] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.354042] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.363626] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.373277] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.382843] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.392497] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.402115] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.411733] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.421320] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 00:01:19 executing program 3: 00:01:19 executing program 4: [ 106.431563] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.441151] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.450783] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.460367] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.469992] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.479738] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.492907] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.506093] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.518551] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.538528] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.548208] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.557861] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.567874] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.577941] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.588299] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.597964] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.607629] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.617258] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.626954] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 00:01:19 executing program 1: 00:01:19 executing program 2: 00:01:19 executing program 5: 00:01:19 executing program 0: 00:01:19 executing program 4: 00:01:19 executing program 3: r0 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x5) lseek(r0, 0x0, 0x3) 00:01:19 executing program 4: 00:01:19 executing program 0: 00:01:19 executing program 5: 00:01:19 executing program 1: [ 106.636579] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.646145] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 106.655828] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 00:01:19 executing program 3: 00:01:19 executing program 0: 00:01:19 executing program 2: 00:01:19 executing program 5: 00:01:19 executing program 4: 00:01:19 executing program 3: 00:01:19 executing program 1: 00:01:19 executing program 2: 00:01:19 executing program 0: 00:01:19 executing program 4: 00:01:19 executing program 5: 00:01:19 executing program 2: 00:01:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) 00:01:19 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) 00:01:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x7, 0x0, "2b6a4b8ff6d9887f5a01f291a7c275509ef66639137dc37262c7a7463563aa66f3fa30d22184c3bd444069c018f8b769d5a2755cdcf68b55f18b5fe28e2600629f992aef924b7bb5c1a7b98865a02302"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 00:01:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f000023f000)=0xa, 0x4) 00:01:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000480), 0x4) 00:01:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) 00:01:19 executing program 5: 00:01:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x10}}], 0x10}, 0x0) 00:01:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000040), 0x4) 00:01:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @broadcast}}) 00:01:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000480)=0x2, 0x4) 00:01:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_mreqsrc(r1, 0x0, 0xd, &(0x7f0000000000)={@dev, @broadcast, @broadcast}, &(0x7f0000000040)=0xc) 00:01:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@get={0x1, 0x0, 0x20000003d}) 00:01:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000015c0)) 00:01:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) restart_syscall() 00:01:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@in={0x2, 0x0, @empty}, 0x80) 00:01:20 executing program 4: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x71c3753debb852cd) 00:01:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100), 0x8) 00:01:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') 00:01:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 00:01:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x62, 0x0, 0x8) 00:01:20 executing program 3: mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x6, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000200)={0xf}, 0xf) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x7}, 0x10000003e) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) 00:01:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mreqsrc(r1, 0x0, 0xd, 0x0, &(0x7f0000000040)) 00:01:20 executing program 2: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) keyctl$get_persistent(0x3, r1, 0x0) 00:01:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 00:01:20 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @multicast2}, 0x0, 0x4eab8b843054e36d}, 0x20) 00:01:20 executing program 0: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001680)=[{&(0x7f0000000200)="df77e98c", 0x4}, {&(0x7f0000000240)="8e32ec63ce9306e61a3f7368c063c71b14852f3252c063ee331ed64512e2aa24483421", 0x23}, {&(0x7f0000000280)="c2cfcfa1ebb452d232d6327da972a15c8f50364cec07e9d58e45641e0e81fae78efe26806f36595c3f8e231fcdc291879c6f8ca87ffef60ac53239b81a4041094c368dc973bf8acca61d0bb0c2ea40b089ab9ec96c9e725fae465ce6cea1fb837406b387", 0x64}, {&(0x7f0000000300)="0beb29baf1b73c5a34f372b4a0e80cb731b3b77629d32f9dde14d7858d2f5809a20dc06b33cf400834bc0aef50492fbd3f1df01866dcd2c6207ae87b7eda49c7696c2f4d659b36a241111b33c0edfc9c8ec017ddfb8f4d3d6a34c75b84aa5f15eba13b809548e9f0fcd78b71d8acff86b9ff8ef029eed8beb99b016908a38e490ed668f773fbf5f9141e292a9cdd2fbe8ecd90b331acfdba05efd7168a833cbd3177333b8c97e4a7092d71d96aaf4171e09cf6b978ed253338f1", 0xba}, {&(0x7f00000003c0)="ac4dce2a753603e8805a004d888a9aac9c66a90edb5e062a77", 0x19}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="5ae97cd27b23f581aa7ef662f1eda6664584763f381098b7add5021c7826cc4234e62d02aa4cdbe0459640e368cd822c1e3aece377a7ab8422a19eab959f26baea10cf75d0b73ac5b32c6878fe19a3f2cd150d757d5a611f67a40284f6fb5e9dc8f4a80ea55e4b3e020eaddf2c1a6c077aa81df9cdcbdefae09e188d35bc8febd334a39e35ddfa03beb533cf379daa8be4ff5d752d79428101950cbf5c43d8c1eb6f959247e0ab4358c06056dc183906aa1d577313d3873d3ea96269a9a2f5c8d22f5c4c60d4573ab0a298438ed5dcf26d4bda52e138997eae6b69b17d8829f3bfdfb11e5753f1f381cc978b31", 0xed}, {&(0x7f0000001500)="79a0602b8fee2f5fc991910db58264ff6360f2004cff7d4a36e94ef6d9834758720bf393502ebe7218a818ec97426b1b10f4ebd115838caa14dbdf143b50d1de7f60251047ce9171de884b0029a1baedc45c0228b8f3a5845e", 0x59}, {&(0x7f0000001580)="81ee40d5176ef8e894fa283d41f9b54e595b5c73a7767d40e3cc66e8c06b5493b04a397d6b0486514056ff2f60ca9d5e959ba65f5d2e1e5279d15b133b84c8aeb946b2c3d4cd4db4589c36db14dae19caa96993f8f7355d0bb2bdc1dde84a64b60c5f09b81e149d114f473190de019125db3a91ee549a7db5af8ac29e4207e7c1d3245f7dfd1e5097cecd066cae494447ab29b3fdeef1b1f2bcad8020772669d3ea0c55c7874314a948c0128385105bd36dca89624241774b83f92a10b5471354062ed519964dd26d81e6dc247e5d541953c0a0c16e91d89ebdcaa406dd3787aff5d618b643fef600cc7569adb738074f50ba8", 0xfffffffffffffd43}], 0x9, 0x0) 00:01:20 executing program 3: mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x6, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000200)={0xf}, 0xf) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x7}, 0x10000003e) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) 00:01:20 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[@fragment={0x0, 0x0, 0x0, 0x1, 0x0, 0x5}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:01:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x0, 0x8201090c}, 0xc) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004bc0)=0x14) 00:01:20 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file1\x00') close(r0) creat(&(0x7f0000000040)='./file1\x00', 0x0) 00:01:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000004c0)) 00:01:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$notify(r0, 0x402, 0x80000008) 00:01:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000280)="1f0000000202193b0000ca5042d4374bb5ef6d2c5f84c00700000006810002", 0x1f}], 0x1) 00:01:20 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000000c0)={@mcast2}, 0x14) 00:01:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000200)={'b[z\xedWslY\xc2e\xa0\x00', @ifru_addrs=@rc}) 00:01:20 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x80002002, 0x0) 00:01:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000280)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) 00:01:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x0, 0x0) fstatfs(r2, 0x0) 00:01:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000100)) 00:01:20 executing program 1: clone(0x204000, &(0x7f00000001c0)="1639cdbe7a9b74fb57812b4d1ebc754674ea776cf0df2722c171c4c3aef14c019ce6d0e834bd2db9cdbb6a119bde962a134d0c9e75", &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="5cdc77267549052ef5a4331cd733195c49fdbe33e489f6325a3b7bc905f03a2f89bdb05ff1d54fbcebb89eb47e42d8300391a453685c293c4dfb4aedd30e31d019d821654ec8eeafc2f736d47481e7e6fd14fe05c635d5de7fd6297a409ade5396ee9d0487ccca9106bf009be9b01d1648142e957112bbddd43d3675c87a6e58e3a792be3842ebeec3f7670a2f1ac1519aa3f7d0611be320b93120db66bfec6a92c00f4d68d070a06b8863385ab72bc701ad5033727cf22ef466357d7b5baf918a7016e7ad276ac418823bfb95913dbbac088e9317b131a6bb1c052289bfc717") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e22, @multicast1}}, 0x0, 0x7, 0x0, "2b6a4b8ff6d9887f5a01f291a7c275509ef66639137dc37262c7a7463563aa66f3fa30d22184c3bd444069c018f8b769d5a2755cdcf68b55f18b5fe28e2600629f992aef924b7bb5c1a7b98865a02302"}, 0xfd8c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f00000004c0)=0xe8) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000500)={@mcast1, @dev={0xfe, 0x80, [], 0x10}, @local, 0x4, 0x35d8, 0xfc01, 0x100, 0x4, 0x2000000, r1}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000380)='ip_vti0\x00') 00:01:20 executing program 2: umount2(0x0, 0x1b) [ 107.369771] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 00:01:20 executing program 4: r0 = socket(0x2, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x841, 0x0, 0x0) 00:01:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setregid(0x0, r1) 00:01:20 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) fallocate(r0, 0x0, 0x0, 0x4) 00:01:20 executing program 0: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8202e480ffffffff"], 0x1) r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x10) write(r0, 0x0, 0x0) 00:01:20 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) 00:01:20 executing program 1: pipe2(0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000004c0)="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", 0x140}], 0x1, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x5, 0x10, r0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:01:20 executing program 2: mknod(&(0x7f0000000200)='./file0\x00', 0xebea7fce767f87de, 0x0) 00:01:20 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 00:01:20 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 00:01:20 executing program 1: munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000040)='tru.nlink\x00', &(0x7f00000000c0)={'L+', 0x2}, 0x28, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800fe) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x588, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sysinfo(&(0x7f00000001c0)=""/101) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r3 = epoll_create1(0x0) fcntl$dupfd(r3, 0x0, r3) gettid() ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x1}) 00:01:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 00:01:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x9) r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 00:01:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) fcntl$dupfd(r1, 0x406, r0) 00:01:20 executing program 2: 00:01:20 executing program 1: 00:01:20 executing program 3: 00:01:20 executing program 5: 00:01:20 executing program 2: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 00:01:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 00:01:20 executing program 0: 00:01:20 executing program 1: 00:01:20 executing program 3: 00:01:20 executing program 5: 00:01:20 executing program 2: 00:01:20 executing program 0: 00:01:20 executing program 4: 00:01:20 executing program 2: 00:01:20 executing program 1: 00:01:20 executing program 0: 00:01:20 executing program 5: 00:01:20 executing program 3: 00:01:20 executing program 4: 00:01:20 executing program 1: 00:01:20 executing program 3: 00:01:20 executing program 2: 00:01:20 executing program 0: 00:01:20 executing program 5: 00:01:20 executing program 1: 00:01:20 executing program 4: 00:01:20 executing program 2: 00:01:20 executing program 5: 00:01:20 executing program 0: 00:01:20 executing program 3: 00:01:20 executing program 1: 00:01:20 executing program 0: 00:01:20 executing program 4: 00:01:21 executing program 5: 00:01:21 executing program 2: 00:01:21 executing program 3: 00:01:21 executing program 1: 00:01:21 executing program 5: 00:01:21 executing program 4: 00:01:21 executing program 1: 00:01:21 executing program 0: 00:01:21 executing program 2: 00:01:21 executing program 3: 00:01:21 executing program 5: 00:01:21 executing program 4: 00:01:21 executing program 0: 00:01:21 executing program 2: 00:01:21 executing program 3: 00:01:21 executing program 5: 00:01:21 executing program 1: 00:01:21 executing program 4: 00:01:21 executing program 5: 00:01:21 executing program 0: 00:01:21 executing program 2: 00:01:21 executing program 3: 00:01:21 executing program 1: 00:01:21 executing program 5: 00:01:21 executing program 4: 00:01:21 executing program 0: 00:01:21 executing program 3: 00:01:21 executing program 2: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="3402fe7dcb"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x10) shutdown(r0, 0x1) 00:01:21 executing program 1: mknod(&(0x7f0000000100)='./bus\x00', 0x8000, 0x86138) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0x68, &(0x7f0000000180)={{}, {0x18, 0x3}, 0x8}, 0x3c) r0 = open(&(0x7f0000000000)='./bus\x00', 0x5, 0x0) write(r0, &(0x7f0000000040)="670dc3", 0x3) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0) 00:01:21 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) mknod(&(0x7f0000000140)='./bus\x00', 0x8000, 0x4503) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x8001, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 00:01:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x2, 0xc003, 0x6) connect$unix(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="82022e5b07016350b815b5dc21073000"], 