[ 11.316320] random: sshd: uninitialized urandom read (32 bytes read) [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 14.282377] random: sshd: uninitialized urandom read (32 bytes read) [ 14.453894] audit: type=1400 audit(1572120232.627:6): avc: denied { map } for pid=1770 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 14.500506] random: sshd: uninitialized urandom read (32 bytes read) [ 15.107578] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.76' (ECDSA) to the list of known hosts. [ 20.673813] random: sshd: uninitialized urandom read (32 bytes read) 2019/10/26 20:03:58 fuzzer started [ 20.771880] audit: type=1400 audit(1572120238.947:7): avc: denied { map } for pid=1779 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 21.434808] random: cc1: uninitialized urandom read (8 bytes read) 2019/10/26 20:04:00 dialing manager at 10.128.0.26:41405 2019/10/26 20:04:00 syscalls: 1364 2019/10/26 20:04:00 code coverage: enabled 2019/10/26 20:04:00 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/10/26 20:04:00 extra coverage: extra coverage is not supported by the kernel 2019/10/26 20:04:00 setuid sandbox: enabled 2019/10/26 20:04:00 namespace sandbox: enabled 2019/10/26 20:04:00 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/26 20:04:00 fault injection: CONFIG_FAULT_INJECTION is not enabled 2019/10/26 20:04:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/26 20:04:00 net packet injection: enabled 2019/10/26 20:04:00 net device setup: enabled 2019/10/26 20:04:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist [ 23.944466] random: crng init done 20:04:49 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) flock(0xffffffffffffffff, 0x1) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getpeername$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f00000004c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000880)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000008c0)={0x0, @multicast1, @broadcast}, &(0x7f0000000900)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x84e7ffd9d5789081, &(0x7f0000000940)={@local, @multicast2, 0x0}, &(0x7f0000000980)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000c00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000bc0)={&(0x7f00000009c0)={0x1f4, r2, 0x10, 0x70bd29, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x108, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xc1f}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r7}, {0x84, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r9}}}]}}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x1}, 0x80) nanosleep(&(0x7f0000000c40)={0x0, 0x989680}, &(0x7f0000000c80)) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000004, 0x2010, 0xffffffffffffffff, 0x0) setsockopt(r1, 0x7, 0x1000, &(0x7f0000000cc0)="9987eed6fc85d25bb446f661294d35f907721b6d227799a81aa06dea11a677b4140fdff5dcd80d1b8167c6ac2a030c2fca", 0x31) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000d00)) r10 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000d40)='/selinux/enforce\x00', 0x881, 0x0) getsockname$packet(r10, &(0x7f0000000d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000dc0)=0x14) r11 = openat$zero(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/zero\x00', 0x900, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r11, 0x4018620d, &(0x7f0000000e40)={0x73622a85, 0x1001, 0x2}) r12 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000e80)='/selinux/relabel\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r12, 0x40286608, &(0x7f0000000ec0)={0x101, 0x7fff, 0x2, 0x7, 0x1, 0x40}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r13 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) writev(r13, &(0x7f0000001000)=[{&(0x7f0000000f00)="9dbba11f5d5bc8a144407b2df7da10d60957dc5dbebbf30b958cdaf559686666c4d419511d2cb7def74f78bd217c5ba1e8a5b9115648e6b8b16e01903b0fcff2af55a26da26762b790b79fc5f0d1daa31cbffc5cca9cc84dc9feae1e136d3f095a301abae29a07825cfa71a524b130e9f794783aa42ed55dc52891da4cb10982c2c3897cd56c061e82af488d9dda163a174b61dee36c262c8cf0f76980c3f6f4fcc13a524a3013882c00711019b33c7ef458c47c8824bcb392f8", 0xba}, {&(0x7f0000000fc0)="914d85f134ea788b64fefab20a88e0ad543ccb6ae4f5327705e0333c913f2c0df804a2c75d54a4b6ff95c6f3e4ebb7b280aeb938de218f79d64cdc", 0x3b}], 0x2) openat$rtc(0xffffffffffffff9c, &(0x7f0000001040)='/dev/rtc0\x00', 0x200000, 0x0) r14 = openat(0xffffffffffffff9c, &(0x7f0000001080)='./file0\x00', 0x200200, 0x16) r15 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x1ff) ioctl$LOOP_SET_FD(r14, 0x4c00, r15) 20:04:49 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x300, 0x70bd26, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x1) r1 = signalfd(r0, &(0x7f0000000100)={0x5}, 0x8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x58d00, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000001c0)=0x7, 0x4) r5 = socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_elf64(r5, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x8, 0x7, 0x6, 0x40, 0x2, 0x6, 0x4, 0x6f, 0x40, 0xbb, 0xc6, 0xb75, 0x38, 0x1, 0x1, 0x4, 0x8001}, [{0x6474e551, 0x12fd, 0x3ff, 0x4, 0x1, 0x101, 0x1, 0x2c18}], "a290b59f4612f9e0a43b54c1718bdc62c06956192bb53b34ceaba6414daca631ef9be347121d164f2817c3299c3fc61e1eda57793eb191ea920b5c64edd92b745832ed05aa035910111d96eb51a9ddca573513184779c92d8ca18a1c1f6956433654dbe718b939c369292b9f2f6eaef38c42afd68bb1376723b90590c0aa5cfd5c310249d2414fd46f5ea3aa601e93f93498343121666763edc9e3a3490ff3d8bbde"}, 0x11a) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80, 0x0) r7 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r6, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x64, r7, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [{{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$PPPIOCSPASS(r8, 0x40107447, &(0x7f0000000580)={0x3, &(0x7f0000000540)=[{0xc9f, 0x7, 0x1, 0x20}, {0x2, 0x8, 0x1f, 0x8}, {0x96c, 0xfc, 0xeb, 0x101}]}) r9 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$LOOP_CTL_GET_FREE(r9, 0x4c82) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=0x15b, 0x0, 0x0, 0x0, &(0x7f0000000640)={0xa, 0x4}, 0x0, 0x0, &(0x7f0000000680)={0x4, 0x0, 0x4, 0x7}, &(0x7f00000006c0)=0x999, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=0x6}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000840)=r10, 0x4) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r4, &(0x7f0000000880)='security.capability\x00', &(0x7f0000000980)=@v3={0x3000000, [{0x7, 0x1f}, {0xfffffffd}], r11}, 0x18, 0x2) lsetxattr$trusted_overlay_opaque(&(0x7f00000009c0)='./file0/file0\x00', &(0x7f0000000a00)='trusted.overlay.opaque\x00', &(0x7f0000000a40)='y\x00', 0x2, 0x0) r12 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000a80)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r13 = syz_genetlink_get_family_id$fou(&(0x7f0000000b00)='fou\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000b80)=0x14) sendmsg$FOU_CMD_DEL(r12, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40000c2}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x40, r13, 0x800, 0x70bd28, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_IFINDEX={0x8, 0xb, r14}]}, 0x40}, 0x1, 0x0, 0x0, 0x24040000}, 0x10) socket$netlink(0x10, 0x3, 0x454bfa8dbf7941f5) r15 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WIE_OFF(r15, 0x7010) 20:04:49 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$search(0xa, 0x0, &(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, r0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800042}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, r2, 0x69a6244a900cab53, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x81}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1000}, 0x200c2) sendmsg$inet6(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0xa, 0x4e20, 0xfffffff8, @ipv4={[], [], @local}, 0x8001}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000300)}, {&(0x7f0000000340)="1f609076735c203b94fc9ee2c6c2dc371a1b5e9b134bdc343dd0c0a217220c624e17087dd9b7e6a5af1a2a8e1427204bd02a4a0de4005d56af9649b7b1e8755c5d8565b7b64a8718df1e575016058c04c50edc2224588935ba471bf08cd6d102a3bb3c3d1bac1d873c8d095cd1ad4ff1849eaaf91daed2f184a038961259fc1aa07900a26cf50f85c641c811302d9d04f3744053e031d64842eb7c99092041764a9404f9e33b7e90655858f03f0be35bf3796ac1ca1944a286dbb81544b02fa8991f0a9fbfba08a04345bfabe112", 0xce}], 0x2}, 0xc000) socketpair(0xa, 0x1, 0x4d, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000540)={'broute\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000500)=[{}, {}], 0x0, [{}, {}, {}]}, 0xa8) sendto$inet(r4, &(0x7f0000000600)="142073bbeeaf52d82ef3076c5424a0856d46e297ae6e38079b3dcdc45f291b56ffe63c2ad87eb7a778558d76bfc22b7c10e5db90707a3abea3e1fce63576248ddcf064e0e82d5ca082ea3e2c695a3da910b1c817ee9119daa7819b897265f97406498994d80783dab0eb8a325f957c1cebdb4e65fc77e8b80303619d5b9e79a201e463", 0x83, 0x40, &(0x7f00000006c0)={0x2, 0x4e21, @empty}, 0x10) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$VT_WAITACTIVE(r5, 0x5607) pipe(&(0x7f0000000740)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ptmx\x00', 0x80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/zero\x00', 0x4000, 0x0) ioctl$LOOP_SET_STATUS64(r6, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x1, 0x80000000, 0x0, 0x12, 0xb, 0x8, "f1ad3e176463f64bfd09791196cdcef24e85f374459e45df1a199de0d829e5294269e957b29a4edb053a6da2a894c8acf43880b46c45b718b1b7ef570dca5a32", "c4fbfe5b195729157cbbb98d432543319974726340b4dc901c4a40f6075d4975b6e4bd9a24f58463c57509052045e1ef139625a6aab4f9d7ef52e742e17b2b16", "3548377a9d3a872425382a25167989485d65aa7f14d2a15cd4700d44539b5202", [0x5, 0x100000000]}) syz_open_dev$loop(&(0x7f0000000900)='/dev/loop#\x00', 0xfffffffffffffffb, 0x220100) r7 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000940)='/proc/self/attr/exec\x00', 0x2, 0x0) fsetxattr$trusted_overlay_nlink(r7, &(0x7f0000000980)='trusted.overlay.nlink\x00', &(0x7f00000009c0)={'L+'}, 0x28, 0x2) r8 = open(&(0x7f0000000a00)='./file0\x00', 0x60000, 0x2) ioctl$GIO_CMAP(r8, 0x4b70, &(0x7f0000000a40)) getpid() r9 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ftruncate(r9, 0x1ff) ioctl$TCSBRKP(r5, 0x5425, 0x4) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/self/net/pfkey\x00', 0x400200, 0x0) setsockopt$inet_mreqsrc(r10, 0x0, 0x27, &(0x7f0000000b00)={@broadcast, @dev={0xac, 0x14, 0x14, 0x29}, @multicast1}, 0xc) r11 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(r11, 0x540f, &(0x7f0000000b40)) r12 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$TCSETAF(r12, 0x5408, &(0x7f0000000b80)={0x5, 0x100, 0x20, 0x4b92, 0x14, 0x1f, 0xfa, 0x7, 0x0, 0x1}) 20:04:49 executing program 2: prctl$PR_SVE_GET_VL(0x33, 0x1c830) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xd712) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000040)=0x6) fchdir(r0) r2 = dup(r0) sendmmsg$inet6(r2, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0xe2, @mcast1, 0x3}, 0x1c, &(0x7f0000000340)=[{&(0x7f00000000c0)="1cb101f551f7fa506ebdab5a66381714d10958dc368735020d46ad9bbbbfa819d95654e59c0e1e1c105455af07b3dd5cde8e6b711a8f9565bdd415f225e627dc32316d4102332c73a80ebf0c020705db8e5402121c0f9f5fe0d68790fa8643fd9f735d8ed918f4a659714bc6277fd2fa83b9875af6f4a216f9fde640dc381b4d634f3622b64564301abe7ed09a0b", 0x8e}, {&(0x7f0000000180)="eb04066ba1bd968c661e1460fa3c000424b8d8fbf4de55dfbad22b8567e1a36f89e6a6ae92c871a524834de407f729e8a5ae33c194b83bfa5b5301face9b40b75fa5b9e124ae9bf2dd57ce93f4db9d7c69", 0x51}, {&(0x7f0000000200)="15842d0660656d38c9d3a7fe76231a5b12bb0201ba3df856df1a6d6e568d2ce808863f9ed9ccf47582cae8b1aa36a9c7babf640067a8e6dcee942a4d7bef9e18b48b7e999dce2e87ac7880d8d6bf1856123151b49c74e8a44475bbaaf55161", 0x5f}, {&(0x7f0000000280)="62309a9785cd9cba697b2070d03d8075eb31803e8d482400c6ae0a47505d66c61d6ca351044f1ce39515f8075e5cbbcdccaf5eb7cb7ce917ee0e32ccbfe2e314818b625d96d01bdd3a3cce378f1c01aaf7ea08c9fe0db54811968614ee218e0ce2e8a31d6027a6b83af25eb65995beb0684165c4fbb485c61a69dd660b69b54d67838ab47e420e5d6a1a7efef1a528b5da73566c634f1d2966ab38b4eb9c980d4948b822c6a789baf201fea020", 0xad}], 0x4, &(0x7f0000000380)=[@rthdrdstopts={{0x38, 0x29, 0x37, {0x2e, 0x4, [], [@calipso={0x7, 0x18, {0x6, 0x4, 0x9, 0x3ff, [0x7fff, 0x1]}}, @jumbo={0xc2, 0x4, 0x3}]}}}], 0x38}}], 0x1, 0x10) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x240, 0x0) ioctl$RTC_VL_CLR(r3, 0x7014) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGPTLCK(r4, 0x80045439, &(0x7f0000000480)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000004c0)=0x0) capset(&(0x7f0000000500)={0x7d1999c4995e7306, r5}, &(0x7f0000000540)={0x3ff, 0xfff, 0x2b5185a2, 0x1, 0xfffffffb}) r6 = creat(&(0x7f0000000580)='./file0\x00', 0x40) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f00000005c0)=0x8, 0x4) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x14, 0x0, 