0x10) write(r1, &(0x7f0000000080)="9e3eaa56000000000004bf9aab4230408600000000d0459370410510fa651c1ece0efdd308e6b7ca", 0x28) write(r1, &(0x7f0000000040)="e25aae490000000001000000df142d545d8489199ccf9c9fbcf3820a946261a5f2c8ef255b5dcf7f5d77fb3d3ea0b0f93794cbba", 0x34) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x43cbc, 0x4) r2 = dup(r0) sendto$inet6(r2, &(0x7f0000000040), 0xfcec, 0x0, 0x0, 0x0) 00:01:21 executing program 0: clock_settime(0x0, &(0x7f0000000000)={0x77359400}) timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) 00:01:21 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 00:01:21 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff80700000000000000000000000800080008000c000000", 0x52) 00:01:21 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 00:01:21 executing program 2: r0 = socket(0x18, 0x3, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) writev(r0, &(0x7f0000000600), 0x100000000000029b) 00:01:21 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x35, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_gettime(0x0, &(0x7f0000000180)) 00:01:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, 0x0, 0x0) 00:01:21 executing program 0: clock_settime(0x0, &(0x7f0000000000)={0x77359400}) timer_create(0x7, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) 00:01:21 executing program 3: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) 00:01:21 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000013c0)={@link_local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2000, 0x0, 0x0, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 00:01:21 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000013c0)={@link_local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 00:01:21 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @random="f63c675836e3", [], {@ipv6={0x86dd, {0x0, 0x6, "000201", 0x30, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c3b7d4", 0x0, 0x60, 0x0, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}}, 0x0) 00:01:21 executing program 1: syz_emit_ethernet(0x68, &(0x7f0000000100)={@link_local, @random="f63c675836e3", [], {@ipv6={0x86dd, {0x0, 0x6, "000201", 0x32, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c3b7d4", 0x0, 0x0, 0x0, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], "3b9b"}}}}}}}, 0x0) 00:01:21 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="31dd9638e37f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x4305}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) 00:01:21 executing program 2: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0xa) 00:01:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fchown(r0, 0x0, 0x0) 00:01:21 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) 00:01:21 executing program 5: perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:01:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_TSC(0x19, &(0x7f00000011c0)) 00:01:21 executing program 1: msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa) 00:01:21 executing program 2: mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/56) 00:01:21 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, 0x0) 00:01:21 executing program 2: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) ftruncate(r0, 0x0) 00:01:21 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000013c0)={@link_local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0x7f000000, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 00:01:21 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000013c0)={@link_local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x2, 0x4e21, 0x8}}}}}, 0x0) 00:01:21 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="31dd9638e37f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8864}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) 00:01:21 executing program 4: 00:01:21 executing program 4: 00:01:21 executing program 5: 00:01:21 executing program 2: 00:01:21 executing program 1: 00:01:21 executing program 0: 00:01:22 executing program 5: 00:01:22 executing program 3: 00:01:22 executing program 4: 00:01:22 executing program 2: 00:01:22 executing program 0: 00:01:22 executing program 1: 00:01:22 executing program 5: 00:01:22 executing program 4: 00:01:22 executing program 2: 00:01:22 executing program 1: 00:01:22 executing program 5: 00:01:22 executing program 0: 00:01:22 executing program 3: 00:01:22 executing program 5: 00:01:22 executing program 2: 00:01:22 executing program 0: 00:01:22 executing program 3: 00:01:22 executing program 4: 00:01:22 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0/file1\x00') rename(&(0x7f0000000180)='./file0/file1\x00', &(0x7f0000000100)='./file0\x00') 00:01:22 executing program 5: 00:01:22 executing program 3: 00:01:22 executing program 4: 00:01:22 executing program 5: 00:01:22 executing program 3: 00:01:22 executing program 2: 00:01:22 executing program 1: 00:01:22 executing program 0: 00:01:22 executing program 4: 00:01:22 executing program 2: 00:01:22 executing program 5: 00:01:22 executing program 3: 00:01:22 executing program 0: 00:01:22 executing program 1: 00:01:22 executing program 5: 00:01:22 executing program 4: 00:01:22 executing program 2: 00:01:22 executing program 3: 00:01:22 executing program 4: 00:01:22 executing program 0: 00:01:22 executing program 2: 00:01:22 executing program 1: 00:01:22 executing program 5: 00:01:22 executing program 3: r0 = socket(0x2, 0xc003, 0x2) setsockopt(r0, 0x0, 0x64, &(0x7f0000000000)="01000000", 0x4) setsockopt(r0, 0x0, 0x67, &(0x7f0000000100)="2705", 0x2) 00:01:22 executing program 2: 00:01:22 executing program 4: 00:01:22 executing program 0: 00:01:22 executing program 5: 00:01:22 executing program 1: 00:01:22 executing program 3: pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000011c0)=[{&(0x7f0000000040)=""/20, 0x14}], 0x1) poll(&(0x7f0000000100)=[{r0, 0x21}], 0x13, 0x0) execve(0x0, 0x0, 0x0) close(r1) 00:01:22 executing program 0: syz_emit_ethernet(0x2ea, &(0x7f0000000100)={@link_local, @random="f63c675836e3", [], {@ipv6={0x86dd, {0x0, 0x6, "000201", 0x2b4, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c3b7d4", 0x0, 0x0, 0x0, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [@dstopts={0x33}], "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"}}}}}}}, 0x0) 00:01:22 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x403, 0x0, 0x0) 00:01:22 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) sendto(r0, &(0x7f00000002c0)="e43e9587f1e3607fd470a4b0a012758d2db8f817a86c0ec898dea2dc42195c249ac2be9aac2bc0cfa750aa10d96189322e4b213df3d2dc158ccb086487aa105fc895e6889d7af6044e612ebde25f169f571b3839bfc0818e73daa487b16bd6d08d40b2874518e948504bd074bb5165f0ca95d25690338199a0cfe67bbbf42b6711e0f9f570361b426aa9ff6b8a38b6be21d1f6393a102236f1f02b467705c0efc596062166750ef1b60bcde99d01527d54ac772e99d99f334d2d79b6c51386aa4ce743a12da958cb9df6a75f9bfa42671c9e5a813abd29d3d5f3a723d98282c2cc19654cf2", 0xe5, 0xd, &(0x7f00000003c0)=@in6={0x18, 0x1, 0x7fff}, 0xa051e1030ca04e7e) 00:01:22 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1000, 0x0, 0x0) 00:01:22 executing program 1: r0 = socket(0x1f, 0x5, 0x2) getsockname(r0, 0x0, 0x0) 00:01:22 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast1}, @icmp=@timestamp_reply={0x7, 0x3}}}}}, 0x0) 00:01:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000040)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(r2, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x40}, [{}]}, 0x78) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0xc2) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 00:01:22 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) close(r0) 00:01:22 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x20) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8923, &(0x7f0000000240)={'ip6gretap0\x00'}) 00:01:22 executing program 4: pipe(&(0x7f00005dcff8)={0xffffffffffffffff}) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/132, 0x84}], 0x1) 00:01:22 executing program 2: r0 = socket(0x1d, 0x3, 0x0) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x100}], 0x10}, 0x3) 00:01:22 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000240)=""/188, 0xbc}, {&(0x7f0000000300)=""/75, 0x4b}], 0x3, 0x0) 00:01:22 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4f2404", 0x14, 0x10e, 0x0, @empty, @rand_addr="6782879d6289299a58e04e3e99c45691", {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:01:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x8, {0x2, 0x0, @multicast1}, '\xa3\x00\x00\x00{e\x9c\xe6\x92\x958\x91 \xe9\x00'}) 00:01:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x2f) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000140)) [ 109.834460] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 00:01:22 executing program 5: r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x10) 00:01:22 executing program 2: ftruncate(0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2020231, 0x0) writev(r0, &(0x7f0000000140), 0xffffffffffffcc9) pipe2(0x0, 0x0) 00:01:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @remote}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @empty}, 'vxcan1\x00'}) 00:01:22 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") r1 = socket(0x40000000002, 0x3, 0x80000000002) recvfrom(r1, 0x0, 0x0, 0x20002, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr="7eaa5332e026446262ed50c4fde0c931"}}}, 0x71a000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000000)=0xa0, 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) [ 109.891109] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 00:01:22 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) mmap(&(0x7f0000002000/0x600000)=nil, 0x600000, 0x1, 0x2010, r0, 0x0) write(r0, &(0x7f0000000200)="247a7664327f9c7100", 0xfffffeda) r1 = open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 00:01:22 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) mmap(&(0x7f0000002000/0x600000)=nil, 0x600000, 0x1, 0x2010, r0, 0x0) write(r0, &(0x7f0000000200)="247a7664327f9c7100", 0xfffffeda) 00:01:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") sendto$packet(r0, &(0x7f0000000180)='\x00', 0xfffffffffffffdca, 0xfb43d8c989860370, 0x0, 0xffffffffffffff06) 00:01:23 executing program 5: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000040)=[{r0, 0x5}], 0x1, 0x0) 00:01:23 executing program 2: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) ftruncate(r0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/37, 0x25}], 0x1, 0x0) 00:01:23 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x2, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 00:01:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x10, 0x0, &(0x7f0000000040)) 00:01:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="39000000130083286900000000000000ab008048050000004600010707000014190002001000000800005068000000000000ef381f191e59d7", 0x39}], 0x1) 00:01:23 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000006c0)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x10, 0xffffff11, 0x0, @remote, @local, {[@dstopts], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:01:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @rand_addr=0x6}, {0x2, 0x0, @multicast2}, 0x86}) 00:01:23 executing program 3: 00:01:23 executing program 2: 00:01:23 executing program 3: 00:01:23 executing program 1: 00:01:23 executing program 4: 00:01:23 executing program 2: 00:01:23 executing program 5: 00:01:23 executing program 0: 00:01:23 executing program 3: 00:01:23 executing program 4: 00:01:23 executing program 1: 00:01:23 executing program 2: 00:01:23 executing program 5: 00:01:23 executing program 4: 00:01:23 executing program 0: 00:01:23 executing program 3: 00:01:23 executing program 1: 00:01:23 executing program 2: 00:01:23 executing program 5: 00:01:23 executing program 0: 00:01:23 executing program 3: 00:01:23 executing program 1: 00:01:23 executing program 4: 00:01:23 executing program 0: 00:01:23 executing program 5: 00:01:23 executing program 2: 00:01:24 executing program 5: 00:01:24 executing program 3: 00:01:24 executing program 0: 00:01:24 executing program 2: 00:01:24 executing program 1: 00:01:24 executing program 5: 00:01:24 executing program 3: 00:01:24 executing program 4: 00:01:24 executing program 0: 00:01:24 executing program 2: 00:01:24 executing program 3: 00:01:24 executing program 4: 00:01:24 executing program 1: 00:01:24 executing program 5: 00:01:24 executing program 0: 00:01:24 executing program 3: 00:01:24 executing program 2: 00:01:24 executing program 4: 00:01:24 executing program 1: 00:01:24 executing program 5: 00:01:24 executing program 3: 00:01:24 executing program 2: 00:01:24 executing program 1: 00:01:24 executing program 0: 00:01:24 executing program 4: 00:01:24 executing program 5: 00:01:24 executing program 2: 00:01:24 executing program 3: 00:01:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8cT', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 00:01:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) ioctl(r0, 0x4001000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00D\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00D\x00\x00\x00\xbdh\x00', 0x6f1b}) 00:01:24 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x401}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x18, 0x16, 0xa01, 0x0, 0x0, {0x0, 0x2}, [@typed={0x4, 0x0, @binary}]}, 0x18}}, 0x0) 00:01:24 executing program 2: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) renameat(r1, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') 00:01:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x12, 0x0, &(0x7f0000000000)=0xdba8fcd22e9bb510) 00:01:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x42102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:01:24 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x401}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x1c, 0x16, 0xa01, 0x0, 0x0, {}, [@typed={0x8, 0x0, @binary="83"}]}, 0x1c}}, 0x0) 00:01:24 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b156d417452c8f6d46edb3b107", 0xd) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={{0x0, 0x1c9c380}}, 0x0) 00:01:24 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000300)) 00:01:24 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020001) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000040), 0x4) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) creat(0x0, 0x0) 00:01:24 executing program 5: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xfffffd7a, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00D\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 00:01:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x2) keyctl$update(0x2, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0xfffdfd7f, 0x0, 0x0, 0x0, "0000000080000000000000000000000400"}) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000000180)={0x8, "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", 