0xcb3162105a189f89, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x8000) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r6, 0xc0406618, &(0x7f0000000700)={{0x1, 0x0, @identifier="d98d2ceb7b867f49d3f0375dff0bcc47"}}) r7 = syz_open_dev$loop(&(0x7f0000000740)='/dev/loop#\x00', 0x6, 0x101000) ioctl$LOOP_SET_BLOCK_SIZE(r7, 0x4c09, 0x81) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ion\x00', 0x228883, 0x0) readahead(r8, 0x2, 0x3) r9 = eventfd(0x7f) ioctl$FS_IOC_GETVERSION(r9, 0x80087601, &(0x7f00000007c0)) rt_sigprocmask(0x0, &(0x7f0000000800)={0xd5a8}, &(0x7f0000000840), 0x8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000880)=0x0) ptrace$pokeuser(0x6, r10, 0x2, 0xff) rt_sigtimedwait(&(0x7f00000008c0)={0x5}, &(0x7f0000000900), &(0x7f0000000980)={0x77359400}, 0x8) syz_genetlink_get_family_id$devlink(&(0x7f00000009c0)='devlink\x00') prctl$PR_GET_FPEMU(0x9, &(0x7f0000000a00)) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000a40)={0x29, @multicast2, 0x4e21, 0x2, 'lc\x00', 0x5, 0x9, 0x47}, 0x2c) 20:04:49 executing program 3: mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/138) r0 = getpgrp(0x0) sched_getparam(r0, &(0x7f00000000c0)) getcwd(&(0x7f0000000100)=""/226, 0xe2) r1 = syz_open_pts(0xffffffffffffffff, 0x4000) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000200)="7d2cedcea6fb89bcaac3650722131f282b3959d06eff90c36de3b9cd6360765307bd3a4fa0652a24980fcc89876fa485c5a404b43f13219766ca2e9a6cf0c0cf6f8d564446ac5498329dd1d5fab4bc331cadf9a0bedb1f497215ed7b7b0f163319272e3e43253db49ad841d5f71edd63748f8b744fcc614d066693cc8338b667880ad362efa10df9f3ae7769cbd92738acb7a463d3a1cf2087b4ba6ac7106f90441a27472b6fc73e3e91bec54aa52c555b7f2c9712ce514eecb397b274b130855abfcfd742bbc0d5d153ec4ea51e3af2a96b74a6edd1750a542a7af728788044dc8e5c2034136f17376f112942ca0a1e06e2d8ef7f") mknod$loop(&(0x7f0000000300)='./file0\x00', 0x100, 0x1) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) r3 = open(&(0x7f0000000400)='./file0\x00', 0x200000, 0x1bd) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x8) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000004c0)={0x81}, 0xc) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500), 0x4) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000540)=0x3) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000005c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r2, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0xa000400}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x64, r5, 0x4, 0x70bd27, 0x25dfdbff, {}, [{{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x24000000}, 0x1b83f7551765970b) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x80081, 0x0) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000780)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r6, &(0x7f0000000900)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1820}, 0xc, &(0x7f00000008c0)={&(0x7f00000007c0)={0xd4, r7, 0x0, 0x70bd26, 0x25dfdbfe, {}, [{{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}, {{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}}, {{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}, {{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x4, 0x3}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x737e8dec6f0d28a}, 0x11) setxattr$trusted_overlay_nlink(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)='trusted.overlay.nlink\x00', &(0x7f00000009c0)={'U+'}, 0x28, 0x1) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a40)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x14, r8, 0x1, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x40) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/ptmx\x00', 0x341886c486894fbb, 0x0) ioctl$TCSETSF(r9, 0x5404, &(0x7f0000000b80)={0x101, 0x8b3, 0x2, 0x8, 0x1a, 0x10, 0x3, 0x9, 0x5, 0x1, 0x4, 0x7}) r10 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000bc0)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r10, 0x80605414, &(0x7f0000000c00)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/ptmx\x00', 0x10000, 0x0) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000cc0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r10, &(0x7f0000000d80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x40, r11, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x50008093}, 0x24000001) 20:04:49 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x280100, 0x0) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb, 0x77, 0x2}, 0xb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(r1, 0x20, 0x10001, 0x3) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800104}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r3, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x1, 0xff]}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x101, 0x6]}, @SEG6_ATTR_DST={0x14, 0x1, @remote}]}, 0x40}, 0x1, 0x0, 0x0, 0x82000}, 0x800) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x95321d43a4bc6ecb}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x9c, r4, 0x100, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe9f5}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xb5b}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) write$UHID_CREATE2(r0, &(0x7f00000003c0)={0xb, 'syz1\x00', 'syz0\x00', 'syz1\x00', 0x6, 0x3b, 0x4, 0x3f, 0x27ae, 0x9, "658f8e150f85"}, 0x11e) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000540)={0x3, &(0x7f0000000500)=[{0x3, 0x9, 0x8, 0x7fff}, {0x800, 0x3, 0x81, 0x81}, {0x200, 0x7, 0x1c, 0x80000000}]}, 0x10) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x100, 0x0) fsetxattr$security_selinux(r6, &(0x7f00000005c0)='security.selinux\x00', &(0x7f0000000600)='system_u:object_r:var_log_t:s0\x00', 0x1f, 0x2) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x60, r7, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffd}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}]}, 0x60}, 0x1, 0x0, 0x0, 0x10004000}, 0x10) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/self/net/pfkey\x00', 0x28c6c0100c443595, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={0x0, r2, 0x0, 0x33, &(0x7f0000000800)='bdev:$*}em1/em0nodev-systemselfGPLeth0-+-em1@self,\x00'}, 0x30) fcntl$setownex(r8, 0xf, &(0x7f0000000880)={0x1, r9}) r11 = openat$zero(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/zero\x00', 0x140000, 0x0) ioctl$UI_GET_SYSNAME(r11, 0x8040552c, &(0x7f0000000900)) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, &(0x7f0000000940)={{0x5e, @multicast1, 0x4e21, 0x4, 'wlc\x00', 0xdd0c03b2c7359776, 0x4, 0x53}, {@remote, 0x4e20, 0x0, 0x9, 0x7, 0x7}}, 0x44) ioctl$TUNGETIFF(r11, 0x800454d2, &(0x7f00000009c0)) r13 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/mls\x00', 0x0, 0x0) write$cgroup_subtree(r13, &(0x7f0000000a40), 0x0) r14 = syz_open_procfs(r9, &(0x7f0000000a80)='projid_map\x00') getsockopt$inet6_int(r14, 0x29, 0x4a, &(0x7f0000000ac0), &(0x7f0000000b00)=0x4) r15 = fcntl$getown(r10, 0x9) lstat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000c00)=0x0, &(0x7f0000000c40), &(0x7f0000000c80)) setsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000cc0)={r15, r16, r17}, 0xc) [ 70.997148] audit: type=1400 audit(1572120289.167:8): avc: denied { map } for pid=1825 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5044 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 73.737472] audit: type=1400 audit(1572120291.907:9): avc: denied { create } for pid=2672 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 73.783846] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2688 comm=syz-executor.0 [ 73.791456] audit: type=1400 audit(1572120291.947:10): avc: denied { write } for pid=2672 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:04:52 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast1, @empty=0xbb030000, {[@timestamp={0x44, 0x3c, 0x0, 0x0, 0x0, [{}, {}, {}, {[@dev]}, {}, {[@dev]}, {}, {}, {[@multicast2]}, {[@broadcast]}]}, @generic={0x0, 0x2}]}}}}}}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 73.833302] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2688 comm=syz-executor.0 [ 73.846199] audit: type=1400 audit(1572120291.967:11): avc: denied { read } for pid=2672 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:04:52 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="39b96338d63b87839a86ff6d97ae334e3a95ceb72119de28f217d8f72400c6f333a5b498f9462569eefd58ed24833d94c3bd775c91ac1b05158fefad6d60aaee33af62ad67d2fa74ba6355", 0x4b, 0x4008803, &(0x7f00000000c0)={0xa, 0x4e20, 0x9, @rand_addr="1ad0350ab0616c95672b3686005c3026", 0x6}, 0xfdfa) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r5, 0x0) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000040)) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@loopback, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, r5}, {0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x6c}, 0x0, @in=@dev, 0x0, 0x1, 0x0, 0x5, 0x0, 0x2}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) 20:04:52 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x25d10047b3b8f2b1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) syz_genetlink_get_family_id$tipc(0x0) 20:04:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x210, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x8}, 0x10}, 0x70) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000380)=""/109) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') openat$zero(0xffffffffffffff9c, 0x0, 0x800, 0x0) 20:04:52 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000580)={&(0x7f00000003c0), 0xc, &(0x7f0000000600)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000426bd7000fedbda4d3c407d3528c0000002410000000c001369623a6270713000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x20000) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000100)=""/104) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendto$inet(r1, &(0x7f0000000200)="7ab3f2b3c83e8d715fc8709c9c768497d6577f0fd779a6b51062ff88037d4d8f1435e033140795e706ce562cad057b77ffb0b73ea72e97c24efd60c0f43920da4aff5976d331e08b91e687c3952f3ed7cf0793509526be0591d1a240fd8c346e62a13715f48832308486dbba407be80b2fb7df1f6e638eb0e7971b28fd67ed1cff05653cbb5c94c0ef04d22655f7bd1589fbb7a242fcaff0af3f7f730d", 0x9d, 0x2040094, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x7f}) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) [ 74.230039] hrtimer: interrupt took 31114 ns 20:04:52 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000580)={&(0x7f00000003c0), 0xc, &(0x7f0000000600)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000426bd7000fedbda4d3c407d3528c0000002410000000c001369623a6270713000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x20000) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000100)=""/104) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendto$inet(r1, &(0x7f0000000200)="7ab3f2b3c83e8d715fc8709c9c768497d6577f0fd779a6b51062ff88037d4d8f1435e033140795e706ce562cad057b77ffb0b73ea72e97c24efd60c0f43920da4aff5976d331e08b91e687c3952f3ed7cf0793509526be0591d1a240fd8c346e62a13715f48832308486dbba407be80b2fb7df1f6e638eb0e7971b28fd67ed1cff05653cbb5c94c0ef04d22655f7bd1589fbb7a242fcaff0af3f7f730d", 0x9d, 0x2040094, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x7f}) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) 20:04:52 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000580)={&(0x7f00000003c0), 0xc, &(0x7f0000000600)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000426bd7000fedbda4d3c407d3528c0000002410000000c001369623a6270713000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x20000) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000100)=""/104) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendto$inet(r1, &(0x7f0000000200)="7ab3f2b3c83e8d715fc8709c9c768497d6577f0fd779a6b51062ff88037d4d8f1435e033140795e706ce562cad057b77ffb0b73ea72e97c24efd60c0f43920da4aff5976d331e08b91e687c3952f3ed7cf0793509526be0591d1a240fd8c346e62a13715f48832308486dbba407be80b2fb7df1f6e638eb0e7971b28fd67ed1cff05653cbb5c94c0ef04d22655f7bd1589fbb7a242fcaff0af3f7f730d", 0x9d, 0x2040094, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x7f}) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) [ 74.547573] audit: type=1400 audit(1572120292.717:12): avc: denied { ioctl } for pid=2756 comm="syz-executor.1" path="socket:[9279]" dev="sockfs" ino=9279 ioctlcmd=0x7447 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:04:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"/507], 0x38}}, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) fremovexattr(r1, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x80, 0x3, 0x6, 0x7f, 0x0, 0x4, 0x40000, 0xd, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffff8000, 0x0, @perf_config_ext={0x3, 0x8}, 0x20000, 0x4, 0x5, 0x7, 0x6, 0x5120, 0x8}, r2, 0xe, 0xffffffffffffffff, 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000040a00000000000004ff7f0000000000000200000100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000055338b2698ffffffff7710aa00ffe80017004100004c4f1fc480529d22f97fb7e268c8fce117a78badf9a2def76c5765f9189b589e8d8fa86f445b7fd50b95b0bb4b628a0333b933f6aa57801be34f233efe5119c18030af889c6157aca77c1d27e84a3aa262622440b593e91649c97824998159f0d5f207efe2e85b6238807ef741"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) r3 = socket(0x200000000000011, 0x0, 0x0) bind$packet(r3, &(0x7f0000000240), 0x14) setsockopt$sock_void(r3, 0x1, 0x0, 0x0, 0x0) [ 75.159163] audit: type=1400 audit(1572120293.327:13): avc: denied { associate } for pid=2801 comm="syz-executor.4" name="loop-control" dev="devtmpfs" ino=1058 scontext=system_u:object_r:var_log_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 20:04:53 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000440)=0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[], 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TCGETS2(r4, 0x802c542a, &(0x7f0000000140)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) time(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0), 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 75.222692] audit: type=1400 audit(1572120293.397:14): avc: denied { setattr } for pid=2812 comm="syz-executor.5" name="exec" dev="proc" ino=8445 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 20:04:53 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x8, 0x5, 0x3, 0x0, [{}]}]}}, @tipc=@payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r2 = socket(0x200000000000011, 0x0, 0x0) bind$packet(r2, &(0x7f0000000240), 0x14) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000015c0)='/selinux/policy\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000600)=ANY=[], 0x19b) fallocate(r6, 0x3, 0x0, 0x8020001) lseek(r6, 0x0, 0x3) ioctl$IOC_PR_REGISTER(r6, 0x401870c8, &(0x7f0000000280)={0x40, 0x4120}) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x4002, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, &(0x7f0000000200)=0x7, 0x4) r8 = socket(0x200000000000011, 0x0, 0x0) bind$packet(r8, &(0x7f0000000240), 0x14) r9 = socket(0x200000000000011, 0x0, 0x0) bind$packet(r9, &(0x7f0000000240), 0x14) r10 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r10, &(0x7f0000000600)=ANY=[], 0x19b) fallocate(r10, 0x3, 0x0, 0x8020001) lseek(r10, 0x0, 0x3) r11 = openat(r10, &(0x7f0000001600)='./file0\x00', 0x121400, 0x4) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000001740)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001700)={&(0x7f0000001640)={0xa4, r1, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r2}]}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80010000000}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x10001}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r11}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40c0}, 0x10) 20:04:53 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0xfffffffffffffeae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\x00\x00\x96x\x01\x00\x13\xba\xeb\x00\x00\x00\x00\x00\x8b\x17\xd9\x00\x00') r1 = socket(0x200000000000011, 0x0, 0x0) bind$packet(r1, &(0x7f0000000240), 0x14) sendmsg$inet6(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000400)="af5df178c9f9aaa2fe82d8d7da239c9a81ff9cd8a5b13de5b3d6acbb8391d822685283772114e2d29b4ec680fe8fe91e538ea407c5c4d44f430f82025c8feb9bb9192e442cfc33e1fdc16c7c329e3ba572b09de8e47756d9b28e27de94651d128e47aa2ecf9d3196c4f11ca7d74620adb42329c01e0a6f90fc30257106a829ecbce2a194fc383862d26cab2eb20123be3c9e77d7a88b58eead9e174b35b5590d05f1911a38ef2b64d73b7a5b1f1b43476422417399b8e41b3721e38c374f0f88b1ae5424c206fe05268f21873740011d2bcb6d24818625e2f9d0aeed762629e498baba39270ea5c2166ea210", 0xec}, {&(0x7f0000000100)="294238200bad31fddb0e064496d706d89f4461c667daf12a02407372a685ea57a157fb", 0x23}, {&(0x7f00000005c0)="90a50f878a5f11d55a55cc9f4bec443b2467d05bc4441a19fd53d04d25cb2bb64af126092f4ba5076266eb91728aea227b5ddf6ed424d667f8e4f3702601c0e8fa332e046a6d6af1f5b14e24a9c66717c7ad0c32915fadf9fd4bf0f4561a767c57fb2deef8463dd9571c5db8c6ddf297cce6fa27e5d72a3a73fa1a56547d235cbc31787e8f721ebbfec0a8977de60b917471daa7de20cae6a7c5b0a14d859dfca3b4eb84a38df8fc9dd3041780b774e2047fcf6743edf571be708693f0e8ec", 0xbf}, {&(0x7f0000000680)="1bbfd979b2185cd1f30355fbde18a49e0d732780bf65afa14e0d07e53ee2ce2cbd92dae7e2ad2080981fd8", 0x2b}, {&(0x7f00000006c0)="f4bdeb7c40e5fead57b73089f7bbb06d7467b44a245f6dc28127561f96188280e84fbe47a22131c4c14a16ca4f92b07b46021fdfa2301bed025eb989be63f2368947d42897a07929d880650613fba9956d00b6566112b9d913e59351629fcbba929d32b0dd42478d8e90334ec1816c1955ad61e3df4de23fd21fb34378cd3b8a5f29967bb57944ccc2", 0x89}], 0x5}, 0x0) preadv(r0, &(0x7f00000017c0), 0x315, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f00000002c0)=""/193) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/null\x00', 0x400800, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x7f, 0xfd, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1d}, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x5}, 0x0, 0x1, r2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000900)=ANY=[@ANYBLOB="18002ec41363bc00d40cb4000000112ca0f1a9c91023346556db6c2e787f0177c5c6cd7bd69bc06f412ac80898a330b43c8fd17b5e5b5fa225bc0fee17a2e35a2f7e3a05bd908125092627f966e093a26dd90ea384867c8533c6c65b81a732ae06e27647f01e144c8aff2e804f2c9e197fda354681a453bea299a754fd996e44c8dc1f9c7e07000000b5c77db6b17bf4aeaa12c2f880e658e1a156ad365a287123dd24bc"], 0x18}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r4, &(0x7f0000000340), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r4, &(0x7f0000000300), &(0x7f0000000040)=""/59}, 0x18) finit_module(r4, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xba337c9615c8812b}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) clone(0x70024103, 0x0, 0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() r5 = creat(0x0, 0x0) getresgid(0x0, 0x0, &(0x7f00000001c0)=0x0) fchown(r5, 0x0, r6) creat(&(0x7f00000000c0)='./file0\x00', 0x1) getresgid(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x5) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 20:04:53 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) timerfd_create(0x8a21bc8bb2eecc07, 0x800) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r4, 0x0, 0x30005, 0x0) io_setup(0x7, 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) 20:04:53 executing program 4: syslog(0x2, &(0x7f0000000080)=""/147, 0x93) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000000)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[], 0x19b) fallocate(r1, 0x3, 0x0, 0x8020001) lseek(r1, 0x0, 0x3) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000040)={0x10000, 0xffff7fff, 0x3}) 20:04:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400000000000000}, 0x2, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={0x0, 0x9}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000000500)='./file0/file1\x00', &(0x7f0000000080)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x7f, 0xfff, 0x3, 0x0, 0x9, 0x80401, 0x8, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x1ff, 0x8, 0xc4, 0x9, 0x81, 0x8, 0x88f, 0xba5e, 0x6, 0x6, 0x1, 0x5, 0x1ff, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x9, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00RT\xdf`\x88\xd2sw\x00k\x9dY\x1a\xe2Hn\xefZ\x00\x04\x83}\xdd\xec\b\xa2\xa6\x89zf\xf7\x06\x03\xb4J\xcfW\x89y\x89\x96\xde\xf8\xd9\xb1\x01\x9e\x9ex!$\xb9\xbb\x9e\xe8\x87w\xc8\'\x90\\\b\xcf\x96\xc6\x01[\x01\x8fB\xa7$\xde\x00\x9c\xd8\x15\xc3\xd3\xb8\xd0\f\x9cA\xee\x10\xcc\xc6\x0eh\bq\xa3rm\x1e\xbb\x7fU\xc6r\xb2\x84Z\xc5\xce=\xaa\xc2u\x95\x89;\xcf\x13\xf2\xf6\x97\x00'/135) getdents(r5, &(0x7f0000000100)=""/92, 0x54) getdents64(r5, &(0x7f0000000200)=""/191, 0xbf) write$char_usb(r5, &(0x7f0000000180)="0a5726aa7f43d1a654e91d645530ed94e9252a60", 0x14) write$UHID_CREATE2(r2, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r3, r4, 0x0, 0x8000) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000000)) mkdir(0x0, 0x0) getpeername(r4, &(0x7f0000000340)=@nfc, &(0x7f00000003c0)=0x80) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r6, 0x0, r7, 0x0, 0x30005, 0x0) r8 = open(&(0x7f0000000480)='./bus\x00', 0x228000, 0x0) ioctl$UI_SET_SWBIT(r8, 0x4004556d, 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) r9 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400)='\x00\x01\x00\x00\xf7\x00', 0x2, 0x0) fcntl$F_SET_RW_HINT(r9, 0x40c, 0x0) 20:04:53 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000440)=0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[], 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TCGETS2(r4, 0x802c542a, &(0x7f0000000140)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) time(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0), 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 75.729390] audit: type=1400 audit(1572120293.897:15): avc: denied { create } for pid=2833 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 20:04:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000240)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x408281, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8010743f, &(0x7f0000000140)) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) socket$inet_tcp(0x2, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000600)=ANY=[], 0x19b) fallocate(r3, 0x3, 0x0, 0x8020001) lseek(r3, 0x0, 0x3) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f0000000180)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x48050, &(0x7f0000000580)={0xa, 0x0, 0x0, @local, 0xffffffff}, 0x1c) sendto$packet(r0, &(0x7f0000000340), 0xc88f8882, 0x57, 0x0, 0x80) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)) get_robust_list(0x0, &(0x7f0000000500)=0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000080)={0xc, 0x40, 0x80}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) sendto(r4, &(0x7f00000001c0)="0bff6ef453dc9254d5ded247d0487c850a9073ee77a9276b265ce094537a0bad06b4389cf8640993a806d37e4c260b3a866eee5715fb35e8bab6eb5f269b23aaa08cc078290af05b44378d69fc2fd58fa8f1765928669c36753bed5cb59bef03cc043bf581e33dab", 0x68, 0x8000, &(0x7f0000000280)=@ipx={0x4, 0x5, 0x2, "7252ca535785"}, 0x80) [ 75.813270] audit: type=1400 audit(1572120293.907:16): avc: denied { write } for pid=2833 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 20:04:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f00000000c0), &(0x7f0000000100)=0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000580)={&(0x7f00000003c0), 0xc, &(0x7f0000000600)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000426bd7000fedbdf2501000000000000000241001afca40151ab196e0070edbed2597130695bc8e9bde9b76bb70ca0d1bc8c79193b"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x20000) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000140)={0x7, 0x69}) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) syz_genetlink_get_family_id$tipc(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 75.973803] loop2: p1 < > p4 [ 75.978996] loop2: p1 size 2 extends beyond EOD, truncated [ 75.989939] audit: type=1400 audit(1572120293.907:17): avc: denied { map_create } for pid=2833 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 76.020821] loop2: p4 start 1854537728 is beyond EOD, truncated [ 76.137633] audit: type=1400 audit(1572120293.907:19): avc: denied { map_read map_write } for pid=2833 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 76.189833] syz-executor.5 (2843) used greatest stack depth: 23744 bytes left [ 76.214795] audit: type=1400 audit(1572120293.907:18): avc: denied { map } for pid=2838 comm="syz-executor.3" path=2F6D656D66643A2D42D54E49C56ABA707070F00884A26D202864656C6574656429 dev="tmpfs" ino=9369 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 76.274572] audit: type=1400 audit(1572120293.927:20): avc: denied { syslog } for pid=2835 comm="syz-executor.4" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 20:04:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000240)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x408281, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8010743f, &(0x7f0000000140)) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) socket$inet_tcp(0x2, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000600)=ANY=[], 0x19b) fallocate(r3, 0x3, 0x0, 0x8020001) lseek(r3, 0x0, 0x3) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f0000000180)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x48050, &(0x7f0000000580)={0xa, 0x0, 0x0, @local, 0xffffffff}, 0x1c) sendto$packet(r0, &(0x7f0000000340), 0xc88f8882, 0x57, 0x0, 0x80) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)) get_robust_list(0x0, &(0x7f0000000500)=0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000080)={0xc, 0x40, 