0x1189}, 0x1006) ioctl$sock_TIOCINQ(r2, 0x541b, 0x0) 00:01:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = getpgid(0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r5) sendmsg$netlink(r2, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@cred={{0x1c, 0x1, 0x2, {r3, r5}}}], 0x20}, 0x0) [ 111.761048] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. [ 111.777061] PF_BRIDGE: RTM_NEWNEIGH with unknown ifindex 00:01:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket(0x10, 0x400000000080803, 0x0) write(r4, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) 00:01:25 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:01:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x2) keyctl$update(0x2, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0xfffdfd7f, 0x0, 0x0, 0x0, "0000000080000000000000000000000400"}) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000000180)={0x8, "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", 0x1189}, 0x1006) ioctl$sock_TIOCINQ(r2, 0x541b, 0x0) 00:01:25 executing program 5: getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) 00:01:25 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x2000000000009, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x300000000}) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100800000}) 00:01:25 executing program 4: 00:01:25 executing program 3: 00:01:25 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4080000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x100000c, 0x0) 00:01:25 executing program 1: 00:01:25 executing program 4: 00:01:25 executing program 3: 00:01:25 executing program 1: 00:01:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket(0x10, 0x400000000080803, 0x0) write(r4, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) 00:01:25 executing program 4: 00:01:25 executing program 3: 00:01:25 executing program 1: 00:01:25 executing program 5: getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) 00:01:25 executing program 3: 00:01:25 executing program 1: 00:01:26 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4080000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x100000c, 0x0) 00:01:26 executing program 4: 00:01:26 executing program 1: 00:01:26 executing program 3: 00:01:26 executing program 5: 00:01:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 00:01:26 executing program 4: 00:01:26 executing program 5: 00:01:26 executing program 3: 00:01:26 executing program 1: 00:01:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00]7w\t\xc9Bt\xa3 l\x94\xe9C|t\xfdD\xf2\x93\x85\x196X\x7f\xcaQv\xd4\x06*\xa1(T\xeeK\xf32\xc9\x81\t\x9eH\n\x06\x8f\xbf0\xc6\xa4{s\xd0^A\xca\xdf\xf2X\xb7Z\xb4J\x9auDz\xc5\x01\xaa\x99D^\xed\x83\x1c0vhP\xbf\xff\xb4\xf1\xea\xeb\x00*m5\x97\xe8%\xc9\x05\xb7\xf1\xe7\x84u]\xa0\xca\xe3\xf2t\xae\x18\xd9\f\xe4\xb5\x1b\x8d\xa0V\xf3\xd1\xb9\xa5C\xb1Nrv?9\xe7/\x9bWc\xcc\xd5&:A\x02\xc9PN\xe1\x1f\xcc\"\xach\xba\x7fB\x88l`g\x04\xe9q\x02\b~\x8f-s\xe2l g\x14\xa2\xab@Q\xe2T\x89\xa3qs\xc6\xa2\x97\x9bU8\xf4\xbdl\xed {p\t\x18', 0xc3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 00:01:26 executing program 5: r0 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r2, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r0, 0x0) 00:01:27 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4080000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x100000c, 0x0) 00:01:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 00:01:27 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)) dup3(r0, r1, 0x0) 00:01:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xc8, &(0x7f0000000440), 0xc) syz_emit_ethernet(0x6e, &(0x7f0000000080)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x38, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x4000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @loopback, [@routing]}}}}}}}, 0x0) 00:01:27 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 00:01:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TIOCOUTQ(r2, 0x5411, 0x0) 00:01:27 executing program 5: r0 = socket(0x2, 0xc003, 0x2) connect$unix(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10) write(r0, &(0x7f0000000540)="87579e3f99755f4dd72b093cf17ad88324392c2c0f3f8c8e5842083f592b2c322d43be77aa37a0ce4a4c8c5a4ba4dde9190ad89a3fe8248b7f6dbb4dca523bd408503726771cc496bc53eb1516f5be5afe0a9876a23945bdca2edc937acbedfdf82e49ebee34d8dce2f189cf7f32fb6f8ea375fb41a4b1702b8838bb0d81b3eeb96352ee8461394c3e7d11a75b8b2cf023d7a4d6087b29b13b8eeae4293a23e3e2f1a36acd3cf169f7023967a10862c1ac41a1765e7c408a076dd28921904e274ea2a5d52e602a2f452d4c3f6f7f68908a5ef361c0246742208f743a241f8fd8e2f9f5d7546bc33c2d0000000000006a9b7143026a8272efe70b3b1dbb2236c09b98826d18e9fbd9bccdd0220c738b917c8ebf8e335cca77615207276c983386c3b043a7b5c984093edd02cdc9bed31238d6b32f2affee4910f95e6c4a58ab999bdd79dab094e142ede870ce9bcc98507a767c0d8f2ab0bf49ae0695e6aa08d6dd47ef174525c211a516c0eef30dae510a", 0x171) 00:01:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 00:01:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, 0x0}}], 0x400000000000182, 0x0) 00:01:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000023ff0)={&(0x7f00000013c0)=ANY=[@ANYBLOB="840000003100010b6ec358cd54a6ac0001000000700001006c0001003e10a9413a0632826b588bf9eac0048fffe52d2dae903ad6e0cb7b7a871b7372774089ac1144696519000000000000ffffc74c75b9f5592bb4889a6efd6aee8061d621070600009a18c12ee71cebcfc22daa7d9000000000000055af42e303e0849afb9024a9b35d95fff7aa16a204000000d16a33f8c3d5f1255a68468efabcfe9b586429393c49ba41b08343c5668189eabb93b325f168d238dd08448c38310229b28680e6b1f954423c7de55df1e5a23cab416ef6e95e4e184ff807533edfe93f71aac2d0437f27452d904d9c1a7391b00e68f60a6302bb15a4863da9eb7a6c9405be329017e0cc597e7b00005a0b2cee12cca7dd0592f7d22d005b854c63285fc12d3dc3b1149a5e63eaab3646aa7be0f85768d9a8ff4390696fb94c7ea81beef20000000081d75d15ff7f0000000000005f974eb507a7e2cc640b2414ce0226e7715a1bc0eb258b2696cb489ee64721d9538f283932c7f2b44d6f67dd7cea3559522442e8f60eb14ee6779306760fad1a8fecf02977a52d86f2bea25626add681d284578325f9af574217a17328a50d683f26a67a16e8e57f038c0e34cba607a5f11f3a68bde0f8d8c37781a78f70ed5920d84227189be9112fd5a1b8f3b2de1afe01a1059cf16c8b76e85e4cb388bcc1879fe99b7d6845dd511f00000000000000ae0d2923ff0721930b16f8ea966d03156de472aacc5e648ea6f455f1bb003229652c2809c6fee1eef98887209d1ee88aa9c270cd769dcce7bbe994363daa033b4ec23c2a2ea026e6219240c29116696a873fe71a76fc91a09977934c3cf8d79b4668709a33843c30a4da050f009c6908ffe88b0ac5b805000000a1e9644b6b21f67c201019027d32c5ef735310940a0168ceb505feebaac334b232511a5d184ca46c274e8d6c381edfcdf7cde3ceb5c4050ef93bf43c781458d0bbca660aec8c624e5abf685bc3791e5efd47a82a9e3de9c098cbc275a1a5682344abefd80928c5bf9c0e10bc4f0cafe03fcd91af2c1d7d8180f602e74e729ccb6b5a870911dacaea22feb889957bc4317319b1662096771af2c50376298c887f372cdcf027cc3e4a997ba26c479e6f206e821d99ae27283ab9b9704c0149cd08a99f322f0298e29675ed000000000000003a0cea88d855fc77dbe10038543eeb2493cfa3d2063067fae20fb5fa339ac683b4150eb48bb7be469f6f94b915036e4c602fc67b4f4d747a5fdf415138e61c6223692493a3a6de55b9725bc84e6f1ab05e589ddf6d4cd59737fbfea61b76b4df00000000000000898d99dd706674331b5b474e66828503248b47142f41953a7408dd1a2451a5aca94e9721d3c4f587bc035b9c87878159b71857f7d734d4712302375eaff4daf505c75b3f4debfe7f4a1cddc43d15cbf6c4103f0a07dc9aaa7a79dd07bee2ebfa8422ec225b26c514e72471e2bd2a7fc43be86c26ac074bdbce51f99f436c9371d35b4f3bb47ef3ed1c9fabb026a4d16857b95dd2f4694f3024e042e876ef044058cbf98fc26d7020d723761b4c3630a747daacea44304603ec9253ed855faf40e2e4522320876b95fb7685a66c48d4e81f64a0ecc7c6da23ce473c2a9cd9b1aa4f8d068da6a48b209dfd2fab93dea919019890cbf1c512d0c972f4b6d6b1ef0c27c5aa155387932f87343581e0b1114949d9b22d7d33362d1b06b687f827847cd850b688db49c8ee0000"], 0x84}}, 0x0) 00:01:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 00:01:27 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3ff, 0x2) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x7530}, 0x2, 0xf}], 0x11e8) 00:01:28 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4080000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) waitid(0x0, 0x0, &(0x7f0000000000), 0x100000c, 0x0) 00:01:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 00:01:28 executing program 5: r0 = timerfd_create(0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x3}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) 00:01:28 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x9) r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000025c0)={0x30000011}) 00:01:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000be1000/0x4000)=nil, 0x4000, 0x12) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:01:28 executing program 3: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f00000000c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000000c0)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0xb6, 0x0) 00:01:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x1, 0x0) clone(0x3502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(r0, r1, 0x0) ioctl$TCGETX(r1, 0x5432, 0x0) 00:01:28 executing program 3: clone(0x3103101ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x7, &(0x7f0000000180)=0x0) io_getevents(r2, 0x4, 0x4, &(0x7f00000000c0)=[{}, {}, {}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}) socket$inet6(0xa, 0x0, 0x0) 00:01:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 00:01:28 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000540)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 00:01:28 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 00:01:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes 00:01:28 executing program 2: r0 = timerfd_create(0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) 00:01:28 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000140)='L', 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x10010000000035) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 00:01:28 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4080000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) waitid(0x0, 0x0, &(0x7f0000000000), 0x100000c, 0x0) 00:01:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 00:01:28 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) close(0xffffffffffffffff) socket(0xa, 0x0, 0x87) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$key(0xf, 0x3, 0x2) socket(0x8, 0xa, 0x5) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)=0x1, 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3f) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xfe}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:01:28 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) 00:01:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="090000000000363940d3c7a3ba27660199783b0a82f79b3207b4bcfa7790ac47a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:01:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 00:01:31 executing program 2: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000000)) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1080000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x24000000) dup2(0xffffffffffffffff, 0xffffffffffffffff) 00:01:31 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) 00:01:31 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4080000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) waitid(0x0, 0x0, &(0x7f0000000000), 0x100000c, 0x0) 00:01:31 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup3(r4, r2, 0x0) 00:01:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 00:01:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0xe, 0x0, &(0x7f0000000000)) 00:01:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 00:01:31 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x4001000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\xc9\x03\x8e\x80P\x8d\xa6O\xee\xef\x8c\xc9s\xf3\x01\x99J5A\xbf\x8c$0\x80,\"\x1d\xc8\x87u\x15\x9e\x1c\x88\xf2#q\x1ac\"\b\xee/M\x14\xad\xefH-#\xfe\xf70xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x13f1b0a2) ioctl$TUNATTACHFILTER(r0, 0x400854d5, &(0x7f00000001c0)={0x6, &(0x7f0000000140)=[{0x6, 0x2, 0x8, 0x1}, {0x1ff, 0x5, 0x3, 0x1}, {0x7fff, 0x3f, 0x6, 0x9}, {0xb7a6, 0x6, 0x7f, 0xc8}, {0x100, 0x1f, 0x2d, 0x7}, {0x4, 0x80, 0x6, 0x4}]}) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300090af2080100000000000000a54a00060000000000000100000002000100000000000000000b0000000003000500aa29372c645bfab4e000"/70], 0x46}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000180)={0x8000200b}) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000040)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f00000000c0)) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000200)={0x4, 0x8, 0x1, 0x5, 0xffff}) 00:01:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x800000000000000, 0x0, 0x27010009a39ef1c, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) 00:01:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000040)={'nr0\x00', @ifru_data=&(0x7f0000000000)="ca99154b8e986e824f770f8ac890bf047ec3f7cd5d6539b0848b84fd2afdac16"}) 00:01:35 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4080000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x100000c, 0x0) 00:01:35 executing program 2: r0 = socket(0xa, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x80\x00', 0x1}, 0xffffffffffffffcc) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000140)="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") 00:01:35 executing program 3: mremap(&(0x7f000049f000/0x400000)=nil, 0x400000, 0x3000, 0x0, &(0x7f00001a2000/0x3000)=nil) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$P9_RCREATE(r0, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x2, 0x3, 0x4}, 0x8001}}, 0x18) mremap(&(0x7f0000462000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000392000/0x3000)=nil) 00:01:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc6844e3273d26ce5e5256014b6e94e117245ea7a23d7e7efff7000000000000200000000000000000004000000000cadf00", "0ec832aa37c991831eb25895d52dc4092a46931c5c1959d6b4be05e571a62983"}) r3 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc843d242570c52, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r2, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r2, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'veth0\x00\x00\x00\xa1\xd5fX\x00', 0x801}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) ioctl$TUNSETGROUP(r5, 0x400454ce, r6) fchown(r2, r3, r6) 00:01:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000040)={'nr0\x00', @ifru_data=&(0x7f0000000000)="ca99154b8e986e824f770f8ac890bf047ec3f7cd5d6539b0848b84fd2afdac16"}) 00:01:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x2, 0x9, 0x7}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f0000000400)='./file0\x00', 0x104) openat$selinux_context(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/context\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) write$cgroup_int(r3, &(0x7f0000000080)=0x80, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r5, 