0x80}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) sendto(r4, &(0x7f00000001c0)="0bff6ef453dc9254d5ded247d0487c850a9073ee77a9276b265ce094537a0bad06b4389cf8640993a806d37e4c260b3a866eee5715fb35e8bab6eb5f269b23aaa08cc078290af05b44378d69fc2fd58fa8f1765928669c36753bed5cb59bef03cc043bf581e33dab", 0x68, 0x8000, &(0x7f0000000280)=@ipx={0x4, 0x5, 0x2, "7252ca535785"}, 0x80) [ 76.320211] audit: type=1400 audit(1572120293.957:21): avc: denied { sys_admin } for pid=2833 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 20:04:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f00000000c0), &(0x7f0000000100)=0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000580)={&(0x7f00000003c0), 0xc, &(0x7f0000000600)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000426bd7000fedbdf2501000000000000000241001afca40151ab196e0070edbed2597130695bc8e9bde9b76bb70ca0d1bc8c79193b"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x20000) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000140)={0x7, 0x69}) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) syz_genetlink_get_family_id$tipc(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:04:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000240)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x408281, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8010743f, &(0x7f0000000140)) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) socket$inet_tcp(0x2, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000600)=ANY=[], 0x19b) fallocate(r3, 0x3, 0x0, 0x8020001) lseek(r3, 0x0, 0x3) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f0000000180)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x48050, &(0x7f0000000580)={0xa, 0x0, 0x0, @local, 0xffffffff}, 0x1c) sendto$packet(r0, &(0x7f0000000340), 0xc88f8882, 0x57, 0x0, 0x80) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)) get_robust_list(0x0, &(0x7f0000000500)=0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000080)={0xc, 0x40, 0x80}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) sendto(r4, &(0x7f00000001c0)="0bff6ef453dc9254d5ded247d0487c850a9073ee77a9276b265ce094537a0bad06b4389cf8640993a806d37e4c260b3a866eee5715fb35e8bab6eb5f269b23aaa08cc078290af05b44378d69fc2fd58fa8f1765928669c36753bed5cb59bef03cc043bf581e33dab", 0x68, 0x8000, &(0x7f0000000280)=@ipx={0x4, 0x5, 0x2, "7252ca535785"}, 0x80) 20:04:54 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/sockstat\x00') close(r0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000000)=""/89) 20:04:54 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) timerfd_create(0x8a21bc8bb2eecc07, 0x800) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r4, 0x0, 0x30005, 0x0) io_setup(0x7, 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) 20:04:54 executing program 0: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) listen(r0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x101000, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000040)) 20:04:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400000000000000}, 0x2, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={0x0, 0x9}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000000500)='./file0/file1\x00', &(0x7f0000000080)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x7f, 0xfff, 0x3, 0x0, 0x9, 0x80401, 0x8, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x1ff, 0x8, 0xc4, 0x9, 0x81, 0x8, 0x88f, 0xba5e, 0x6, 0x6, 0x1, 0x5, 0x1ff, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x9, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00RT\xdf`\x88\xd2sw\x00k\x9dY\x1a\xe2Hn\xefZ\x00\x04\x83}\xdd\xec\b\xa2\xa6\x89zf\xf7\x06\x03\xb4J\xcfW\x89y\x89\x96\xde\xf8\xd9\xb1\x01\x9e\x9ex!$\xb9\xbb\x9e\xe8\x87w\xc8\'\x90\\\b\xcf\x96\xc6\x01[\x01\x8fB\xa7$\xde\x00\x9c\xd8\x15\xc3\xd3\xb8\xd0\f\x9cA\xee\x10\xcc\xc6\x0eh\bq\xa3rm\x1e\xbb\x7fU\xc6r\xb2\x84Z\xc5\xce=\xaa\xc2u\x95\x89;\xcf\x13\xf2\xf6\x97\x00'/135) getdents(r5, &(0x7f0000000100)=""/92, 0x54) getdents64(r5, &(0x7f0000000200)=""/191, 0xbf) write$char_usb(r5, &(0x7f0000000180)="0a5726aa7f43d1a654e91d645530ed94e9252a60", 0x14) write$UHID_CREATE2(r2, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r3, r4, 0x0, 0x8000) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000000)) mkdir(0x0, 0x0) getpeername(r4, &(0x7f0000000340)=@nfc, &(0x7f00000003c0)=0x80) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r6, 0x0, r7, 0x0, 0x30005, 0x0) r8 = open(&(0x7f0000000480)='./bus\x00', 0x228000, 0x0) ioctl$UI_SET_SWBIT(r8, 0x4004556d, 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) r9 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400)='\x00\x01\x00\x00\xf7\x00', 0x2, 0x0) fcntl$F_SET_RW_HINT(r9, 0x40c, 0x0) 20:04:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400000000000000}, 0x2, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={0x0, 0x9}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000000500)='./file0/file1\x00', &(0x7f0000000080)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x7f, 0xfff, 0x3, 0x0, 0x9, 0x80401, 0x8, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x1ff, 0x8, 0xc4, 0x9, 0x81, 0x8, 0x88f, 0xba5e, 0x6, 0x6, 0x1, 0x5, 0x1ff, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x9, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00RT\xdf`\x88\xd2sw\x00k\x9dY\x1a\xe2Hn\xefZ\x00\x04\x83}\xdd\xec\b\xa2\xa6\x89zf\xf7\x06\x03\xb4J\xcfW\x89y\x89\x96\xde\xf8\xd9\xb1\x01\x9e\x9ex!$\xb9\xbb\x9e\xe8\x87w\xc8\'\x90\\\b\xcf\x96\xc6\x01[\x01\x8fB\xa7$\xde\x00\x9c\xd8\x15\xc3\xd3\xb8\xd0\f\x9cA\xee\x10\xcc\xc6\x0eh\bq\xa3rm\x1e\xbb\x7fU\xc6r\xb2\x84Z\xc5\xce=\xaa\xc2u\x95\x89;\xcf\x13\xf2\xf6\x97\x00'/135) getdents(r5, &(0x7f0000000100)=""/92, 0x54) getdents64(r5, &(0x7f0000000200)=""/191, 0xbf) write$char_usb(r5, &(0x7f0000000180)="0a5726aa7f43d1a654e91d645530ed94e9252a60", 0x14) write$UHID_CREATE2(r2, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r3, r4, 0x0, 0x8000) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000000)) mkdir(0x0, 0x0) getpeername(r4, &(0x7f0000000340)=@nfc, &(0x7f00000003c0)=0x80) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r6, 0x0, r7, 0x0, 0x30005, 0x0) r8 = open(&(0x7f0000000480)='./bus\x00', 0x228000, 0x0) ioctl$UI_SET_SWBIT(r8, 0x4004556d, 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) r9 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400)='\x00\x01\x00\x00\xf7\x00', 0x2, 0x0) fcntl$F_SET_RW_HINT(r9, 0x40c, 0x0) 20:04:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000240)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x408281, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8010743f, &(0x7f0000000140)) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) socket$inet_tcp(0x2, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000600)=ANY=[], 0x19b) fallocate(r3, 0x3, 0x0, 0x8020001) lseek(r3, 0x0, 0x3) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f0000000180)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x48050, &(0x7f0000000580)={0xa, 0x0, 0x0, @local, 0xffffffff}, 0x1c) sendto$packet(r0, &(0x7f0000000340), 0xc88f8882, 0x57, 0x0, 0x80) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)) get_robust_list(0x0, &(0x7f0000000500)=0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000080)={0xc, 0x40, 0x80}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) sendto(r4, &(0x7f00000001c0)="0bff6ef453dc9254d5ded247d0487c850a9073ee77a9276b265ce094537a0bad06b4389cf8640993a806d37e4c260b3a866eee5715fb35e8bab6eb5f269b23aaa08cc078290af05b44378d69fc2fd58fa8f1765928669c36753bed5cb59bef03cc043bf581e33dab", 0x68, 0x8000, &(0x7f0000000280)=@ipx={0x4, 0x5, 0x2, "7252ca535785"}, 0x80) [ 76.874533] loop2: p1 < > p4 [ 76.879691] loop2: p1 size 2 extends beyond EOD, truncated [ 76.919583] loop2: p4 start 1854537728 is beyond EOD, truncated 20:04:55 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0xfff, 0x0, 0x0, 0x0, &(0x7f0000001300)={[{@nodots='nodots'}, {@fat=@gid={'gid'}}, {@dots='dots'}, {@fat=@check_normal='check=normal'}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x301}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1108}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r1, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xaf58}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4040040) [ 77.054295] FAT-fs (loop5): bogus number of reserved sectors [ 77.103121] FAT-fs (loop5): Can't find a valid FAT filesystem 20:04:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400000000000000}, 0x2, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={0x0, 0x9}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000000500)='./file0/file1\x00', &(0x7f0000000080)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x7f, 0xfff, 0x3, 0x0, 0x9, 0x80401, 0x8, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x1ff, 0x8, 0xc4, 0x9, 0x81, 0x8, 0x88f, 0xba5e, 0x6, 0x6, 0x1, 0x5, 0x1ff, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x9, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00RT\xdf`\x88\xd2sw\x00k\x9dY\x1a\xe2Hn\xefZ\x00\x04\x83}\xdd\xec\b\xa2\xa6\x89zf\xf7\x06\x03\xb4J\xcfW\x89y\x89\x96\xde\xf8\xd9\xb1\x01\x9e\x9ex!$\xb9\xbb\x9e\xe8\x87w\xc8\'\x90\\\b\xcf\x96\xc6\x01[\x01\x8fB\xa7$\xde\x00\x9c\xd8\x15\xc3\xd3\xb8\xd0\f\x9cA\xee\x10\xcc\xc6\x0eh\bq\xa3rm\x1e\xbb\x7fU\xc6r\xb2\x84Z\xc5\xce=\xaa\xc2u\x95\x89;\xcf\x13\xf2\xf6\x97\x00'/135) getdents(r5, &(0x7f0000000100)=""/92, 0x54) getdents64(r5, &(0x7f0000000200)=""/191, 0xbf) write$char_usb(r5, &(0x7f0000000180)="0a5726aa7f43d1a654e91d645530ed94e9252a60", 0x14) write$UHID_CREATE2(r2, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r3, r4, 0x0, 0x8000) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000000)) mkdir(0x0, 0x0) getpeername(r4, &(0x7f0000000340)=@nfc, &(0x7f00000003c0)=0x80) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r6, 0x0, r7, 0x0, 0x30005, 0x0) r8 = open(&(0x7f0000000480)='./bus\x00', 0x228000, 0x0) ioctl$UI_SET_SWBIT(r8, 0x4004556d, 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) r9 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400)='\x00\x01\x00\x00\xf7\x00', 0x2, 0x0) fcntl$F_SET_RW_HINT(r9, 0x40c, 0x0) [ 77.240329] FAT-fs (loop5): bogus number of reserved sectors [ 77.247189] FAT-fs (loop5): Can't find a valid FAT filesystem 20:04:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0xfffffffffffffeca, 0x80) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") r2 = socket$inet(0x2, 0x0, 0x1f) socket$inet6(0xa, 0x3, 0xff) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:04:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f00000000c0), &(0x7f0000000100)=0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000580)={&(0x7f00000003c0), 0xc, &(0x7f0000000600)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000426bd7000fedbdf2501000000000000000241001afca40151ab196e0070edbed2597130695bc8e9bde9b76bb70ca0d1bc8c79193b"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x20000) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000140)={0x7, 0x69}) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) syz_genetlink_get_family_id$tipc(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:04:55 executing program 3: unshare(0x14010000) socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000200)="54282dfc55d7f0a4c20b8a3c6d33888d0be94e24e9bb6739e4fe002f26b36f5eaca0d80b9febbffdae316bb014b785840e051b1efe33f69ab96f1f4eccc83c1e164d1f8d5589189a0f4094afe9792650e62e54da17daa576c105a2876ec90b6dff7ff86e983951201de0248117dd983700cf1a4caf4b96b8777e1ccf82f8b01a79777d60b49c565127d07720688f59813b0556b3bf4a36f2d691c2ab8259139fac876125633255a6f681ed44281f7785b3", 0xb1}, {&(0x7f00000002c0)="40710e1b415f35aa051d1ab38e777ec67b29aa00dbe102679a918d6732056223893b5c3c5f03a282ec3a6b44d7d1308ba5193e30cfde1d38b9d6bfebca17f9ce5537359949efa62bd4f04335e9c029f206027b01f6a7b4e713f6c3ada76cceb6fdcf3f14ed515de289311df86577d022b55b058c71ea932f761775af22cbde8e5976a2300676085010915fc3aba4c52bf90bbea58e1ab62749a4b2b864d005aea423d1bf477af8f5fbb941580bbccc03d1b392501da15a711b7ce6f8040c138f0a93873e72f2b2eb31fe60b2a434", 0xce}, {&(0x7f00000003c0)="49523738974d22c9070bea0dc3a18df228f699f053fb98a542b9116e4aef40ebcebea58b14989b1fb3cb2a9990f49ed61d2efbb73d6578484cab82c2ff81b99a4a1cac80bc7b5413d5b8dec84a8836e48150ca4d9ee7e84c0a4c04f4e1caa9031a45f94ed91e959d99e45e59ca6281a8bde499d413ba2883535ebea0322cc5ea697c70f0decac004117bb0e75d", 0x8d}, {&(0x7f0000000580)="55567a3fae51a9d0de13862b4c853fe03985039aec5d730928fb1cab6eaf9d9503af1246648591544d110f4a92668ff381540f24d28ef304738ccdcb964f50c71af388ee11d77a2f035506e192cc5b8695c893cad2b6652984464c425ae1b5bf39ec774e1dd080248ada9298dd17b37aca90366fdda3c7a3b7826fb8c053600484e40ca757e51a", 0x87}, {&(0x7f0000000480)="21382d50f7160ac206d98502e512cb939f40c224071b904580aa2d9b07642a21caa992ff8cd7", 0x26}, {&(0x7f0000000640)="dcdcbf7c55e183ab51dd4c31043103932b9d8cfd4dc4ef315646aa3cd23bd3789ac4bf4f77a58c87094a9489f3390d1c8b1085a0efb03890e6bbefc5b4fd63db1bc158e248fbd9116f5501", 0x4b}], 0x6) r1 = timerfd_create(0x7, 0x80400) fstat(r1, &(0x7f0000000500)) socketpair$unix(0x1, 0x3, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = gettid() pidfd_open(r2, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(r3, 0x4b2f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r5, &(0x7f0000002d80)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000740)=""/88, 0x58}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x2, &(0x7f00000017c0)=""/4096, 0x1000}, 0x100}, {{&(0x7f00000027c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002840)=""/26, 0x1a}, {&(0x7f0000002880)=""/10, 0xa}, {&(0x7f00000028c0)=""/122, 0x7a}, {&(0x7f0000002940)=""/83, 0x53}, {&(0x7f00000029c0)=""/92, 0x5c}, {&(0x7f0000002a40)=""/246, 0xf6}, {&(0x7f0000002b40)=""/224, 0xe0}, {&(0x7f0000002c40)=""/4, 0x4}], 0x8, &(0x7f0000002d00)=""/74, 0x4a}}], 0x2, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r5, 0x0, 0xd, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) gettid() tkill(0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) 20:04:55 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) timerfd_create(0x8a21bc8bb2eecc07, 0x800) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r4, 0x0, 0x30005, 0x0) io_setup(0x7, 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) 20:04:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000b80)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) lookup_dcookie(0x2, &(0x7f00000000c0), 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='attr/sockcreate\x00') mkdir(0x0, 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r5, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="00e69600fca9e69643cbe284b27c35833e4d618a344c8cc16a51"], 0x1a) fallocate(r5, 0x3, 0x0, 0x8020003) writev(r5, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r5, 0x0, 0x3) r6 = dup(0xffffffffffffffff) r7 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r7, 0x890c, &(0x7f00000034c0)={@local, @mcast2, @empty, 0x0, 0x40, 0x0, 0x100, 0x0, 0x206}) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') getsockopt$SO_COOKIE(r7, 0x1, 0x39, &(0x7f0000000640), &(0x7f0000000680)=0x8) sendmsg$TIPC_NL_MEDIA_GET(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="300400000ff8dc3b0b1992623a02e942a7880c8258bfbb3842979088d7fe134455c1e8e45625205304410bb96ca08ddd01004dd1c1cde925561d99faf3e35f52836e72aaced47b97d0c2ff77e441f11851922e4aa4f2f1369cda928e0eef46d3dbd58399a04e15d5ade896cf2365fea1fb43c62c314e00"/128, @ANYRES16=r8, @ANYBLOB="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"], 0x3}}, 0xbd96b9f073d96152) sendmsg$TIPC_NL_LINK_RESET_STATS(r6, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="000028bd7000000000000a000000380005000800010075647000240002000800030053ff0000080001000c0000e9070003003f0000000800040000000000"], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x8800) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10006804}, 0xc, &(0x7f0000000400)={&(0x7f0000000c80)=ANY=[@ANYBLOB="f400bb893c95e481970000", @ANYRES16=r8, @ANYBLOB="c24a28bd7000fddbdf2506000000100007000c00040001040000000000002000050008000100696200000c00020008000200000000000800010065746800280007000c0003004000000000000000080001000200000008000200070000000800010000000000240007000c000300090000000000000008000200ff0000000c000300ff0f0000000000002c00090008000200070000000800020004000000080002000000010008000200faffffff0800020006000000280006000400020008000100ff7f0000080001001f0000000400020008000100000000000400020010000600080001005d20000004000200"], 0xf4}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000280)={0xfffffffffffffffe, 0x0, &(0x7f00000005c0)={&(0x7f0000000f80)={0x1d0, r8, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xce43}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000000}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MEDIA={0xdc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x522}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc2a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0xa779}}}}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x40081}, 0x4000021) 20:04:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x6) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r5, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) r8 = getgid() r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r10 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='a', 0x1, r10) keyctl$search(0xa, r9, &(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x1}, r10) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0) setgroups(0x5, &(0x7f0000000340)=[r5, r7, 0x0, r8, r11]) fchown(r1, r3, r8) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000040)={'sit0\x00b\x00\x00\b\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) [ 77.675375] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=55125 sclass=netlink_route_socket pig=2974 comm=syz-executor.3 20:04:56 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0xfffffffffffffd2c) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) socket$inet6(0xa, 0x3, 0x2d) readv(0xffffffffffffffff, &(0x7f00000004c0), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8, 0xc7d}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0xc91e, 0x0, 0x200, 0x1, 0xe2, [], 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x3c) lseek(r1, 0xfffffffffffffffe, 0x0) connect$inet(r0, 0x0, 0xffffffffffffff26) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x800, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e22, @remote}, {0x2, 0x0, @multicast2}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xb}}, 0x0, 0x0, 0x2, 0x46a, 0x3, 0x0, 0x6, 0x0, 0x5}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3a82f2f8142542bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb, 0x3}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x6}, 0x0, 0x4, r4, 0x0) seccomp(0x1, 0x1, &(0x7f0000000100)={0xc608fd342745ef4f, 0x0}) pipe2(&(0x7f0000000240), 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') [ 78.031652] loop2: p1 < > p4 [ 78.037579] loop2: p1 size 2 extends beyond EOD, truncated [ 78.109156] loop2: p4 start 1854537728 is beyond EOD, truncated 20:04:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400000000000000}, 0x2, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={0x0, 0x9}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000000500)='./file0/file1\x00', &(0x7f0000000080)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x7f, 0xfff, 0x3, 0x0, 0x9, 0x80401, 0x8, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x1ff, 0x8, 0xc4, 0x9, 0x81, 0x8, 0x88f, 0xba5e, 0x6, 0x6, 0x1, 0x5, 0x1ff, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x9, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00RT\xdf`\x88\xd2sw\x00k\x9dY\x1a\xe2Hn\xefZ\x00\x04\x83}\xdd\xec\b\xa2\xa6\x89zf\xf7\x06\x03\xb4J\xcfW\x89y\x89\x96\xde\xf8\xd9\xb1\x01\x9e\x9ex!$\xb9\xbb\x9e\xe8\x87w\xc8\'\x90\\\b\xcf\x96\xc6\x01[\x01\x8fB\xa7$\xde\x00\x9c\xd8\x15\xc3\xd3\xb8\xd0\f\x9cA\xee\x10\xcc\xc6\x0eh\bq\xa3rm\x1e\xbb\x7fU\xc6r\xb2\x84Z\xc5\xce=\xaa\xc2u\x95\x89;\xcf\x13\xf2\xf6\x97\x00'/135) getdents(r5, &(0x7f0000000100)=""/92, 0x54) getdents64(r5, &(0x7f0000000200)=""/191, 0xbf) write$char_usb(r5, &(0x7f0000000180)="0a5726aa7f43d1a654e91d645530ed94e9252a60", 0x14) write$UHID_CREATE2(r2, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r3, r4, 0x0, 0x8000) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000000)) mkdir(0x0, 0x0) getpeername(r4, &(0x7f0000000340)=@nfc, &(0x7f00000003c0)=0x80) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r6, 0x0, r7, 0x0, 0x30005, 0x0) r8 = open(&(0x7f0000000480)='./bus\x00', 0x228000, 0x0) ioctl$UI_SET_SWBIT(r8, 0x4004556d, 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) r9 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400)='\x00\x01\x00\x00\xf7\x00', 0x2, 0x0) fcntl$F_SET_RW_HINT(r9, 0x40c, 0x0) 20:04:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f00000000c0), &(0x7f0000000100)=0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000580)={&(0x7f00000003c0), 0xc, &(0x7f0000000600)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000426bd7000fedbdf2501000000000000000241001afca40151ab196e0070edbed2597130695bc8e9bde9b76bb70ca0d1bc8c79193b"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x20000) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000140)={0x7, 0x69}) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) syz_genetlink_get_family_id$tipc(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 78.423713] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=55125 sclass=netlink_route_socket pig=3016 comm=syz-executor.3 20:04:56 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) timerfd_create(0x8a21bc8bb2eecc07, 0x800) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r4, 0x0, 0x30005, 0x0) io_setup(0x7, 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) 20:04:56 executing program 3: unshare(0x14010000) socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000200)="54282dfc55d7f0a4c20b8a3c6d33888d0be94e24e9bb6739e4fe002f26b36f5eaca0d80b9febbffdae316bb014b785840e051b1efe33f69ab96f1f4eccc83c1e164d1f8d5589189a0f4094afe9792650e62e54da17daa576c105a2876ec90b6dff7ff86e983951201de0248117dd983700cf1a4caf4b96b8777e1ccf82f8b01a79777d60b49c565127d07720688f59813b0556b3bf4a36f2d691c2ab8259139fac876125633255a6f681ed44281f7785b3", 0xb1}, {&(0x7f00000002c0)="40710e1b415f35aa051d1ab38e777ec67b29aa00dbe102679a918d6732056223893b5c3c5f03a282ec3a6b44d7d1308ba5193e30cfde1d38b9d6bfebca17f9ce5537359949efa62bd4f04335e9c029f206027b01f6a7b4e713f6c3ada76cceb6fdcf3f14ed515de289311df86577d022b55b058c71ea932f761775af22cbde8e5976a2300676085010915fc3aba4c52bf90bbea58e1ab62749a4b2b864d005aea423d1bf477af8f5fbb941580bbccc03d1b392501da15a711b7ce6f8040c138f0a93873e72f2b2eb31fe60b2a434", 0xce}, {&(0x7f00000003c0)="49523738974d22c9070bea0dc3a18df228f699f053fb98a542b9116e4aef40ebcebea58b14989b1fb3cb2a9990f49ed61d2efbb73d6578484cab82c2ff81b99a4a1cac80bc7b5413d5b8dec84a8836e48150ca4d9ee7e84c0a4c04f4e1caa9031a45f94ed91e959d99e45e59ca6281a8bde499d413ba2883535ebea0322cc5ea697c70f0decac004117bb0e75d", 0x8d}, {&(0x7f0000000580)="55567a3fae51a9d0de13862b4c853fe03985039aec5d730928fb1cab6eaf9d9503af1246648591544d110f4a92668ff381540f24d28ef304738ccdcb964f50c71af388ee11d77a2f035506e192cc5b8695c893cad2b6652984464c425ae1b5bf39ec774e1dd080248ada9298dd17b37aca90366fdda3c7a3b7826fb8c053600484e40ca757e51a", 0x87}, {&(0x7f0000000480)="21382d50f7160ac206d98502e512cb939f40c224071b904580aa2d9b07642a21caa992ff8cd7", 0x26}, {&(0x7f0000000640)="dcdcbf7c55e183ab51dd4c31043103932b9d8cfd4dc4ef315646aa3cd23bd3789ac4bf4f77a58c87094a9489f3390d1c8b1085a0efb03890e6bbefc5b4fd63db1bc158e248fbd9116f5501", 0x4b}], 0x6) r1 = timerfd_create(0x7, 0x80400) fstat(r1, &(0x7f0000000500)) socketpair$unix(0x1, 0x3, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = gettid() pidfd_open(r2, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(r3, 0x4b2f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r5, &(0x7f0000002d80)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000740)=""/88, 0x58}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x2, &(0x7f00000017c0)=""/4096, 0x1000}, 0x100}, {{&(0x7f00000027c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002840)=""/26, 0x1a}, {&(0x7f0000002880)=""/10, 0xa}, {&(0x7f00000028c0)=""/122, 0x7a}, {&(0x7f0000002940)=""/83, 0x53}, {&(0x7f00000029c0)=""/92, 0x5c}, {&(0x7f0000002a40)=""/246, 0xf6}, {&(0x7f0000002b40)=""/224, 0xe0}, {&(0x7f0000002c40)=""/4, 0x4}], 0x8, &(0x7f0000002d00)=""/74, 0x4a}}], 0x2, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r5, 0x0, 0xd, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) gettid() tkill(0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) 20:04:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000b80)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) lookup_dcookie(0x2, &(0x7f00000000c0), 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='attr/sockcreate\x00') mkdir(0x0, 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r5, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="00e69600fca9e69643cbe284b27c35833e4d618a344c8cc16a51"], 0x1a) fallocate(r5, 0x3, 0x0, 0x8020003) writev(r5, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r5, 0x0, 0x3) r6 = dup(0xffffffffffffffff) r7 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r7, 0x890c, &(0x7f00000034c0)={@local, @mcast2, @empty, 0x0, 0x40, 0x0, 0x100, 0x0, 0x206}) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') getsockopt$SO_COOKIE(r7, 0x1, 0x39, &(0x7f0000000640), &(0x7f0000000680)=0x8) sendmsg$TIPC_NL_MEDIA_GET(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="300400000ff8dc3b0b1992623a02e942a7880c8258bfbb3842979088d7fe134455c1e8e45625205304410bb96ca08ddd01004dd1c1cde925561d99faf3e35f52836e72aaced47b97d0c2ff77e441f11851922e4aa4f2f1369cda928e0eef46d3dbd58399a04e15d5ade896cf2365fea1fb43c62c314e00"/128, @ANYRES16=r8, @ANYBLOB="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"], 