0x0, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) sendfile(r5, r6, 0x0, 0xfffffffffffffff9) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r6, &(0x7f0000000780)='./bus\x00', 0x184) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00@\x00\xdd\xa8>\xbc\x89\x01(4\xbdfx\xb6tQ-n\xde\xd0 \xba.Qf\x97E\xa9\x85\xba\x884L\x18\xf4\xa1\xeao\x16\xae\x85Qx)\x15%\x12\xa9\xeb') r8 = openat$cgroup_ro(r7, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) setrlimit(0xf, &(0x7f0000001240)={0xfffffffd, 0x4}) getuid() lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) lstat(&(0x7f0000000580)='./bus\x00', &(0x7f00000005c0)) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_vif\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000a00)={{{@in=@dev, @in6=@mcast2}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000740)=0xe8) mount$fuseblk(&(0x7f0000000380)='/dev/loop0\x00', &(0x7f00000003c0)='./bus\x00', &(0x7f0000000440)='fuseblk\x00', 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="2c00006e516ecf81707261699bb111b67353ad16bb76610d60bacacf43095e4bca2c4da65c284564b56cd6c7ceb1f5d6a6817c074813e6b9200bcd059e22e2f2ea3b64644730e88294c5974883326265ce97cc3b692c421f323a2cef5151a26151f5ed0a5a9a624e5fcb3ef298bb7efb3a31d07f73728e957cdaca7b1dee0f2a96c910c601a6fa0cb484"]) preadv(r8, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x32a5449}], 0x340, 0x2000107c) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 00:01:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000100)=0x1) 00:01:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080008000c000000", 0x24) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffe91, 0x0, 0x0, 0x0, 0x1c2}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') getpgid(0xffffffffffffffff) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000)=0x100000, 0x100000008001) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 123.119132] loop_reread_partitions: partition scan of loop4 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) [ 123.225477] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 123.261998] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:01:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$VT_WAITACTIVE(r2, 0x5607) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f00000004c0)='./file0/file0\x00', 0x104) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/context\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0xfffffec0, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) write$cgroup_int(r3, &(0x7f0000000080)=0x80, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) socket$unix(0x1, 0x1, 0x0) lseek(r5, 0x0, 0x2) sendfile(r5, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000380)=""/87, &(0x7f0000000300)=0x57) mkdirat(r3, &(0x7f00000001c0)='./file1\x00', 0x180) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00@\x00\xdd\xa8>\xbc\x89\x01(4\xbdfx\xb6tQ-n\xde\xd0 \xba.Qf\x97E\xa9\x85\xba\x884L\x18\xf4\xa1\xeao\x16\xae\x85Qx)\x15%\x12\xa9\xeb') r7 = openat$cgroup_ro(r6, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) setrlimit(0x8, &(0x7f0000001240)={0x1, 0x4}) preadv(r7, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x32a5449}], 0x340, 0x2000107c) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 00:01:36 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r1, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000006, 0x12, r1, 0xb8019000) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x2aa) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:01:36 executing program 4: keyctl$session_to_parent(0x12) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0xcd7, 0x1371, 0x1f, 0x6}) 00:01:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x0, 0x4000100) 00:01:36 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4080000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x100000c, 0x0) 00:01:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$VT_WAITACTIVE(r2, 0x5607) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f00000004c0)='./file0/file0\x00', 0x104) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/context\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0xfffffec0, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) write$cgroup_int(r3, &(0x7f0000000080)=0x80, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) socket$unix(0x1, 0x1, 0x0) lseek(r5, 0x0, 0x2) sendfile(r5, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000380)=""/87, &(0x7f0000000300)=0x57) mkdirat(r3, &(0x7f00000001c0)='./file1\x00', 0x180) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00@\x00\xdd\xa8>\xbc\x89\x01(4\xbdfx\xb6tQ-n\xde\xd0 \xba.Qf\x97E\xa9\x85\xba\x884L\x18\xf4\xa1\xeao\x16\xae\x85Qx)\x15%\x12\xa9\xeb') r7 = openat$cgroup_ro(r6, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) setrlimit(0x8, &(0x7f0000001240)={0x1, 0x4}) preadv(r7, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x32a5449}], 0x340, 0x2000107c) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 00:01:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) fcntl$setsig(r0, 0xa, 0x41) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 123.890278] loop_reread_partitions: partition scan of loop4 () failed (rc=-13) [ 123.939363] loop_reread_partitions: partition scan of loop4 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) 00:01:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000100)='\x1bGPL}\x00', 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x2, 0x9, 0x7}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f0000000400)='./file0\x00', 0x104) openat$selinux_context(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/context\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) write$cgroup_int(r3, &(0x7f0000000080)=0x80, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r5, 0x0, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) sendfile(r5, r6, 0x0, 0xfffffffffffffff9) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r6, &(0x7f0000000780)='./bus\x00', 0x184) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00@\x00\xdd\xa8>\xbc\x89\x01(4\xbdfx\xb6tQ-n\xde\xd0 \xba.Qf\x97E\xa9\x85\xba\x884L\x18\xf4\xa1\xeao\x16\xae\x85Qx)\x15%\x12\xa9\xeb') r8 = openat$cgroup_ro(r7, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) setrlimit(0xf, &(0x7f0000001240)={0xfffffffd, 0x4}) getuid() lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) lstat(&(0x7f0000000580)='./bus\x00', &(0x7f00000005c0)) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_vif\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000a00)={{{@in=@dev, @in6=@mcast2}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000740)=0xe8) mount$fuseblk(&(0x7f0000000380)='/dev/loop0\x00', &(0x7f00000003c0)='./bus\x00', &(0x7f0000000440)='fuseblk\x00', 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="2c00006e516ecf81707261699bb111b67353ad16bb76610d60bacacf43095e4bca2c4da65c284564b56cd6c7ceb1f5d6a6817c074813e6b9200bcd059e22e2f2ea3b64644730e88294c5974883326265ce97cc3b692c421f323a2cef5151a26151f5ed0a5a9a624e5fcb3ef298bb7efb3a31d07f73728e957cdaca7b1dee0f2a96c910c601a6fa0cb484"]) preadv(r8, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x32a5449}], 0x340, 0x2000107c) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 00:01:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$VT_WAITACTIVE(r2, 0x5607) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f00000004c0)='./file0/file0\x00', 0x104) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/context\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0xfffffec0, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) write$cgroup_int(r3, &(0x7f0000000080)=0x80, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) socket$unix(0x1, 0x1, 0x0) lseek(r5, 0x0, 0x2) sendfile(r5, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000380)=""/87, &(0x7f0000000300)=0x57) mkdirat(r3, &(0x7f00000001c0)='./file1\x00', 0x180) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00@\x00\xdd\xa8>\xbc\x89\x01(4\xbdfx\xb6tQ-n\xde\xd0 \xba.Qf\x97E\xa9\x85\xba\x884L\x18\xf4\xa1\xeao\x16\xae\x85Qx)\x15%\x12\xa9\xeb') r7 = openat$cgroup_ro(r6, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) setrlimit(0x8, &(0x7f0000001240)={0x1, 0x4}) preadv(r7, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x32a5449}], 0x340, 0x2000107c) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 00:01:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x184, r2, 0x25, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xbc}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ea}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x50}, 0x20010052) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:37 executing program 4: ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) [ 124.239759] loop_reread_partitions: partition scan of loop4 () failed (rc=-13) 00:01:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x13f1b0a2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e0000001000000000000000002000100000000000000000b00000000030005000005000000000000e000"], 0x46}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000180)={0x9000200a}) write$FUSE_DIRENT(r1, &(0x7f0000000000)={0x90, 0x0, 0x4, [{0x0, 0x9, 0xe, 0x2, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}, {0x2, 0xffffffffffffffe0, 0x17, 0x6, '$&:wlan0keyringcpuset&\x00'}, {0x3, 0x81, 0xe, 0x1, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}]}, 0x90) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000140)={{0xfffffffffffffffe, 0x2, 0x5, 0xa40f6239b58c5c58, 0xffff56ea}}) [ 124.359154] loop_reread_partitions: partition scan of loop4 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) 00:01:37 executing program 1: gettid() socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000140)=0x10000, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r2, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r2, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xffff}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000008}, 0x4000) [ 124.430330] loop_reread_partitions: partition scan of loop4 () failed (rc=-13) 00:01:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0xb416402af0d4d534) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:37 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4080000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x100000c, 0x0) [ 124.499500] loop_reread_partitions: partition scan of loop4 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) 00:01:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) r1 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r1, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) 00:01:37 executing program 3: keyctl$session_to_parent(0x12) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0xcd7, 0x1371, 0x1f, 0x6}) [ 124.663923] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 00:01:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90f0e632e1dbefa40c25402952a8dd77a5bf0805cfc3425350"}) [ 124.812567] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 00:01:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000140)=0x1, 0x288) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) write$eventfd(r1, &(0x7f0000000340)=0x2, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80042407, &(0x7f0000004540)) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000380)=0xffffffff80000001, 0x3) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x0, @local}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'team0\x00', 0x2}, 0x18) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, 0x0, 0x0) fremovexattr(r2, &(0x7f00000007c0)=@known='system.posix_acl_access\x00') setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000280), 0x7) r3 = open(0x0, 0x101000, 0xc1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000340)={@rand_addr, @remote, 0x0}, &(0x7f0000000440)=0xc) connect$packet(r3, &(0x7f0000000480)={0x11, 0x4, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) bind(r1, &(0x7f0000000280)=@ll={0x11, 0x15, r4, 0x1, 0x1f, 0x6, @random="0981df637b20"}, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f0000004480)=[{{&(0x7f0000000000)=@nl=@kern={0x10, 0x0, 0x0, 0x84000000}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="ac9f115847db5c9209c9a4f04b25ef2f0054d86beef2236429cfad7ff3dd9e3851d328d8f614c97e613b54bc201d5d7fa0c3b5088e5d3701083a5ef2d81381c52e0c574c9a12e926c4af27e73a2fc21edd491059544e61634ffa43ace6443c9f7e2e07d8559228de1d361cf7e93ec80993bba494e9910ed4aa154c3b8edd9d7049cd9e2deb0ea070ed60fb9923612fae62f7860feb8f42d63621c9a2bfc1420919821cc6bf23d43c4eddc592dc6b5e74af2d27b3ed97c69a8e158e2f8087598fb462442b59c38fbc405b", 0xca}, {&(0x7f0000001340)="8f54e7e65f62c7ae98a46420b30d1afc7a86013bf4ddbd943d3849c17cad15eda1cf1a55de22d04347fe91692467d572ba3e74e16f705bdb1aaf0a6cc0267ccc66f6aaeddce4441cb764f527cacc6150a018f90ee2356bde4dc431891b42d9e744620182f94ce63e9782bdbd1b677597812b0fb2a32329a1e2ee8ef1b2b7f45868c45cad1376b131f879e632dbd694251ee54aebe70edc50e158f9852b79b70f1838918a92c301332a4c7f9e116348452b6a41e8b580a7c7bdbccb9f", 0xbc}, {&(0x7f00000000c0)="19d6b982868938aef38c26bca504ab984674a6a1e94d95670d7cd319db5442159b772cfc9f8ffaf65f405bd68e89a0580bdfa785ec28df", 0x37}, {&(0x7f0000001400)="c5688a2130a97e6a6711800da68c7c083f44817110699d53fdc59d554965b3d3ee6211b0886e962cbae8f1b0ceb3edf81e0abc6027958493c6d2a02470b64a78e2cd5370e94885d78b717e609fc53598d5081a09dbeb9f30a01130d60e28683fa94c48b44740894efd69dba8869d08172fc2098712d33153dafaecc6035e6eb31efe61014bfffb91720c005d901e9d51fff3e002c44b3ce33371fbbe6cbd8c8d8a82afd6cb22ba154de69fc352fdcf744682c933ab6d95ae518965b36aba15fda8aebbf3cd8365a3ab0a049dbe0f05febec406fe3bbd4a9a9be88eded5d2c1dcb3ea6bccece5c8089384eafaa7e9b66f", 0xf0}, {&(0x7f0000001500)="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", 0x1000}, {&(0x7f0000002500)="09bc60ea755518e73f83f949bf2ff84b8ca160cf5cac9c87e2210f21dc57b05066adf5a157492fb5a10bc696d1aa53931466f8bd7404f98c9047e7188bda5c0182c0976eda98fd2a2a92e7fc9e7f411e7ebf83dc996e2ab4c1e17cc8441c0e9da2486821d3e0280fe8f868a8b26bbccc2c35842755c477b9d025fd54cb5c165daf1052c59401695e5412127ca21a68e1af6936607fdace6c332ba2284aba8c3e437c581a54260178c74a647e561c", 0xae}], 0x7}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000180)="21a34ff6887a3a4b39895040fd2e85dd433bdf11b8b47e3976bfa3b6469594ff8f22b8ef0410d9db618f8cd985875e8dda330038c96fd6a127f9ff181742cb1874d09901651f13d222f2aa0cbc4a2067d9e8be0f60dd5909dd96af3980d898", 0x5f}, {&(0x7f00000025c0)="cf942718596c06275f8c38bddc31c5c2b44ce9cf26bde4c818f21451d536418b1046fcaa9014b09172e5a98285ada574ec84f378249edd35128f42e524661dee939786b20e228f867a9d1ccb0dabc40db613ab9cc90033e2cdc111189e011659ad8895b1e5e0966562f01f21a9b25e30d7784f6fa706e0ce347ce27457cff31129ad9f10a738910b59f4e82ebeaa29dba9d6ad5134e06e415e5dfe311535a14ed567ba4c5c074b2e0755ec4a7c25c1fa373e04e05fde448136b0e6f9e8f86cc10dfa8f09d2f02db90918ef2648948d390e29bd6d", 0xd4}], 