0x3}}, 0xbd96b9f073d96152) sendmsg$TIPC_NL_LINK_RESET_STATS(r6, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="000028bd7000000000000a000000380005000800010075647000240002000800030053ff0000080001000c0000e9070003003f0000000800040000000000"], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x8800) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10006804}, 0xc, &(0x7f0000000400)={&(0x7f0000000c80)=ANY=[@ANYBLOB="f400bb893c95e481970000", @ANYRES16=r8, @ANYBLOB="c24a28bd7000fddbdf2506000000100007000c00040001040000000000002000050008000100696200000c00020008000200000000000800010065746800280007000c0003004000000000000000080001000200000008000200070000000800010000000000240007000c000300090000000000000008000200ff0000000c000300ff0f0000000000002c00090008000200070000000800020004000000080002000000010008000200faffffff0800020006000000280006000400020008000100ff7f0000080001001f0000000400020008000100000000000400020010000600080001005d20000004000200"], 0xf4}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000280)={0xfffffffffffffffe, 0x0, &(0x7f00000005c0)={&(0x7f0000000f80)={0x1d0, r8, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xce43}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000000}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MEDIA={0xdc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x522}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc2a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0xa779}}}}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x40081}, 0x4000021) 20:04:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000b80)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) lookup_dcookie(0x2, &(0x7f00000000c0), 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='attr/sockcreate\x00') mkdir(0x0, 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r5, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="00e69600fca9e69643cbe284b27c35833e4d618a344c8cc16a51"], 0x1a) fallocate(r5, 0x3, 0x0, 0x8020003) writev(r5, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r5, 0x0, 0x3) r6 = dup(0xffffffffffffffff) r7 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r7, 0x890c, &(0x7f00000034c0)={@local, @mcast2, @empty, 0x0, 0x40, 0x0, 0x100, 0x0, 0x206}) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') getsockopt$SO_COOKIE(r7, 0x1, 0x39, &(0x7f0000000640), &(0x7f0000000680)=0x8) sendmsg$TIPC_NL_MEDIA_GET(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="300400000ff8dc3b0b1992623a02e942a7880c8258bfbb3842979088d7fe134455c1e8e45625205304410bb96ca08ddd01004dd1c1cde925561d99faf3e35f52836e72aaced47b97d0c2ff77e441f11851922e4aa4f2f1369cda928e0eef46d3dbd58399a04e15d5ade896cf2365fea1fb43c62c314e00"/128, @ANYRES16=r8, @ANYBLOB="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"], 0x3}}, 0xbd96b9f073d96152) sendmsg$TIPC_NL_LINK_RESET_STATS(r6, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="000028bd7000000000000a000000380005000800010075647000240002000800030053ff0000080001000c0000e9070003003f0000000800040000000000"], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x8800) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10006804}, 0xc, &(0x7f0000000400)={&(0x7f0000000c80)=ANY=[@ANYBLOB="f400bb893c95e481970000", @ANYRES16=r8, @ANYBLOB="c24a28bd7000fddbdf2506000000100007000c00040001040000000000002000050008000100696200000c00020008000200000000000800010065746800280007000c0003004000000000000000080001000200000008000200070000000800010000000000240007000c000300090000000000000008000200ff0000000c000300ff0f0000000000002c00090008000200070000000800020004000000080002000000010008000200faffffff0800020006000000280006000400020008000100ff7f0000080001001f0000000400020008000100000000000400020010000600080001005d20000004000200"], 0xf4}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000280)={0xfffffffffffffffe, 0x0, &(0x7f00000005c0)={&(0x7f0000000f80)={0x1d0, r8, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xce43}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000000}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MEDIA={0xdc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x522}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc2a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0xa779}}}}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x40081}, 0x4000021) 20:04:57 executing program 3: unshare(0x14010000) socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000200)="54282dfc55d7f0a4c20b8a3c6d33888d0be94e24e9bb6739e4fe002f26b36f5eaca0d80b9febbffdae316bb014b785840e051b1efe33f69ab96f1f4eccc83c1e164d1f8d5589189a0f4094afe9792650e62e54da17daa576c105a2876ec90b6dff7ff86e983951201de0248117dd983700cf1a4caf4b96b8777e1ccf82f8b01a79777d60b49c565127d07720688f59813b0556b3bf4a36f2d691c2ab8259139fac876125633255a6f681ed44281f7785b3", 0xb1}, {&(0x7f00000002c0)="40710e1b415f35aa051d1ab38e777ec67b29aa00dbe102679a918d6732056223893b5c3c5f03a282ec3a6b44d7d1308ba5193e30cfde1d38b9d6bfebca17f9ce5537359949efa62bd4f04335e9c029f206027b01f6a7b4e713f6c3ada76cceb6fdcf3f14ed515de289311df86577d022b55b058c71ea932f761775af22cbde8e5976a2300676085010915fc3aba4c52bf90bbea58e1ab62749a4b2b864d005aea423d1bf477af8f5fbb941580bbccc03d1b392501da15a711b7ce6f8040c138f0a93873e72f2b2eb31fe60b2a434", 0xce}, {&(0x7f00000003c0)="49523738974d22c9070bea0dc3a18df228f699f053fb98a542b9116e4aef40ebcebea58b14989b1fb3cb2a9990f49ed61d2efbb73d6578484cab82c2ff81b99a4a1cac80bc7b5413d5b8dec84a8836e48150ca4d9ee7e84c0a4c04f4e1caa9031a45f94ed91e959d99e45e59ca6281a8bde499d413ba2883535ebea0322cc5ea697c70f0decac004117bb0e75d", 0x8d}, {&(0x7f0000000580)="55567a3fae51a9d0de13862b4c853fe03985039aec5d730928fb1cab6eaf9d9503af1246648591544d110f4a92668ff381540f24d28ef304738ccdcb964f50c71af388ee11d77a2f035506e192cc5b8695c893cad2b6652984464c425ae1b5bf39ec774e1dd080248ada9298dd17b37aca90366fdda3c7a3b7826fb8c053600484e40ca757e51a", 0x87}, {&(0x7f0000000480)="21382d50f7160ac206d98502e512cb939f40c224071b904580aa2d9b07642a21caa992ff8cd7", 0x26}, {&(0x7f0000000640)="dcdcbf7c55e183ab51dd4c31043103932b9d8cfd4dc4ef315646aa3cd23bd3789ac4bf4f77a58c87094a9489f3390d1c8b1085a0efb03890e6bbefc5b4fd63db1bc158e248fbd9116f5501", 0x4b}], 0x6) r1 = timerfd_create(0x7, 0x80400) fstat(r1, &(0x7f0000000500)) socketpair$unix(0x1, 0x3, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = gettid() pidfd_open(r2, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(r3, 0x4b2f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r5, &(0x7f0000002d80)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000740)=""/88, 0x58}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x2, &(0x7f00000017c0)=""/4096, 0x1000}, 0x100}, {{&(0x7f00000027c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002840)=""/26, 0x1a}, {&(0x7f0000002880)=""/10, 0xa}, {&(0x7f00000028c0)=""/122, 0x7a}, {&(0x7f0000002940)=""/83, 0x53}, {&(0x7f00000029c0)=""/92, 0x5c}, {&(0x7f0000002a40)=""/246, 0xf6}, {&(0x7f0000002b40)=""/224, 0xe0}, {&(0x7f0000002c40)=""/4, 0x4}], 0x8, &(0x7f0000002d00)=""/74, 0x4a}}], 0x2, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r5, 0x0, 0xd, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) gettid() tkill(0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) 20:04:57 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0xfffffffffffffd2c) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) socket$inet6(0xa, 0x3, 0x2d) readv(0xffffffffffffffff, &(0x7f00000004c0), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8, 0xc7d}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0xc91e, 0x0, 0x200, 0x1, 0xe2, [], 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x3c) lseek(r1, 0xfffffffffffffffe, 0x0) connect$inet(r0, 0x0, 0xffffffffffffff26) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x800, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e22, @remote}, {0x2, 0x0, @multicast2}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xb}}, 0x0, 0x0, 0x2, 0x46a, 0x3, 0x0, 0x6, 0x0, 0x5}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3a82f2f8142542bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb, 0x3}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x6}, 0x0, 0x4, r4, 0x0) seccomp(0x1, 0x1, &(0x7f0000000100)={0xc608fd342745ef4f, 0x0}) pipe2(&(0x7f0000000240), 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') 20:04:57 executing program 3: unshare(0x14010000) socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000200)="54282dfc55d7f0a4c20b8a3c6d33888d0be94e24e9bb6739e4fe002f26b36f5eaca0d80b9febbffdae316bb014b785840e051b1efe33f69ab96f1f4eccc83c1e164d1f8d5589189a0f4094afe9792650e62e54da17daa576c105a2876ec90b6dff7ff86e983951201de0248117dd983700cf1a4caf4b96b8777e1ccf82f8b01a79777d60b49c565127d07720688f59813b0556b3bf4a36f2d691c2ab8259139fac876125633255a6f681ed44281f7785b3", 0xb1}, {&(0x7f00000002c0)="40710e1b415f35aa051d1ab38e777ec67b29aa00dbe102679a918d6732056223893b5c3c5f03a282ec3a6b44d7d1308ba5193e30cfde1d38b9d6bfebca17f9ce5537359949efa62bd4f04335e9c029f206027b01f6a7b4e713f6c3ada76cceb6fdcf3f14ed515de289311df86577d022b55b058c71ea932f761775af22cbde8e5976a2300676085010915fc3aba4c52bf90bbea58e1ab62749a4b2b864d005aea423d1bf477af8f5fbb941580bbccc03d1b392501da15a711b7ce6f8040c138f0a93873e72f2b2eb31fe60b2a434", 0xce}, {&(0x7f00000003c0)="49523738974d22c9070bea0dc3a18df228f699f053fb98a542b9116e4aef40ebcebea58b14989b1fb3cb2a9990f49ed61d2efbb73d6578484cab82c2ff81b99a4a1cac80bc7b5413d5b8dec84a8836e48150ca4d9ee7e84c0a4c04f4e1caa9031a45f94ed91e959d99e45e59ca6281a8bde499d413ba2883535ebea0322cc5ea697c70f0decac004117bb0e75d", 0x8d}, {&(0x7f0000000580)="55567a3fae51a9d0de13862b4c853fe03985039aec5d730928fb1cab6eaf9d9503af1246648591544d110f4a92668ff381540f24d28ef304738ccdcb964f50c71af388ee11d77a2f035506e192cc5b8695c893cad2b6652984464c425ae1b5bf39ec774e1dd080248ada9298dd17b37aca90366fdda3c7a3b7826fb8c053600484e40ca757e51a", 0x87}, {&(0x7f0000000480)="21382d50f7160ac206d98502e512cb939f40c224071b904580aa2d9b07642a21caa992ff8cd7", 0x26}, {&(0x7f0000000640)="dcdcbf7c55e183ab51dd4c31043103932b9d8cfd4dc4ef315646aa3cd23bd3789ac4bf4f77a58c87094a9489f3390d1c8b1085a0efb03890e6bbefc5b4fd63db1bc158e248fbd9116f5501", 0x4b}], 0x6) r1 = timerfd_create(0x7, 0x80400) fstat(r1, &(0x7f0000000500)) socketpair$unix(0x1, 0x3, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = gettid() pidfd_open(r2, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(r3, 0x4b2f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r5, &(0x7f0000002d80)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000740)=""/88, 0x58}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x2, &(0x7f00000017c0)=""/4096, 0x1000}, 0x100}, {{&(0x7f00000027c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002840)=""/26, 0x1a}, {&(0x7f0000002880)=""/10, 0xa}, {&(0x7f00000028c0)=""/122, 0x7a}, {&(0x7f0000002940)=""/83, 0x53}, {&(0x7f00000029c0)=""/92, 0x5c}, {&(0x7f0000002a40)=""/246, 0xf6}, {&(0x7f0000002b40)=""/224, 0xe0}, {&(0x7f0000002c40)=""/4, 0x4}], 0x8, &(0x7f0000002d00)=""/74, 0x4a}}], 0x2, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r5, 0x0, 0xd, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) gettid() tkill(0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) [ 79.190499] loop2: p1 < > p4 [ 79.202665] loop2: p1 size 2 extends beyond EOD, truncated 20:04:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400000000000000}, 0x2, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={0x0, 0x9}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000000500)='./file0/file1\x00', &(0x7f0000000080)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x7f, 0xfff, 0x3, 0x0, 0x9, 0x80401, 0x8, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x1ff, 0x8, 0xc4, 0x9, 0x81, 0x8, 0x88f, 0xba5e, 0x6, 0x6, 0x1, 0x5, 0x1ff, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x9, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00RT\xdf`\x88\xd2sw\x00k\x9dY\x1a\xe2Hn\xefZ\x00\x04\x83}\xdd\xec\b\xa2\xa6\x89zf\xf7\x06\x03\xb4J\xcfW\x89y\x89\x96\xde\xf8\xd9\xb1\x01\x9e\x9ex!