0x2, &(0x7f0000002700)=[{0x64, 0x84, 0x7ff, "2b41b25431e918c331b78b37c57187cb7f66bedcf7acbd9d54adf1f4396ed901904d3cd61313bbe272f60d95a2a0adeef0abe4e717ce7969c2accf1fcc425a36372ed3aa44d174b15f16666505650f38f8ea9e2b46"}], 0x64}}, {{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000002780)="a3a7e9cd8c0af75ff58c3fcfef2d5a797f042e1791d0713d1bda121cfeeb27b9484befd822cc7921b184487ab6b370e830ccfbb94e2b8290342a79c9e8dd95aeabebc11f6067fb8262e250f513514ff0cd1e3cbb949cae267ab08a1977c4c82cd4de9d8b53", 0x65}, {&(0x7f0000002800)="ee0ce3a7c51f04f65eb036cdd062fec7c4185a3dd9149f419c7acb5d3c58acbcf5a2314702ac8de962cb151f0d0cacec580e68734f50a62362fa6d3acbe5b88000cd391dc5a550982d1f306c44d4815e", 0x50}], 0x2, &(0x7f00000028c0)=[{0xac, 0x29, 0x9ed, "482c38a9ec2232f02cd34a278e80cac3fb79ca59517671862f4d92a5bec8cc0d7373f15401c850860320050cca0cd956cdaa5de9b77c788a37ff07cb2e4cca0d90d65350e9507d534d61b74aaae613d4f5a4c5bfa7885cf34d4e985530ea3c77657a674bd9da1ced7cfc98d9a7498a5ee9c9765dcc8ce9b2734112f863df403321a60f234b6e8b3b239870b5988405d8b8757193da37b76cde60b6c36da3bf"}, {0x54, 0x6, 0x680, "281d76c933bbcdf5bf64211b4f0c39cc7fb542952c27097a5f82c6fe7274f31acde45f8c8a291e14bc5a7c81fb8b78b52fb4443df8b20351a10dfad0fe0cd11a8b00c626c25f2a37"}], 0x100}}, {{&(0x7f00000029c0)=@ll={0x11, 0x10, r4, 0x1, 0x9, 0x6, @random="24d9e97705b7"}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002a40)="02b7d9c204dbd39b43036b79df80563dd9bac34c", 0x14}, {&(0x7f0000002a80)="60ff63221cc996f778fd90df59ccf76863bc841d733edd8583d3cd8aef2fe77e428b130fea7531dfd2662a9a13bfdb12a9f9a3c2d7c1f23a0902e1645e19ccc34dda70bb35fc81122f195a08250b107b2291bc78b53bef68f0dcfebf057ed2fc77c42c72c2652643088e292b967651ad073ff3e2ae699e238888aebba63158f0c72f4c6b6b8d0ecef4780a76beef654f3f24b7d0a4c0c633eb18ac8aa8e8b20361e402eea8db6f7facd6fdae08e969d7b8c2ddf68fc33c8a93a032aaa10b6699ea8b9def78268dbd85cbc369f8bc9b174e7e15a2cf5d3769", 0xd8}, {&(0x7f0000002b80)="346c3043e872dcd6f4347fa0ae988c92f219", 0x12}, {&(0x7f0000002bc0)="b9092ceda4f0d6b66da2eea8c25944bb85dc6fc7d3e790e67f9a8047e73cfb5acebc04ebb53575ee8506e4dba9508eb384f3854dd3599d439f505eb88b3c79d0a7ce7dfbf077acadfdb4ee9e8c43b9e28f49b3686bb4dd110ff79da469af8aa8e69d17fefc633f8a26c502d9b9d717d12fce08be439ee8064c15212889123f1db2edb29b8582202058040625bf1a83f5d567a05eb4b9036d6e5eff08f2bff89ceca483eee55df2ecb5c4316bab276e607ec8ad50b0b6162bcf237db20f1391", 0xbf}], 0x4, &(0x7f0000002cc0)=[{0x98, 0x10e, 0xfffff800, "02b84310327d7fa56c4730b7234b2a06010599a110603a57c174bf7fe0bde681ac4787bf21c7f3ea9088e583059f76a0df6fa67f81dd8a3d6b566b6b09fae6d76050d3dfe803b236bf6739b2890b9f07464b8afb67da6b0fb1ae150bf8256da3c0cfaeae364094593b602f01b3eaf4c0deb8ce6a89807c25eec1e9922ddd6426f1d65f506f51e661c1"}, {0x54, 0x3a, 0xffff0001, "eb0a1beacabae9b0f787eaa84ac033c7935bb887b6a45ca6b13f7b8eb4ec7bfc21246cd919a01157719082a9c6fc9c11b662f287829f1ae49b2d2dee79297820a7f40c704fc25d"}, {0x1c, 0x3a, 0x6998e02e, "cc5777bca391f13a41638ba01f0608cd"}, {0x60, 0x103, 0x36, "63a44dd9094ba3b20c9042ac25bf9b1ca22df4f5eb5d55a31bcd3052050d9e6f084b3a7e363dd02235c1d0fe5763e28e27d6a8356f2bee517a01c47294285c4c09ea42531a74f263be90232dc96eab3f3cca60"}], 0x168}}, {{&(0x7f0000002e40)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000004100)=[{&(0x7f0000002ec0)="748d6828957c727f04b5c085f23fe5507d9478fd0be072646de42ddd32ba8ec29e08212abe7a53dbab187a23e0fb024df460279cce639f5d500ae7249c31955a8914d7d289b66b12a125ac5156a6ac3576693d81e1be6c924dad3564c46e1301c0d59a64c3bc38d22b4ed141385026c1ec14be645fa775212c5d", 0x7a}, {&(0x7f0000002f40)="76a1e1952cfeb804030df42b0dab676ae38e5b5c1c2bf295e608e9852e8f8ed360f9f9850174a66b1c29f56c9570ffc2f667fd0d11e874bba854fec86626a7e2f7e20ada789f8a118bf4fdde1d4d400771b340ea6a905bbe0f6beae2653f83b4897e4f081af8b9f6fa25e87f3f7f43b0158fd4c248f80bb9c7f67f7ad37b6676d3346047ee50ab83fb17be2e7f9a733f8b73f9dbaee4299d54fc523dea366dcc79fe0618717f0886f0637803e4840d4dd93a0fa028458c8029e65cd5", 0xbc}, {&(0x7f0000003000)="74b3daea50a797e70408162868f0112d6f272cfc35f42489819fc163370fc96d210555e3750bc278e110bf1f7d426d131c93d89c813cfa8925ad4f66af9074c31797a19613d3757f14153526c49474f2a44f2cce2981371aa2cebdf6a423949610b4a3c123f078e37a4c8b6590376e0a1c874c75f6a626e08085bc3a4ddd26f2a989f2040fc373dafb3e486ee2649354955b215a2b816dacfa604e521e9ea193b765d26c2c52d9b162cedbc3619e08d074eecbe1dba83afec1c3dda819614f88f9139d1d9c15ab9c5992d041222cdf0ca822f9f3fb63917ea079e7", 0xdb}, {&(0x7f0000003100)="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", 0x1000}], 0x4, &(0x7f0000004140)=[{0x34, 0x3, 0x8, "c60553d2c405f9bb567467c26ec08cac1499415385712df975db5229966ff134b31638a14bf0"}, {0xbc, 0x119, 0x5, "e208cf70b8aac59ed89d463d0cb7ce69d2d46df7fab44c14a804b3190d649cff69eced773d4971c71e6d19e325308503428566308ad5366d23d18505038c5c4b671819ce5c24ce1049a3811d9d867c646f44d83b98d2a7bd1e51e339860131eea3f086122ab1a4b59922d2d9d1ea931a32bda63cb243c1b7bf312514e008a05794903e2248b7bc31b003ad923a7f00ca37a04d56eb1188032d12377642290de7fe21c6b97325ea32b6f8311a707a"}], 0xf0}}, {{&(0x7f0000004240)=@in={0x2, 0x4e22, @local}, 0x80, &(0x7f0000004440)=[{&(0x7f00000042c0)="2c995c022c220e67ba54a80a1814b078fdcaeecfc4ce94727675afeec2964b74041de6d58fdce3b684a1486baec5336ec626ed8952958d42ecf5806e868beca10b7d0fbf36a6b8ed4dc6532b26dc81749a4582b8206d530b0a23fcb2d508a9e24d0baca34776fc65998ca6730239020266cf6199096ff51015909c7c68cf8954e591d502d53dd564e91c6a6f32f0f8bf0459c693b2ca9b9617b99f8cb457b19ce65c018ffb70e7cecc27e3ea722f76e67748724e9e15851ac2e864", 0xbb}, {&(0x7f0000004380)="c313d6b0eb2381cb029e99a12f5e44e733b28a20df871c0588c0584d364a766ada16a92feab9c25727d8959611712a41067e7486f5f88b", 0x37}, {&(0x7f00000043c0)="e7ea377b50dd854e4a9f95f9f71336f254962fef91d94c0212eb78e4757a832f45cbf2ce71dd47fe8390b144bcac2c0c993f0b019ecf3c65750765c6cb323370fe2a7a0c4304b3b0468a4ed6d485e980062512360af0b4cbc124d0bdd1e6fdc1", 0x60}], 0x3}}], 0x6, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:01:37 executing program 2: gettid() socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000140)=0x10000, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r2, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r2, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xffff}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000008}, 0x4000) 00:01:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x2b) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) read(r3, &(0x7f0000000600)=""/13, 0xccacf294) shutdown(r3, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000100)=0x3, 0x4) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x19, 0x0, "bc6844e3273d26ce5e5256014b6e94e117245ea7a23d7e7efff7000000000000200000000000000000004000000000cadf00", "0ec832aa37c991831eb25895d52dc4092a46931c5c1959d6b4be05e571a62983", [0xffffffff]}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xa, 0xfffffffc, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x4, 0x4]}) [ 125.005005] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 00:01:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90f0e632e1dbefa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/context\x00', 0x2, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) getsockname(r0, &(0x7f00000001c0)=@sco, &(0x7f00000000c0)=0x80) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) read(r1, &(0x7f0000000600)=""/13, 0xccacf294) shutdown(r1, 0x0) getpeername$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x13f1b0a2) r4 = socket$key(0xf, 0x3, 0x2) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000180)={0x8000200b}) write$P9_RSYMLINK(r3, &(0x7f0000000000)={0x14, 0x11, 0x2, {0xc4, 0x0, 0x1}}, 0x14) r5 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r5, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r5, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000340)=0xc0, 0x4) sendmsg$SEG6_CMD_SETHMAC(r5, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x0, 0xbd7cb61280d1731, 0x70bd27, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x13}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r6, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @broadcast}, {0x6, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 00:01:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90f0e632e1dbefa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:38 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4080000000000016, &(0x7f00000004c0)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x100000c, 0x0) 00:01:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90f0e632e1dbefa40c25402952a8dd77a5bf0805cfc3425350"}) [ 125.399745] loop_reread_partitions: partition scan of loop4 () failed (rc=-13) 00:01:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90f0e632e1dbefa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) r1 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r1, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) [ 125.559621] loop_reread_partitions: partition scan of loop4 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) [ 125.573739] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 00:01:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x200000, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x6, 0x5e, 0x3}}, 0x28) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)={{0x5ff397342686e043, 0xb2, 0x4, 0xfd, 0x1a3, 0x5, 0x2fa}, "6874345ef7ac4382c083705454fc44488490d27f40f04e0e2ee0d265c0af970fdca388dbcb890cc83a05983ce076f9b838256f1fa733eba0339acaa3ef3babea16d264da6ad4d0f2cf4a5a816b828b6915452a79cf97735c2fa96efa9920a930492c83bac30965e3f7b80bf0db483db9cbf52379aa10f7", [[], []]}, 0x297) 00:01:38 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4080000000000016, &(0x7f00000004c0)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x100000c, 0x0) 00:01:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) socket$unix(0x1, 0x1, 0x0) 00:01:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90f0e632e1dbefa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) r1 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r1, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) 00:01:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) dup(r0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r1, 0x0) setreuid(0xee01, r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000500)={{0x2, 0x4e20, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0xfffd, @remote}, 'veth1_to_hsr\x00'}) 00:01:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) r1 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r1, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) 00:01:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90f0e632e1dbefa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:39 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4080000000000016, &(0x7f00000004c0)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x100000c, 0x0) 00:01:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) r2 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r2, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r2, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r3, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r3, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) dup3(r2, r3, 0x80000) 00:01:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc6844e3273d26ce5e5256014b6e94e117245ea7a23d7e7efff7000000000000200000000000000000004000000000cadf00", "0ec832aa37c991831eb25895d52dc4092a46931c5c1959d6b4be05e571a62983"}) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000400)={'mangle\x00'}, &(0x7f0000000480)=0x54) lremovexattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@random={'osx.', '/selinux/mls\x00'}) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x81, 0x3, 0x15, 0x10, "226f39600eda0f6232408fa4b4a4b04a067922d45f60dea796e8a3fcef134448556422c25756c9bdbd2f78c65a3ff0abb49b740383cd3bb10db15bfd90b947e3", "0c447e220dff893edd771c0d49387bb640827356572ef4bf1ed391d9fea51b95", [0x1, 0x6]}) set_robust_list(&(0x7f0000000340)={&(0x7f00000000c0), 0x5, &(0x7f0000000300)={&(0x7f0000000100)}}, 0xc) 00:01:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90f0e632e1dbefa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) r1 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r1, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) 00:01:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90f0e632e1dbefa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:39 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r0 = getpid() ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x100000c, 0x0) 00:01:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$netlink(0x10, 0x3, 0x4) getuid() bind$netlink(r2, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r2, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) fcntl$dupfd(r2, 0x406, r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8000) pipe(&(0x7f0000000300)={0xffffffffffffffff}) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000000c0)) pipe(&(0x7f0000000300)={0xffffffffffffffff}) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f00000000c0)) ioctl$GIO_CMAP(r4, 0x4b70, &(0x7f0000000080)) [ 126.290330] loop_reread_partitions: partition scan of loop4 () failed (rc=-13) 00:01:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90f0e632e1dbefa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @broadcast}, 0x6a, {0x2, 0x0, @remote}, '\x01\x00\x00\x03\x00\x00\x01\x00\x00\xf9\xf7\xe9# \x00'}) 00:01:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) r1 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r1, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) 00:01:39 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r0 = getpid() ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x100000c, 0x0) 00:01:39 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r0 = getpid() ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x100000c, 0x0) 00:01:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) r1 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r1, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) 00:01:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) getsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000240)=""/250, &(0x7f0000000000)=0xfa) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:01:39 executing program 2: r0 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90f0e632e1dbefa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) r1 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r1, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) 00:01:39 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x4080000000000016, &(0x7f00000004c0)) ptrace(0x4206, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x100000c, 0x0) 00:01:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) write$selinux_attr(r1, &(0x7f0000000040)='system_u:object_r:udev_exec_t:s0\x00', 0x21) 00:01:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) r2 = getgid() r3 = getgid() setregid(r2, r3) 00:01:40 executing program 2: r0 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90f0e632e1dbefa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) r1 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r1, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) 00:01:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e22, @remote}, {0x0, @broadcast}, 0x2, {0x2, 0x1, @remote}, '\x00\x00\x00z\x00\x00\x00\x00\x00\x00\x0e\x00'}) 00:01:40 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x4080000000000016, &(0x7f00000004c0)) ptrace(0x4206, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x100000c, 0x0) 00:01:40 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) pipe(&(0x7f0000000040)) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:01:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) r1 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r1, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) 00:01:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, 'eql\x00\x00\x00\xc6\xd3\x00'}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @remote, @remote}, 0xc) 00:01:40 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x4080000000000016, &(0x7f00000004c0)) ptrace(0x4206, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x100000c, 0x0) 00:01:40 executing program 2: r0 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90f0e632e1dbefa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) r1 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) 00:01:40 executing program 2: r0 = syz_open_dev$loop(0x0, 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90f0e632e1dbefa40c25402952a8dd77a5bf0805cfc3425350"}) [ 127.490548] loop_reread_partitions: partition scan of loop4 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) 00:01:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) r1 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) 00:01:40 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4080000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x100000c, 0x0) 00:01:40 executing program 4: ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x66, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000004c0)={0x2, 0x4e24, @loopback}, 0xfdf2) read(r1, &(0x7f0000000600)=""/13, 0xccacf294) shutdown(r1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000001c0)={0xa, {{0x2, 0x4e21, @remote}}}, 0x84) r2 = gettid() syz_open_procfs(r2, &(0x7f0000000140)='pagemap\x00') r3 = syz_open_procfs(r2, &(0x7f00000002c0)='cgroup\x00') getsockopt$inet_int(r3, 0x0, 0x32, &(0x7f0000000340), &(0x7f0000000480)=0x4) read(r0, &(0x7f0000000600)=""/13, 0xccacf294) shutdown(r0, 0x0) r4 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', &(0x7f0000000a00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000580)={'sn2', 0x3}, &(0x7f00000008c0)="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", 0xfe, r4) r5 = add_key$keyring(&(0x7f0000000080)='\xff\x7f\x00\x00iMg\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', &(0x7f0000000a00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000880)={'syz', 0x2}, &(0x7f00000008c0)="90e73cedbe844bdda8570833395d493a1aac3238b7a34f24f9cd39785d5c237073dafde77ef5a1a9e66dc63ae928a4a42e9d88b131eb6d46353331c4f2861a245d33b4e74462a0d534390bbaea2e57284334a55affc1f64455564ede46c25d2bd9c9afa4b715ce7bed394231b36dde3cf7508556370755b5fc8a6e44f08f48329868b04088ee5e3ac8ed649a4b753a1088b904c76a2f773e886213ee0b3479e6022fea8ded5b5086da76c227d8cd917ff133ac978a6c65814c7185d0c59035b9a6966b883251439e2a217dd97131872749cd4d2821df359014b654b23b6411d2ebcdb5a3cb693b3f06aa4588be365742b7d22a44f3f2a073479ff0da1eca", 0xfe, r6) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000880)={'syz', 0x3}, &(0x7f00000008c0)="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", 0xfe, r6) r7 = request_key(&(0x7f00000003c0)='encrypted\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)='\xd2\x00', 0x0) keyctl$reject(0x13, r5, 0xe60, 0x200f, r7) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, 0x0, 0x0) sendto$inet(r8, 0x0, 0x29d, 0x4010880, &(0x7f0000000380)={0x2, 0x4e21, @rand_addr=0x8}, 0x10) read(r8, &(0x7f0000000600)=""/13, 0xccacf294) shutdown(r8, 0x0) fcntl$setstatus(r0, 0x4, 0x400) getsockopt$IPT_SO_GET_REVISION_TARGET(r8, 0x0, 0x43, &(0x7f0000000180)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x7, 0x200, 0x101, 0x0, 0x12}) 00:01:40 executing program 2: r0 = syz_open_dev$loop(0x0, 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90f0e632e1dbefa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000380)="d4", 0x1, 0xfffffffffffffffc) keyctl$get_security(0x11, r1, &(0x7f0000000300), 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000100)={r1, 0x62, 0xfa}, &(0x7f0000000140)={'enc=', 'raw', ' hash=', {'sha1-avx\x00'}}, &(0x7f0000000280)="50e5459f055f967bcba86cbacd39a027d46e040fe6f4974064ae7ac0e2b3330b7b197c629cf45a8a1160e58ba97a0dd55eb6b56c2f457c88cc895e5f988e39df3ffec6b02fd145b1a3deaea17ddcedbb026ed4b1e35a45d43c927fc31716513b6465", &(0x7f0000000300)="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") r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) [ 127.540066] loop_reread_partitions: partition scan of loop4 () failed (rc=-13) [ 127.569465] loop_reread_partitions: partition scan of loop4 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) 00:01:40 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xe43c647618cab2b0, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r3, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r3, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) fcntl$dupfd(r2, 0x203, r3) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 00:01:40 executing program 2: r0 = syz_open_dev$loop(0x0, 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90f0e632e1dbefa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:40 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4080000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x100000c, 0x0) 00:01:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) bind$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) 00:01:40 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4080000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x100000c, 0x0) 00:01:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) bind$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) 00:01:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90f0e632e1dbefa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:40 executing program 0: rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4080000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x100000c, 0x0) 00:01:40 executing program 4: epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x40) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4180, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r2, 0x0) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) pipe(&(0x7f0000000300)={0xffffffffffffffff}) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f00000000c0)) r5 = getpgid(0x0) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r8, 0x0) r9 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r9, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r9, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) r10 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r10, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r10, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) r12 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) r13 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r13, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r13, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r14, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r14, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) sendmmsg$unix(r4, &(0x7f0000000480)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000180)="f9f46771b174237cb8fe67531d89cf38fa5987f86e120bcc82be69a7fe865e420ece98b952cca7f2afb0c57bd9fe45ee92b9d09df998dd3d7e26904b3df781f686cf10cb34bb228319b3b7dde56d99ee845e83c914e654d07f0c3489b7dc7d9b24bcca0f9d232759b8a01996ffdad03aaa76908c227925fdd23b2535ab09f846f7", 0x81}], 0x1, &(0x7f00000003c0)=[@rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {r5, r6, r3}}}, @cred={{0x18, 0x1, 0x2, {r7, r8, r3}}}, @rights={{0x1c, 0x1, 0x1, [r9, r0, r10, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {r11, 0xee00, r3}}}, @rights={{0x20, 0x1, 0x1, [r12, r13, r1, r14, 0xffffffffffffffff]}}], 0x94, 0x80}], 0x1, 0x40000) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 00:01:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90f0e632e1dbefa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) r2 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r2, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r2, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000100)) 00:01:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90f0e632e1dbefa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90f0e632e1dbefa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:40 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x1b, &(0x7f0000000140)=0x1, 0xfffffffffffffd13) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:01:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) bind$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) 00:01:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) bind$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) 00:01:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg$nl_netfilter(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x10, 0x5, 0x0, 0x70bd2b, 0x25dfdbfc, {0xa, 0x0, 0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x8040) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90f0e632e1dbefa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:41 executing program 3: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) bind$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) 00:01:41 executing program 3: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) bind$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) 00:01:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r1, &(0x7f0000000140)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r2, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r2, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r3, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r3, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r4, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r4, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r5 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) r6 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r6, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r6, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) ppoll(&(0x7f0000000080), 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0xfffffffffffffffe}, 0x8) r7 = dup3(r5, 0xffffffffffffffff, 0x80000) ioctl$TIOCGPKT(r7, 0x80045438, &(0x7f0000000180)) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, 0x0, 0x0) sendto$inet(r8, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) read(r8, &(0x7f0000000600)=""/13, 0xccacf294) shutdown(r8, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x9, &(0x7f0000000080)=0x9, 0x4) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast1}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 00:01:41 executing program 0: rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4080000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x100000c, 0x0) 00:01:41 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90f0e632e1dbefa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:41 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x8) inotify_init1(0xb1c0f5e6eb016f6a) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0x1d786693, 0xb72}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x2dcbb55ceef342b1) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x0) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:01:41 executing program 3: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) bind$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) 00:01:41 executing program 3: r0 = syz_open_dev$loop(0x0, 0x4, 0x182) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) bind$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) 00:01:41 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90f0e632e1dbefa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:41 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0xc) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x63be05a8dacdb394) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 128.650936] loop_reread_partitions: partition scan of loop4 () failed (rc=-13) [ 128.761114] loop_reread_partitions: partition scan of loop4 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) [ 128.870427] loop_reread_partitions: partition scan of loop4 () failed (rc=-13) 00:01:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000100)) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:41 executing program 3: r0 = syz_open_dev$loop(0x0, 0x4, 0x182) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) bind$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) 00:01:41 executing program 1: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0xfffc, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) 00:01:41 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90f0e632e1dbefa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x1, @empty}, {0x0, @broadcast}, 0x4, {0x2, 