$\xb9\xbb\x9e\xe8\x87w\xc8\'\x90\\\b\xcf\x96\xc6\x01[\x01\x8fB\xa7$\xde\x00\x9c\xd8\x15\xc3\xd3\xb8\xd0\f\x9cA\xee\x10\xcc\xc6\x0eh\bq\xa3rm\x1e\xbb\x7fU\xc6r\xb2\x84Z\xc5\xce=\xaa\xc2u\x95\x89;\xcf\x13\xf2\xf6\x97\x00'/135) getdents(r5, &(0x7f0000000100)=""/92, 0x54) getdents64(r5, &(0x7f0000000200)=""/191, 0xbf) write$char_usb(r5, &(0x7f0000000180)="0a5726aa7f43d1a654e91d645530ed94e9252a60", 0x14) write$UHID_CREATE2(r2, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r3, r4, 0x0, 0x8000) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000000)) mkdir(0x0, 0x0) getpeername(r4, &(0x7f0000000340)=@nfc, &(0x7f00000003c0)=0x80) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r6, 0x0, r7, 0x0, 0x30005, 0x0) r8 = open(&(0x7f0000000480)='./bus\x00', 0x228000, 0x0) ioctl$UI_SET_SWBIT(r8, 0x4004556d, 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) r9 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400)='\x00\x01\x00\x00\xf7\x00', 0x2, 0x0) fcntl$F_SET_RW_HINT(r9, 0x40c, 0x0) [ 79.259536] loop2: p4 start 1854537728 is beyond EOD, truncated 20:04:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000b80)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) lookup_dcookie(0x2, &(0x7f00000000c0), 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='attr/sockcreate\x00') mkdir(0x0, 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r5, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="00e69600fca9e69643cbe284b27c35833e4d618a344c8cc16a51"], 0x1a) fallocate(r5, 0x3, 0x0, 0x8020003) writev(r5, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r5, 0x0, 0x3) r6 = dup(0xffffffffffffffff) r7 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r7, 0x890c, &(0x7f00000034c0)={@local, @mcast2, @empty, 0x0, 0x40, 0x0, 0x100, 0x0, 0x206}) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') getsockopt$SO_COOKIE(r7, 0x1, 0x39, &(0x7f0000000640), &(0x7f0000000680)=0x8) sendmsg$TIPC_NL_MEDIA_GET(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="300400000ff8dc3b0b1992623a02e942a7880c8258bfbb3842979088d7fe134455c1e8e45625205304410bb96ca08ddd01004dd1c1cde925561d99faf3e35f52836e72aaced47b97d0c2ff77e441f11851922e4aa4f2f1369cda928e0eef46d3dbd58399a04e15d5ade896cf2365fea1fb43c62c314e00"/128, @ANYRES16=r8, @ANYBLOB="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"], 0x3}}, 0xbd96b9f073d96152) sendmsg$TIPC_NL_LINK_RESET_STATS(r6, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="000028bd7000000000000a000000380005000800010075647000240002000800030053ff0000080001000c0000e9070003003f0000000800040000000000"], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x8800) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10006804}, 0xc, &(0x7f0000000400)={&(0x7f0000000c80)=ANY=[@ANYBLOB="f400bb893c95e481970000", @ANYRES16=r8, @ANYBLOB="c24a28bd7000fddbdf2506000000100007000c00040001040000000000002000050008000100696200000c00020008000200000000000800010065746800280007000c0003004000000000000000080001000200000008000200070000000800010000000000240007000c000300090000000000000008000200ff0000000c000300ff0f0000000000002c00090008000200070000000800020004000000080002000000010008000200faffffff0800020006000000280006000400020008000100ff7f0000080001001f0000000400020008000100000000000400020010000600080001005d20000004000200"], 0xf4}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000280)={0xfffffffffffffffe, 0x0, &(0x7f00000005c0)={&(0x7f0000000f80)={0x1d0, r8, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xce43}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000000}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MEDIA={0xdc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x522}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc2a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0xa779}}}}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x40081}, 0x4000021) 20:04:57 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) timerfd_create(0x8a21bc8bb2eecc07, 0x800) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r4, 0x0, 0x30005, 0x0) io_setup(0x7, 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) 20:04:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000b80)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) lookup_dcookie(0x2, &(0x7f00000000c0), 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='attr/sockcreate\x00') mkdir(0x0, 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r5, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="00e69600fca9e69643cbe284b27c35833e4d618a344c8cc16a51"], 0x1a) fallocate(r5, 0x3, 0x0, 0x8020003) writev(r5, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r5, 0x0, 0x3) r6 = dup(0xffffffffffffffff) r7 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r7, 0x890c, &(0x7f00000034c0)={@local, @mcast2, @empty, 0x0, 0x40, 0x0, 0x100, 0x0, 0x206}) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') getsockopt$SO_COOKIE(r7, 0x1, 0x39, &(0x7f0000000640), &(0x7f0000000680)=0x8) sendmsg$TIPC_NL_MEDIA_GET(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="300400000ff8dc3b0b1992623a02e942a7880c8258bfbb3842979088d7fe134455c1e8e45625205304410bb96ca08ddd01004dd1c1cde925561d99faf3e35f52836e72aaced47b97d0c2ff77e441f11851922e4aa4f2f1369cda928e0eef46d3dbd58399a04e15d5ade896cf2365fea1fb43c62c314e00"/128, @ANYRES16=r8, @ANYBLOB="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"], 0x3}}, 0xbd96b9f073d96152) sendmsg$TIPC_NL_LINK_RESET_STATS(r6, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="000028bd7000000000000a000000380005000800010075647000240002000800030053ff0000080001000c0000e9070003003f0000000800040000000000"], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x8800) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10006804}, 0xc, &(0x7f0000000400)={&(0x7f0000000c80)=ANY=[@ANYBLOB="f400bb893c95e481970000", @ANYRES16=r8, @ANYBLOB="c24a28bd7000fddbdf2506000000100007000c00040001040000000000002000050008000100696200000c00020008000200000000000800010065746800280007000c0003004000000000000000080001000200000008000200070000000800010000000000240007000c000300090000000000000008000200ff0000000c000300ff0f0000000000002c00090008000200070000000800020004000000080002000000010008000200faffffff0800020006000000280006000400020008000100ff7f0000080001001f0000000400020008000100000000000400020010000600080001005d20000004000200"], 0xf4}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000280)={0xfffffffffffffffe, 0x0, &(0x7f00000005c0)={&(0x7f0000000f80)={0x1d0, r8, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xce43}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000000}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MEDIA={0xdc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x522}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc2a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0xa779}}}}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x40081}, 0x4000021) 20:04:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000b80)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) lookup_dcookie(0x2, &(0x7f00000000c0), 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='attr/sockcreate\x00') mkdir(0x0, 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r5, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="00e69600fca9e69643cbe284b27c35833e4d618a344c8cc16a51"], 0x1a) fallocate(r5, 0x3, 0x0, 0x8020003) writev(r5, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r5, 0x0, 0x3) r6 = dup(0xffffffffffffffff) r7 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r7, 0x890c, &(0x7f00000034c0)={@local, @mcast2, @empty, 0x0, 0x40, 0x0, 0x100, 0x0, 0x206}) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') getsockopt$SO_COOKIE(r7, 0x1, 0x39, &(0x7f0000000640), &(0x7f0000000680)=0x8) sendmsg$TIPC_NL_MEDIA_GET(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="300400000ff8dc3b0b1992623a02e942a7880c8258bfbb3842979088d7fe134455c1e8e45625205304410bb96ca08ddd01004dd1c1cde925561d99faf3e35f52836e72aaced47b97d0c2ff77e441f11851922e4aa4f2f1369cda928e0eef46d3dbd58399a04e15d5ade896cf2365fea1fb43c62c314e00"/128, @ANYRES16=r8, @ANYBLOB="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"], 0x3}}, 0xbd96b9f073d96152) sendmsg$TIPC_NL_LINK_RESET_STATS(r6, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="000028bd7000000000000a000000380005000800010075647000240002000800030053ff0000080001000c0000e9070003003f0000000800040000000000"], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x8800) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10006804}, 0xc, &(0x7f0000000400)={&(0x7f0000000c80)=ANY=[@ANYBLOB="f400bb893c95e481970000", @ANYRES16=r8, @ANYBLOB="c24a28bd7000fddbdf2506000000100007000c00040001040000000000002000050008000100696200000c00020008000200000000000800010065746800280007000c0003004000000000000000080001000200000008000200070000000800010000000000240007000c000300090000000000000008000200ff0000000c000300ff0f0000000000002c00090008000200070000000800020004000000080002000000010008000200faffffff0800020006000000280006000400020008000100ff7f0000080001001f0000000400020008000100000000000400020010000600080001005d20000004000200"], 0xf4}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000280)={0xfffffffffffffffe, 0x0, &(0x7f00000005c0)={&(0x7f0000000f80)={0x1d0, r8, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xce43}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000000}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MEDIA={0xdc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x522}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc2a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0xa779}}}}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x40081}, 0x4000021) 20:04:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000b80)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) lookup_dcookie(0x2, &(0x7f00000000c0), 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='attr/sockcreate\x00') mkdir(0x0, 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r5, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="00e69600fca9e69643cbe284b27c35833e4d618a344c8cc16a51"], 0x1a) fallocate(r5, 0x3, 0x0, 0x8020003) writev(r5, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r5, 0x0, 0x3) r6 = dup(0xffffffffffffffff) r7 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r7, 0x890c, &(0x7f00000034c0)={@local, @mcast2, @empty, 0x0, 0x40, 0x0, 0x100, 0x0, 0x206}) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') getsockopt$SO_COOKIE(r7, 0x1, 0x39, &(0x7f0000000640), &(0x7f0000000680)=0x8) sendmsg$TIPC_NL_MEDIA_GET(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="300400000ff8dc3b0b1992623a02e942a7880c8258bfbb3842979088d7fe134455c1e8e45625205304410bb96ca08ddd01004dd1c1cde925561d99faf3e35f52836e72aaced47b97d0c2ff77e441f11851922e4aa4f2f1369cda928e0eef46d3dbd58399a04e15d5ade896cf2365fea1fb43c62c314e00"/128, @ANYRES16=r8, @ANYBLOB="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"], 0x3}}, 0xbd96b9f073d96152) sendmsg$TIPC_NL_LINK_RESET_STATS(r6, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="000028bd7000000000000a000000380005000800010075647000240002000800030053ff0000080001000c0000e9070003003f0000000800040000000000"], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x8800) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10006804}, 0xc, &(0x7f0000000400)={&(0x7f0000000c80)=ANY=[@ANYBLOB="f400bb893c95e481970000", @ANYRES16=r8, @ANYBLOB="c24a28bd7000fddbdf2506000000100007000c00040001040000000000002000050008000100696200000c00020008000200000000000800010065746800280007000c0003004000000000000000080001000200000008000200070000000800010000000000240007000c000300090000000000000008000200ff0000000c000300ff0f0000000000002c00090008000200070000000800020004000000080002000000010008000200faffffff0800020006000000280006000400020008000100ff7f0000080001001f0000000400020008000100000000000400020010000600080001005d20000004000200"], 0xf4}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000280)={0xfffffffffffffffe, 0x0, &(0x7f00000005c0)={&(0x7f0000000f80)={0x1d0, r8, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xce43}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000000}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MEDIA={0xdc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x522}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc2a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0xa779}}}}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x40081}, 0x4000021) 20:04:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000b80)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) lookup_dcookie(0x2, &(0x7f00000000c0), 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='attr/sockcreate\x00') mkdir(0x0, 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r5, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="00e69600fca9e69643cbe284b27c35833e4d618a344c8cc16a51"], 0x1a) fallocate(r5, 0x3, 0x0, 0x8020003) writev(r5, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r5, 0x0, 0x3) r6 = dup(0xffffffffffffffff) r7 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r7, 0x890c, &(0x7f00000034c0)={@local, @mcast2, @empty, 0x0, 0x40, 0x0, 0x100, 0x0, 0x206}) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') getsockopt$SO_COOKIE(r7, 0x1, 0x39, &(0x7f0000000640), &(0x7f0000000680)=0x8) sendmsg$TIPC_NL_MEDIA_GET(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="300400000ff8dc3b0b1992623a02e942a7880c8258bfbb3842979088d7fe134455c1e8e45625205304410bb96ca08ddd01004dd1c1cde925561d99faf3e35f52836e72aaced47b97d0c2ff77e441f11851922e4aa4f2f1369cda928e0eef46d3dbd58399a04e15d5ade896cf2365fea1fb43c62c314e00"/128, @ANYRES16=r8, @ANYBLOB="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"], 