0x4e24, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendto$inet(r1, &(0x7f0000000580)="98c2276aac6c6941a78019a695b4277c8844cfbcd3d22d0b712b104e80f94804bf0c214ab155118a1f157ba76d86b141e4779d48681de69ccc37471e96362e0503ff19c66653c46004942dda19320084a83a41db4ef66ebc3563ae12d99b0b1a56ef71ed695cfb6927b992b480f01b5e08f7f3f038772602f509f9fbd6c1ea96060cd29f367744b9f211e7647cd184cc989dc27f2c9673d430e44170adab27a56fd146089df0a14680f9523e0f549a089616f2a5f5a756a711e1f4e1122d91d8243acbe69cf68cb3192b4a1018d3300f8b5d7f34ebcbeabfc1af57c91749d311ad67503123d5f32b78781025a81c589604f2ce1cf7d7f3a22178c26c641b2477b31f09b1ac173a3dfca286f3a15a81279922246400b64c7bfe7d980da2b610c14437391a0330f5e3ede2c26c90641345d6022e3927b8ca82684bf5c79390fcf6d0df8518f14eabdbd7bc9c15e60135fa8d55b91bc7ae36db8bd18365f27039fbdcce622b071b7ae26bd6cdd36f2df137457e9ef7cc829d9b263e8ce9c46b37251c2e7bb0d1b94a74092ae2ebff8c1ff8cc7e4cb587c7cb0e4508680480c7adfbce43ddd9acffcadb93cf80d870d2b03c782b58ce4a68bf11760e4b0ca53b34f6a95296929a897ab967dfb373df3d97aed5d6ae860794b7d8f51f9df3f5f5041e0e26048c03c6f16736b59d0b3497fa8d3977cff0c6fe9c31bdc03d627b0c609b052195860e844a9c82baf38cce7df094bc33ea54021fdff14dfdc2ecb3b347430015eb422af90db255bc17899538258bad43068ee22c21531a003712991bf0c5356daf4473216818ea6c26e30f8715b07b102c48d17ea07e940daf424812c0cebcb4bf658730efde5ba578181919ecc23fab8a35fd3527eb0d7c254dccb831b04367c8504cde0cbcb1a1e5fa7076ad1c9cb976e3cdb75617ac504878212d9122f8e544b2084c28d0a373e38236814b56360f1e2bd01bbcff3e41e259737cec072bea18c22b45d2e7cb08c3cbfcc09a3dee9d42ce0ac08b6fc361db8a34c9d49dbba775e4fe4c4da9eadc831ac479c29cbcd0a63122769b214c78264bb75b3c6a5e7f806ce168451d2b0ffe4db61514f6b2f8c78a2d652b5c7d779b05b9605515cf871a874b8fd3f91d970edabfe4c2d2a18049d60e15b8cf61ac862fd36849d3f3fe752a63d65799cb2a25df2ff1b1f4b80489a61b67c38a91add98bfe33ffc8d084c1d95f0cbc9d211a01509dca3a59f0e018bf1cd4acee5cf3b31acf2adb31f979c68e65f21814ced0e8b5b2dffe08b272a0f00816607407a769798a6c6d7dfc22d1683179932dd348662e7a57281f77b1000c613f27b3a226d8d5f2707d2724983a26474afd27d60b14518664b43285cae1e444c8e1f82558f2873734e6b66c694e148854359599a64ddb1653c2a01c075dfdabc95a92b152e104e1727490df99aa5231ed512ff1cd50961d6798b595b74ecad5a179bb2b761ba489eb0cbe49488a6114a81f933c31ea7a43510e2aeb7d0e211b0267c818ba8b03cfc302d0f8a50c4c9dff7def84ffb7bac6cef6824ac3ee3c290007155a098ca1eb8f8db7154e8a982b66034644853aa708efc8bbfcbbd8c4f93efe099ae307b404e40d3b6edb2343b8298601ab747d4853f4b688750007a9ba8746321405e381d1a2a5347662b71411712f4be12e8b78009f1de88d286aa3e7d1f7273b828aaf413a25e4d33716883c501e83591a3ff2efdf33bcd3afcd385b6e360ba3fc59e10ab815f8994d1b2ec25184939a0b5263fee450836fe24d1cccdf6be1e6e21f6e09a875ba8561ba6549d399fe0694d417852dc8aba0fec57b6eeeec8f71d327c4120a6fc4a0ad79790fa78844c4ee4217652328fb5c8c1794229f17e3f517bb1f4417efc9d260610c6e68ab51a59bd5507c9260bfa19fd72fc33821c967aa4a6e1503385402ca30d0a46e1d3325595643b700863fafddd9b8fd57c380bee08af4085d04974316422353cc371ba1a8bec799c6b6aebcb8b2315871f8e8ad31a351b19cc7aa87ea2a6b7f1220125d39e5127383965e380009d37bd5fbc0f8bbb98aac0068ed6d4e02caafa36f19423cd3287a7c9416c5ecf7335ce93e7a770c350e1cca102c36993d332b748205db8bb10bc108c1c86b3a3e244422c58c3b0384dcd06c614ca6414b7e965f0c3f2a4c1199c631c7ed6b866d1ba571873b24de6ac7880255ed43da240cc56b15c39b8525ae28c73df48f8292be42f1a0ae9db776794c4cd99465aba0a0e95735b18942f2d27206b80bd12f5d0cd5c9fb5da4869fb7c2f12340584cf2091c14681297b84167d6aeb9cd0c509505711e2a49aa41fedf2ec4bfcf883a3eed601deaffb2a85bce451688ef1452385e26ba9550d62cac8e8a9c97af54c9055031d5607de764eb6a1fa71f126d7526536c87277b1beadbd1a2003aacadc398343a7e1c40453362c17974bb64a94613fb08aead09fd49f1d80c88b803f2e930af5ce2eaeaeef4558803d352852c3e42f8ba71a7960bbe0d83ad673c382a224e4f95746ea7bac67b857ced55ee7410e533508e8748c2b5fc52d4ec169b24820eaa6cc3f4e15664d159a6bbbf289d1113807afc77b9bff4672f663ebfd742aab0550fc6853ab9ef1a755d9ccf4977b2c86c7f54391b93a9b1fb7ae8c03d6c8c95a6e06fc701f2799e25e48b9dc33f1ec760f709a4d9e5be7c54714572597b86caa4adf963ee38ec59630257bf1c5c9fcf608d7800df176ec8a0e634e05b50765ea7c6d20c3aecab7c2820eb5b394e2cf9c989529fc82831d3016d57fc22dd9d45cbc28aba4cd5722d92d22840ea89877c968bfdffda20d0276a1f7d0bff7beb6a67c740c94eb2bb108b9ec33774bca41b882155cb971b92450725cb7dd97057aac20adb8404d0f0d1800744c6753833f5c9259134666273502785e4dbc23d77db95d7bfa7c98595dd76cf6902db881cb56a93ab3e6bed8b72ed23b7e8f5c2db443ef4fc01534570ff293828062a1180cef578d553c03e3ecbeae1bfe8758bc3315ecc8c936368a442772d41d62cc3d9a73b1868abece05c4027283979e09e632a8dcc0dcc3f5f0b6ca51bae3a01db0e440c964da800a5ae66a5afdceb25c8fd40b8b8c32a8a220a403aa69e3fb28aad833470c230b0c18c633f1a432cb485403515ddf16436806999a9af2725097372a2b6e9ecd3648dd3515c5691f8c824c875ddb476fdb1837b9f6c81a76d2051b44990225c919f7b5e499b2736728b3dc2f44c5d81d3b2fc07fc65af44deea4f97ab164931579feeabc1738141f17339d1672f4841d17a99c534c99c414984085072e34384c9a413776ee9ff876cf4c5b8cb124d7d952d60431476c1763d153405d3ffb09b930d1152f4ad917560304c5fd06469e67c0d86bac348d836ad5d8670f682ec54d4551864f7176343ddfbaed28314fe0c490150b1b5e6e3e76217f1b1e4a58943c68c33c73ad3e3da867cab8c6354d31b8861efbf24c3417f2562d89069bf0cf1debe33d306bb2367dcab3e205463a338c4222960b147cbb7066bd24da12d1f81ca4af4fdbd0bef2180a18f3d1750b04cda0b51e63654b315ae5468f3290255b456141f4b1b85a06202bd96b05c10622e977d4bf8876987826fc1b8368b7e9efc49fbe4d0086abdac67bb8895636da0047e2c111c3d949bc22b7afab568f32c471bf14ac1305347a841c57072b73a240cd37c5f23020cac36fb2999e040ed671815b0bfa54b39413e50ad6cdec7dddb34a063fde2d3fbf157eb99634229f5f59d4dde81d7e2492cb3f8ebd46205cd41941e5aebf5dbc680661e6517643c17bf3c77378dc39fd99eccdd24f236efd8a18b960bfd33f072fbea0597fd7a81dc2926dbc6a0bbaa058329f5b12609ee364ca0544663764a33fdf994a085e65b6ccb4e24a47f6988d9814598a4cefdda6d3aecc0295561a3d8ba29235cafd44aae9e584c80bab78ce6319f3b7651a8abe1c67f3f781f6086c223e0148d6b19e4ccd292de5909ae37a2adb336f402ed4c696f0233ca647d7ab891e2b5da2e2b4c4c5a73690cff63789426938a50436f921c6a29f89f6de92db1fbb4c8927ab903d996b6ac4fdaa9bf29431fc239ec8e2c9e6e3bca12b7bb0bfa7e1f29a04518f4110f33d38e0fbf56543de2ca246acb717137c617e6a3b6a17e8a7638013c474549520b3831d159dfda4eed5ae31de3768a945469d77ba139604fdbe11129c536a0743598a85df1e081e85c1a51f6cedeeac2a53462816403823c30877c211c8bdb8b21f66cab5a8dae76daf4427209fa5a791550745634506cc1e35c8956b3a264b00078f4f08f3487b340a6cee813281dc926ba3c40de7bcd6556021307bb68b8d2a43e734b251ba92a008c53adbf7d880497b508babbf6035ab41e0942a31b6cea394d28c7218969da11844417457bfd99357fbbf336b72caad4e8f3436c72e8d1c03e18ea896ece14fd725f43d6ca65082e33f847621246acb2e17a70770cca9bb736afe2c025c8a6e5dbb135a88594158e5fe5aa4d53f117695dc5dad3bf9eb853b762a8d30ae926cb3ba873f3816a5625879855d3668b114a17f3c35dd0dea2aa05297dc6db7b9f9f894eeff1a311d41599968b31ecd2d8d3f57e9420c4d3880f84b53963ad3036341b5bde27eacd6fa97be16286210e14953f0ca6ae20b997f04cdd38f60dee389e084fc0468c44f0460b7527e1023071b8d7a44969ef5144a5ed5af7eae3fef65b08281cf6f2b45926eba1e9965818a3bea01239092c49d7293c347142957748f259ed061d115558ab63a2896bfa4393fd6e341862f31956e6b539727f1ce9cbe54b399bef4d386811395d78714c92ae288bdd7928a39df8e6873da77f04c0f9e3a7e468bde07bcdce819a2c5c78b7ab5cbf09dc82f5df087f9a5f4823e17985a2b9a0356def2ac8b1f2254cd585059eef5eb56277cd17200274624115fca9abd3830381f0fb3e196dbcbce488c1599ac83fce66e402b244a8a3a855e1862ab5a3f7604a0591fb99a0f6276bdbe138a66e3657a224703cd9a8db4c3b41616ffb6f795cef1d38b50e00c8c77e71575dca1aaf3214f6e6017988ee69660863ea8c8b0ace722754b1f778076ebffb6d1f2f7dd72945a8d17dd54f9397fb7745cff39801121b3363a55e279e9269c2af565ba57cafa0a981c155d1a05432bdf2ae8339cc5647407fbd3f1023f617ee4c8240cdf853f504a81fdda6848582941b76933b7b389df7b0a834aeef41f89e825f7517ece9888329cbb51af649bcb6c652c82fa0d74e57808f14883a8e95004f8b4e6d95fd0ca856c1eb06c9ddaebba39903104ea18b2cddd64654fbbbc4545ba95c8d4ef47a8dbb96f64f1c9f7d0a51683f75797577ec791741a48e4ef5a9d29d931269d23309a44a4e51039efb75c40803e117aa4b238fc66160403020a2cd72b912623dbabffbdb5f132a458d59ecf6fc53699f23b808bb16131f7a9a53db3cbd810a9eee36faddc17b2d41d16c2ca3544bd9b5512f7641265031f51d1d85596432a4a8c13bedfa96ab04d68977b1e7f464f43cf52ced71086147c83534ed64675bde15c03692c3622d6b1be0fbed43dd48f61449e7b80145c9476e1bdbadbe35334db542ca4087d170e260848e15cb51ce04f30699d8827719bd80b5b7f959503763b9394270d675cac1ad0db2e91b709aa731ec59e1bed22463424efa4d52c28eeec8ca2ecad5bdcd91a33bc914548c0371b6b15b09886578ea49fbf5c1fcc4ff7f55f86dcc8197db04d672d623583f4db39f", 0x1000, 0x4000, 0x0, 0x0) getsockopt$inet_buf(r1, 0x0, 0x8, &(0x7f0000000280)=""/80, &(0x7f0000000300)=0x50) [ 128.919120] loop_reread_partitions: partition scan of loop4 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) [ 129.079449] loop_reread_partitions: partition scan of loop4 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) 00:01:42 executing program 0: rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4080000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x100000c, 0x0) 00:01:42 executing program 3: r0 = syz_open_dev$loop(0x0, 0x4, 0x182) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) bind$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) 00:01:42 executing program 4: r0 = epoll_create1(0x0) r1 = gettid() r2 = signalfd(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffff0000}, 0x8) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000140)={0x1000000000001}) poll(&(0x7f0000000040)=[{r2, 0x21}, {r0}], 0x2, 0x401) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x100, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x20, 0x7f, 0x7, 0x1}, {0x0, 0x8, 0x0, 0xffffffff}, {0x2, 0x0, 0x9d, 0x5}, {0x81, 0x3, 0x7, 0xc4}, {0x1, 0x80, 0x3f, 0x4}, {0x7, 0x3, 0x20, 0x4c}, {0x8, 0x1, 0x5, 0x5}]}) fchdir(r4) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) r5 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r5, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r5, &(0x7f00000000c0)={0x10, 0x0, 0x2, 0x1}, 0xc) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000000)) 00:01:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90f0e632e1dbefa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) eventfd(0x1) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:01:42 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r1, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) write(r1, &(0x7f0000000100)="3e6d4ce3d8ac1bd7aa0ca18819086665d4b341cf9f15e102d911d97c289bf1fa340ac890515c11df9faf85906ee7f78e2a3b1acb3525b45e1c223457e3dd5cbbcfc76d", 0x43) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xa, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x0, 0x8]}) 00:01:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) bind$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) 00:01:42 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) rmdir(&(0x7f0000000100)='./file0\x00') r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9e2359d280ad530ff887d31ed8f9bf42b861fadb99a5defc79dd6b2023939c49224f00", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0xfffffffe, 0x3]}) [ 129.463197] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=44248 sclass=netlink_tcpdiag_socket [ 129.484755] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=44248 sclass=netlink_tcpdiag_socket 00:01:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90f0e632e1dbefa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) bind$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) 00:01:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x13f1b0a2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e0000001000000000000000002000100000000000000000b00000000030005000005000000000000e000"], 0x46}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000180)={0x8000200b}) write$smack_current(r1, &(0x7f0000000000)='\\bdev^em0em1\x00', 0xd) 00:01:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90f0e632e1dbefa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:43 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4080000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x100000c, 0x0) 00:01:43 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) bind$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) 00:01:43 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x8000) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) read(r3, &(0x7f0000000600)=""/13, 0xccacf294) shutdown(r3, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x8, &(0x7f0000000140)=0x4, 0x4) bind$netlink(r2, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r2, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) write$binfmt_aout(r2, &(0x7f0000000280)={{0x0, 0x2, 0x3, 0x5f, 0xc5, 0x800, 0x3bb, 0x96a}, "e19fb7a5c19bad71f0", [[], []]}, 0x229) 00:01:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x13f1b0a2) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e0000001000000000000000002000100000000000000000b00000000030005000005000000000000e000"], 0x46}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000180)={0x8000200b}) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000240)=""/249) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @local}, 0xfffffffffffffd17) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) read(r4, &(0x7f0000000600)=""/13, 0xccacf294) shutdown(r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, 0x0, 0x0) sendto$inet(r5, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) read(r5, &(0x7f0000000600)=""/13, 0xccacf294) shutdown(r5, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'bcsf0\x00', 0x2}, 0xffffffffffffff32) 00:01:43 executing program 2: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90f0e632e1dbefa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:43 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) bind$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) [ 130.304441] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=95 sclass=netlink_tcpdiag_socket 00:01:43 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) bind$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) 00:01:43 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:43 executing program 2: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90f0e632e1dbefa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:43 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) bind$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) 00:01:43 executing program 2: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90f0e632e1dbefa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:43 executing program 3: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) bind$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) [ 130.519646] loop_reread_partitions: partition scan of loop4 () failed (rc=-13) 00:01:44 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4080000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x100000c, 0x0) 00:01:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000280)='\x00\x00\x1e\xdba\x86iZ\x06\xbc\x7f\xe4\xfc\xb8\x81{\x92X*II\xf2\xd6\xf6\xf9+\xa7\xae@C\x11C\xdcQY\x1f\xbd\t$O\xe6\xaa\xc2P\xa0P\xb8\x1e\xc8J\xb3', 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r2, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r2, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5000008, 0x100010, r2, 0x9bb2b000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af24f151963cd15cae4da1bf9b1c974dd2de2185a2ae8142bcaa3b7dd7018fcb5e75d1d7299ff1795500000000000000190000000000000800", "804c0e6791e9da90dce632e1e4efa40c25eb295292a5bf0805cfc342135000", [0x895, 0x9]}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x1, 0x0, 0x5, 0x0, 0x100}, 0x14) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000140)) 00:01:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 00:01:44 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000480)=""/28) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x10000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r6) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0x13f1b0a2) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e0000001000000000000000002000100000000000000000b00000000030005000005000000000000e000"], 0x46}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r8, &(0x7f0000000180)={0x8000200b}) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f00000001c0), 0x13f1b0a2) r11 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e0000001000000000000000002000100000000000000000b00000000030005000005000000000000e000"], 0x46}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r10, 0x3, r11, &(0x7f0000000180)={0x8000200b}) io_submit(r4, 0x3, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xfff, r5, &(0x7f0000000240)="ca04019d6e448d356efc695a05b1dcdcb75f407e7a2337d0f85e7c26ab1ed2911e6a6b96bbafb45dfa62f2a15495f45e8e9e2d4d18544da808317d121579868e10975f42fcaf9d92b540a0a93333676e0ac28ef4257d94c9deef2b625b652386ffd231180613a272844537c47ed7847be5abdc7db9d3bf725df669ebdee802bd73f58ba377abf3d446376845b687a6d535ca30557b9e57dbbfd657d5d1f6df826ebd93cebb4fd7ac9fa01079154ed708ec6aa5f0de2b1538c02f00bbf1cf312abb", 0xc1, 0x1ff, 0x0, 0x2, r7}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x100, r1, &(0x7f00000000c0)="b947d342b5dc10228b2c4c3435c2f824e6c138cdf70718f1d92fb88cc1f7a7ffce77e6d90b78a5983e3cc91163dba346690b936f3a911193f3a9ee47871a32938353920adb7458ddf28b84c27c606f40d88da308fc", 0x55, 0xffffffff9f4bd18a, 0x0, 0x1}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x4, r9, &(0x7f0000000340)="03aa09316ef69f516182a474c17270a7dc5daa976ca58385b1e9b8fa04261304990515004a88b9181271dd72576a5ea70f97385efd2a265cede00c0bcf8d229fa83b0d7e095636caa7fa3f2240f91885c5e87fb61edaca29b93f76d9bfa1489e5902839dd113598427b9584b0d9c7159dbb6299a7e234770fbab51ebc8e6a3c57db85c3fc4a0b037253d2dd7b409f37d414d8ba0ec70874b45593c461127f2bdc201018bdbf543", 0xa7, 0x4, 0x0, 0x0, r10}]) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:01:44 executing program 3: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) bind$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) 00:01:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r2, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r2, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r3, 0x0, 0x20003) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000500)={&(0x7f00000001c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000480)={0x6c, r5, 0x1, 0x70bd25, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xf605}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="ea84fce168f8466ac49975c3589fc218"}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="11dcd9596436279972198e0805098858"}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x200}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x20004802) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x6022000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r5, 0x8, 0x70bd25, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x10, 0x4, [0x7f, 0x7010, 0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfff}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x90}]}, 0x34}, 0x1, 0x0, 0x0, 0x2000000}, 0x40800) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 00:01:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 00:01:44 executing program 3: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) bind$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) [ 131.199370] loop_reread_partitions: partition scan of loop4 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) 00:01:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r1, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000140)={r2, r3/1000+30000}, 0x8) r4 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r1, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) fcntl$lock(r1, 0x25, &(0x7f0000000080)={0x3, 0x0, 0x7, 0x6, r2}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 00:01:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) [ 131.254293] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 131.279986] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 00:01:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) [ 131.331370] loop_reread_partitions: partition scan of loop4 () failed (rc=-13) 00:01:44 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4080000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x100000c, 0x0) 00:01:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90f0e632e1dbefa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90f0e632e1dbefa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90f0e632e1dbefa40c25402952a8dd77a5bf0805cfc3425350"}) 00:01:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r2, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r2, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbff, 0x402040}, 0xc) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x13f1b0a2) r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r5, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r5, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) r6 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r6, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r6, &(0x7f0000000100)={0x10, 0x0, 0x2, 0x40000000}, 0xc) r7 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r7, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r7, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) sendmsg$key(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r2, @ANYRESOCT=r6, @ANYRESHEX=0x0, @ANYPTR, @ANYPTR, @ANYRES32, @ANYRES16=0x0, @ANYRESOCT=r7]], 0x8}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0x13f1b0a2) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e0000001000000000000000002000100000000000000000b00000000030005000005000000000000e000"], 0x46}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000180)={0x8000200b}) r10 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r10, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r10, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r11, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r11, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r12, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r12, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) r13 = fcntl$dupfd(r11, 0x0, r12) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r13, &(0x7f0000000180)={0x8}) getsockopt$packet_buf(r3, 0x107, 0x6, &(0x7f0000000040)=""/8, &(0x7f0000000180)=0x8) r14 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r14, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r14, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) sendto(r14, &(0x7f0000000000)="f6eb294a9617927165a61528d2bcb429cac309af5cbfb25743b3de4f07fd70143c6ce174d79180b01e308000", 0x2c, 0x4000051, &(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:01:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r2, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(r2, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r3, 0x0, 0x20003) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000500)={&(0x7f00000001c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000480)={0x6c, r5, 0x1, 0x70bd25, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xf605}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="ea84fce168f8466ac49975c3589fc218"}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="11dcd9596436279972198e0805098858"}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x200}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x20004802) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x6022000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r5, 0x8, 0x70bd25, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x10, 0x4, [0x7f, 0x7010, 0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfff}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x90}]}, 0x34}, 0x1, 0x0, 0x0, 0x2000000}, 0x40800) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 00:01:45 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4080000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x100000c, 0x0) [ 132.260606] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 00:01:45 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4080000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x100000c, 0x0) [ 281.659126] INFO: task syz-executor.4:2113 blocked for more than 140 seconds. [ 281.666455] Not tainted 4.4.174+ #17 [ 281.670723] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 281.678676] syz-executor.4 D ffff8801c04dfbc8 24880 2113 1 0x20020004 [ 281.686208] ffff8801c04dfbc8 ffff8800ba7e17c0 22a56dd33e3e1677 ffff8800ba7e17c0 [ 281.694259] 0000000000000000 ffff8800ba7e2000 ffff8801db71f180 ffff8801db71f1a8 [ 281.702308] ffff8801db71e898 ffff8800a6ce8000 ffff8800ba7e17c0 ffffed003809b001 [ 281.710410] Call Trace: [ 281.712981] [] schedule+0x99/0x1d0 [ 281.718194] [] schedule_preempt_disabled+0x13/0x20 [ 281.724788] [] mutex_lock_nested+0x3c2/0xb80 [ 281.730851] [] ? blkdev_put+0x2b/0x560 [ 281.736368] [] ? mutex_trylock+0x500/0x500 [ 281.742262] [] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 281.750760] [] ? locks_remove_file+0x21b/0x2d0 [ 281.757101] [] ? blkdev_put+0x560/0x560 [ 281.762733] [] blkdev_put+0x2b/0x560 [ 281.768132] [] ? blkdev_put+0x560/0x560 [ 281.773822] [] blkdev_close+0x8b/0xb0 [ 281.779299] [] __fput+0x246/0x710 [ 281.784495] [] ____fput+0x16/0x20 [ 281.789661] [] task_work_run+0x202/0x2b0 [ 281.795374] [] exit_to_usermode_loop+0x14a/0x170 [ 281.801805] [] do_fast_syscall_32+0x7a9/0xa90 [ 281.807943] [] sysenter_flags_fixed+0xd/0x1a [ 281.814068] 1 lock held by syz-executor.4/2113: [ 281.818824] #0: (&bdev->bd_mutex){+.+.+.}, at: [] blkdev_put+0x2b/0x560 [ 281.828001] Sending NMI to all CPUs: [ 281.832023] NMI backtrace for cpu 0 [ 281.835635] CPU: 0 PID: 20 Comm: khungtaskd Not tainted 4.4.174+ #17 [ 281.842148] task: ffff8801da6c2f80 task.stack: ffff8800001e8000 [ 281.848207] RIP: 0010:[] [] flat_send_IPI_mask+0xf7/0x1b0 [ 281.856970] RSP: 0018:ffff8800001efc88 EFLAGS: 00000046 [ 281.862421] RAX: 0000000000000000 RBX: 0000000000000c00 RCX: 0000000000000000 [ 281.869707] RDX: 0000000000000c00 RSI: 0000000000000000 RDI: ffffffffff5fc300 [ 281.876966] RBP: ffff8800001efcb8 R08: 0000000000000018 R09: 0000000000000000 [ 281.884287] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000246 [ 281.891577] R13: 0000000003000000 R14: ffffffff82e5f2e0 R15: 0000000000000002 [ 281.899078] FS: 0000000000000000(0000) GS:ffff8801db600000(0000) knlGS:0000000000000000 [ 281.907293] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 281.913202] CR2: 00007f5c9caad198 CR3: 00000000b90c7000 CR4: 00000000001606b0 [ 281.920507] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 281.927762] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 281.935046] Stack: [ 281.937182] 0000000000000001 ffffffff82e5f2e0 ffffffff831a6ac0 fffffbfff0634c34 [ 281.944840] 000000000001b6c0 0000000000000008 ffff8800001efcd8 ffffffff81092bee [ 281.952380] 0000000000000008 ffffffff82924260 ffff8800001efd30 ffffffff81ab8252 [ 281.959911] Call Trace: [ 281.962477] [] nmi_raise_cpu_backtrace+0x5e/0x80 [ 281.968853] [] nmi_trigger_all_cpu_backtrace.cold+0xa1/0xae [ 281.976257] [] ? print_lock+0xa8/0xab [ 281.981704] [] ? irq_force_complete_move+0x330/0x330 [ 281.988430] [] arch_trigger_all_cpu_backtrace+0x14/0x20 [ 281.995444] [] watchdog.cold+0xd3/0xee [ 282.000982] [] ? watchdog+0xac/0xa00 [ 282.006321] [] ? reset_hung_task_detector+0x20/0x20 [ 282.012985] [] kthread+0x273/0x310 [ 282.018158] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.024846] [] ? _raw_spin_unlock_irq+0x39/0x60 [ 282.031167] [] ? finish_task_switch+0x1e1/0x660 [ 282.037460] [] ? finish_task_switch+0x1b3/0x660 [ 282.043802] [] ? __schedule+0x7af/0x1ee0 [ 282.049514] [] ? __schedule+0x7a3/0x1ee0 [ 282.055198] [] ? __schedule+0x7af/0x1ee0 [ 282.060909] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.067558] [] ret_from_fork+0x55/0x80 [ 282.073124] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.079794] Code: 00 c3 5f ff 80 e6 10 75 e1 41 c1 e5 18 44 89 2c 25 10 c3 5f ff 44 89 fa 09 da 80 cf 04 41 83 ff 02 0f 44 d3 89 14 25 00 c3 5f ff <41> f7 c4 00 02 00 00 75 1e 4c 89 e7 57 9d 0f 1f 44 00 00 e8 f1 [ 282.098796] NMI backtrace for cpu 1 [ 282.102443] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 4.4.174+ #17 [ 282.108735] task: ffff8801da6897c0 task.stack: ffff8801da698000 [ 282.114804] RIP: 0010:[] [] reschedule_interrupt+0x80/0xb0 [ 282.123647] RSP: 0018:ffff8801da69fcd8 EFLAGS: 00000046 [ 282.129097] RAX: 0000000000000007 RBX: ffffffff8319bf68 RCX: 0000000000000000 [ 282.136416] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff8801da69fcd8 [ 282.143724] RBP: ffff8801da69fdb8 R08: 0000000000000000 R09: 0000000000000000 [ 282.151023] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001 [ 282.158272] R13: ffff8801da6a0000 R14: dffffc0000000000 R15: ffff8801da698000 [ 282.165543] FS: 0000000000000000(0000) GS:ffff8801db700000(0000) knlGS:0000000000000000 [ 282.173817] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 282.179715] CR2: 000000000101b000 CR3: 00000000b90c7000 CR4: 00000000001606b0 [ 282.186972] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 282.194254] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 282.201530] Stack: [ 282.203659] ffff8801da698000 dffffc0000000000 ffff8801da6a0000 0000000000000001 [ 282.211190] ffff8801da69fdb8 ffffffff8319bf68 0000000000000000 0000000000000000 [ 282.218706] 0000000000000000 0000000000000000 0000000000000007 0000000000000000 [ 282.226246] Call Trace: [ 282.228814] [] ? native_safe_halt+0x2/0x10 [ 282.234703] [] ? default_idle+0x56/0x3d0 [ 282.240413] [] arch_cpu_idle+0x10/0x20 [ 282.245926] [] default_idle_call+0x48/0x70 [ 282.251910] [] cpu_startup_entry+0x6d1/0x810 [ 282.257975] [] ? call_cpuidle+0xe0/0xe0 [ 282.263636] [] start_secondary+0x31d/0x410 [ 282.269523] [] ? set_cpu_sibling_map+0x10d0/0x10d0 [ 282.276080] Code: 84 24 88 00 00 00 03 74 1f 0f 01 f8 0f 1f 00 eb 12 0f 20 d8 48 25 00 e0 ff ff 48 0f ba e8 3f 0f 22 d8 58 e8 7c 76 8e fe 48 89 e7 <65> ff 04 25 14 67 01 00 65 48 0f 44 24 25 18 67 01 00 57 e8 61 [ 282.295281] Kernel panic - not syncing: hung_task: blocked tasks [ 282.301428] CPU: 0 PID: 20 Comm: khungtaskd Not tainted 4.4.174+ #17 [ 282.307896] 0000000000000000 fdefeaacdf43f940 ffff8800001efc60 ffffffff81aad1a1 [ 282.315915] ffff8800ba7e17c0 ffffffff82872120 dffffc0000000000 0000000000000003 [ 282.323917] 00000000003fff98 ffff8800001efd40 ffffffff813a48c2 0000000041b58ab3 [ 282.331960] Call Trace: [ 282.334530] [] dump_stack+0xc1/0x120 [ 282.339870] [] panic+0x1b9/0x37b [ 282.344863] [] ? add_taint.cold+0x16/0x16 [ 282.350650] [] ? find_next_bit+0x44/0x50 [ 282.356353] [] ? nmi_trigger_all_cpu_backtrace+0x3c6/0x490 [ 282.363606] [] ? nmi_trigger_all_cpu_backtrace+0x3c6/0x490 [ 282.370858] [] watchdog.cold+0xe4/0xee [ 282.376388] [] ? watchdog+0xac/0xa00 [ 282.381727] [] ? reset_hung_task_detector+0x20/0x20 [ 282.388371] [] kthread+0x273/0x310 [ 282.393538] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.400182] [] ? _raw_spin_unlock_irq+0x39/0x60 [ 282.406477] [] ? finish_task_switch+0x1e1/0x660 [ 282.412771] [] ? finish_task_switch+0x1b3/0x660 [ 282.419069] [] ? __schedule+0x7af/0x1ee0 [ 282.424756] [] ? __schedule+0x7a3/0x1ee0 [ 282.430442] [] ? __schedule+0x7af/0x1ee0 [ 282.436144] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.442786] [] ret_from_fork+0x55/0x80 [ 282.448309] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.455597] Kernel Offset: disabled [ 282.459374] Rebooting in 86400 seconds..