0x3}}, 0xbd96b9f073d96152) sendmsg$TIPC_NL_LINK_RESET_STATS(r6, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="000028bd7000000000000a000000380005000800010075647000240002000800030053ff0000080001000c0000e9070003003f0000000800040000000000"], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x8800) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10006804}, 0xc, &(0x7f0000000400)={&(0x7f0000000c80)=ANY=[@ANYBLOB="f400bb893c95e481970000", @ANYRES16=r8, @ANYBLOB="c24a28bd7000fddbdf2506000000100007000c00040001040000000000002000050008000100696200000c00020008000200000000000800010065746800280007000c0003004000000000000000080001000200000008000200070000000800010000000000240007000c000300090000000000000008000200ff0000000c000300ff0f0000000000002c00090008000200070000000800020004000000080002000000010008000200faffffff0800020006000000280006000400020008000100ff7f0000080001001f0000000400020008000100000000000400020010000600080001005d20000004000200"], 0xf4}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000280)={0xfffffffffffffffe, 0x0, &(0x7f00000005c0)={&(0x7f0000000f80)={0x1d0, r8, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xce43}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000000}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MEDIA={0xdc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x522}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc2a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0xa779}}}}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x40081}, 0x4000021) 20:04:59 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) timerfd_create(0x8a21bc8bb2eecc07, 0x800) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r4, 0x0, 0x30005, 0x0) io_setup(0x7, 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) 20:04:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r2, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x3c, r3, 0x400, 0x70bd25, 0x25dfdbfe, {}, [{{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8004884}, 0x8010) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000240)=""/217) flistxattr(0xffffffffffffffff, &(0x7f0000000100)=""/25, 0x19) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="28001000100000000000000000dbdf2500000000", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000000c0)=0x8, 0x1) sendmsg(r0, &(0x7f0000000400)={0x0, 0xffffffffffffff92, &(0x7f0000000340)=[{&(0x7f0000000040)="240000000f0007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_bond\x00', 0x4030}) [ 80.843975] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15 sclass=netlink_route_socket pig=3129 comm=syz-executor.1 [ 80.863253] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 81.050190] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15 sclass=netlink_route_socket pig=3136 comm=syz-executor.1 20:04:59 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) timerfd_create(0x8a21bc8bb2eecc07, 0x800) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r4, 0x0, 0x30005, 0x0) io_setup(0x7, 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) [ 81.197111] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:04:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000580)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r5, &(0x7f0000000f00), 0x0, 0xc001, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f2", 0x3a, 0xc000, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) gettid() tkill(0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x12) r7 = syz_open_procfs(r6, &(0x7f0000000100)='personality\x00') dup3(0xffffffffffffffff, r7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') r9 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r10 = open$dir(&(0x7f0000000080)='./file0\x00', 0x4a180, 0x10) getdents(r10, &(0x7f00000005c0)=""/223, 0xfc61) fstat(r8, &(0x7f00000005c0)) dup3(r9, r8, 0x100000) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340), 0xffffffffffffff1e) fcntl$setstatus(r4, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r11, 0x6e, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r4, &(0x7f0000000000), 0x281ba9cbf1677496}]) [ 84.208830] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=55125 sclass=netlink_route_socket pig=3329 comm=syz-executor.3 20:05:02 executing program 3: unshare(0x14010000) socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000200)="54282dfc55d7f0a4c20b8a3c6d33888d0be94e24e9bb6739e4fe002f26b36f5eaca0d80b9febbffdae316bb014b785840e051b1efe33f69ab96f1f4eccc83c1e164d1f8d5589189a0f4094afe9792650e62e54da17daa576c105a2876ec90b6dff7ff86e983951201de0248117dd983700cf1a4caf4b96b8777e1ccf82f8b01a79777d60b49c565127d07720688f59813b0556b3bf4a36f2d691c2ab8259139fac876125633255a6f681ed44281f7785b3", 0xb1}, {&(0x7f00000002c0)="40710e1b415f35aa051d1ab38e777ec67b29aa00dbe102679a918d6732056223893b5c3c5f03a282ec3a6b44d7d1308ba5193e30cfde1d38b9d6bfebca17f9ce5537359949efa62bd4f04335e9c029f206027b01f6a7b4e713f6c3ada76cceb6fdcf3f14ed515de289311df86577d022b55b058c71ea932f761775af22cbde8e5976a2300676085010915fc3aba4c52bf90bbea58e1ab62749a4b2b864d005aea423d1bf477af8f5fbb941580bbccc03d1b392501da15a711b7ce6f8040c138f0a93873e72f2b2eb31fe60b2a434", 0xce}, {&(0x7f00000003c0)="49523738974d22c9070bea0dc3a18df228f699f053fb98a542b9116e4aef40ebcebea58b14989b1fb3cb2a9990f49ed61d2efbb73d6578484cab82c2ff81b99a4a1cac80bc7b5413d5b8dec84a8836e48150ca4d9ee7e84c0a4c04f4e1caa9031a45f94ed91e959d99e45e59ca6281a8bde499d413ba2883535ebea0322cc5ea697c70f0decac004117bb0e75d", 0x8d}, {&(0x7f0000000580)="55567a3fae51a9d0de13862b4c853fe03985039aec5d730928fb1cab6eaf9d9503af1246648591544d110f4a92668ff381540f24d28ef304738ccdcb964f50c71af388ee11d77a2f035506e192cc5b8695c893cad2b6652984464c425ae1b5bf39ec774e1dd080248ada9298dd17b37aca90366fdda3c7a3b7826fb8c053600484e40ca757e51a", 0x87}, {&(0x7f0000000480)="21382d50f7160ac206d98502e512cb939f40c224071b904580aa2d9b07642a21caa992ff8cd7", 0x26}, {&(0x7f0000000640)="dcdcbf7c55e183ab51dd4c31043103932b9d8cfd4dc4ef315646aa3cd23bd3789ac4bf4f77a58c87094a9489f3390d1c8b1085a0efb03890e6bbefc5b4fd63db1bc158e248fbd9116f5501", 0x4b}], 0x6) r1 = timerfd_create(0x7, 0x80400) fstat(r1, &(0x7f0000000500)) socketpair$unix(0x1, 0x3, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = gettid() pidfd_open(r2, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(r3, 0x4b2f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r5, &(0x7f0000002d80)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000740)=""/88, 0x58}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x2, &(0x7f00000017c0)=""/4096, 0x1000}, 0x100}, {{&(0x7f00000027c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002840)=""/26, 0x1a}, {&(0x7f0000002880)=""/10, 0xa}, {&(0x7f00000028c0)=""/122, 0x7a}, {&(0x7f0000002940)=""/83, 0x53}, {&(0x7f00000029c0)=""/92, 0x5c}, {&(0x7f0000002a40)=""/246, 0xf6}, {&(0x7f0000002b40)=""/224, 0xe0}, {&(0x7f0000002c40)=""/4, 0x4}], 0x8, &(0x7f0000002d00)=""/74, 0x4a}}], 0x2, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r5, 0x0, 0xd, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) gettid() tkill(0x0, 0x0) 20:05:02 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) timerfd_create(0x8a21bc8bb2eecc07, 0x800) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r4, 0x0, 0x30005, 0x0) io_setup(0x7, 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) 20:05:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) r1 = socket(0x200000000000011, 0x0, 0x0) bind$packet(r1, &(0x7f0000000240), 0x14) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x8000) r2 = socket(0x200000000000011, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10008}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="92ce2f134db16cca25b39ac959877b288cdb866fd61b01d280a8a7bb9239f7bf1291da2687ea8c238d671ffacbcba4537bd3649dcd18b453a46fe026f88b130ec38618c441308ee459bccbaa833e088abf014a96cb43fa5e5cadf216c213b83e4158975d169f13553d83bc25fdec06603277a40e7e0003660accec99d5a85f295dcd2eff2b34", @ANYRES16=0x0, @ANYBLOB="00002abd7000fcdbdf250b000000340005001c000200080001001000000008000400f7ffffff080001001300000014000200080002000700000008000100030000003800050008000100696200002c0002000800020000100000080002008100000008000200a2a90000080002000180000008000400e1000000380002000800010009000000040004000400040008000200c00a000008000100060000000800020000000000040004000800010006000000"], 0xb8}, 0x1, 0x0, 0x0, 0x42801}, 0x10000000) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x7, 0x1f, 0x10, 0x80, 0x0, 0x2, 0x80, 0xa5737eab919eff15, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0x8000, 0x5, 0x0, 0xb, 0x5, 0x9, 0x40}, r3, 0x2, 0xffffffffffffffff, 0x4) 20:05:02 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) timerfd_create(0x8a21bc8bb2eecc07, 0x800) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r4, 0x0, 0x30005, 0x0) io_setup(0x7, 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) 20:05:02 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) fremovexattr(r1, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) fremovexattr(r2, 0x0) r3 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) fremovexattr(r3, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) fremovexattr(r4, 0x0) r5 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) fremovexattr(r5, 0x0) r6 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) fremovexattr(r6, 0x0) r7 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) fremovexattr(r7, 0x0) r8 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) fremovexattr(r8, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000001500)=ANY=[@ANYRESOCT=0x0, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESDEC=r0, @ANYPTR=&(0x7f0000000140)=ANY=[], @ANYRESHEX=0x0, @ANYRESOCT=0x0], @ANYBLOB="7009fed3f91774617f6826e0c9944026c48e093425fad1651dd9f7bc08a407d42cc170a2bc4494a06aa5039fc76bc7662a56c40537feb42f0f59832c6fc1ef14899d8608c2e28eb64dc090719a4fe089ea7e46f8c2f28d4ffec3e62f4b74b2dbdca6b7f2a3e75c5d247d3feaa176683ce61cf0567fa644d5e160d713dd9867341e1231a0c90943e7412c49c0b8", @ANYPTR, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRES32], @ANYRESHEX, @ANYRES64, @ANYPTR64=&(0x7f0000001480)=ANY=[@ANYRESOCT=r1, @ANYRES32=r2, @ANYRESOCT=0x0, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESOCT=r3], @ANYRES64=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYPTR, @ANYRESDEC=r5, @ANYRESDEC=0x0, @ANYRES64=0x0, @ANYPTR, @ANYRESHEX, @ANYBLOB="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", @ANYPTR, @ANYPTR64, @ANYRES32=r0], @ANYRESOCT=r6, @ANYPTR64=&(0x7f0000001440)=ANY=[@ANYRES32=r7, @ANYRESDEC=r8]]]) 20:05:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000580)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r5, &(0x7f0000000f00), 0x0, 0xc001, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f2", 0x3a, 0xc000, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) gettid() tkill(0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x12) r7 = syz_open_procfs(r6, &(0x7f0000000100)='personality\x00') dup3(0xffffffffffffffff, r7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') r9 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r10 = open$dir(&(0x7f0000000080)='./file0\x00', 0x4a180, 0x10) getdents(r10, &(0x7f00000005c0)=""/223, 0xfc61) fstat(r8, &(0x7f00000005c0)) dup3(r9, r8, 0x100000) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340), 0xffffffffffffff1e) fcntl$setstatus(r4, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r11, 0x6e, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r4, &(0x7f0000000000), 0x281ba9cbf1677496}]) 20:05:02 executing program 3: unshare(0x14010000) socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000200)="54282dfc55d7f0a4c20b8a3c6d33888d0be94e24e9bb6739e4fe002f26b36f5eaca0d80b9febbffdae316bb014b785840e051b1efe33f69ab96f1f4eccc83c1e164d1f8d5589189a0f4094afe9792650e62e54da17daa576c105a2876ec90b6dff7ff86e983951201de0248117dd983700cf1a4caf4b96b8777e1ccf82f8b01a79777d60b49c565127d07720688f59813b0556b3bf4a36f2d691c2ab8259139fac876125633255a6f681ed44281f7785b3", 0xb1}, {&(0x7f00000002c0)="40710e1b415f35aa051d1ab38e777ec67b29aa00dbe102679a918d6732056223893b5c3c5f03a282ec3a6b44d7d1308ba5193e30cfde1d38b9d6bfebca17f9ce5537359949efa62bd4f04335e9c029f206027b01f6a7b4e713f6c3ada76cceb6fdcf3f14ed515de289311df86577d022b55b058c71ea932f761775af22cbde8e5976a2300676085010915fc3aba4c52bf90bbea58e1ab62749a4b2b864d005aea423d1bf477af8f5fbb941580bbccc03d1b392501da15a711b7ce6f8040c138f0a93873e72f2b2eb31fe60b2a434", 0xce}, {&(0x7f00000003c0)="49523738974d22c9070bea0dc3a18df228f699f053fb98a542b9116e4aef40ebcebea58b14989b1fb3cb2a9990f49ed61d2efbb73d6578484cab82c2ff81b99a4a1cac80bc7b5413d5b8dec84a8836e48150ca4d9ee7e84c0a4c04f4e1caa9031a45f94ed91e959d99e45e59ca6281a8bde499d413ba2883535ebea0322cc5ea697c70f0decac004117bb0e75d", 0x8d}, {&(0x7f0000000580)="55567a3fae51a9d0de13862b4c853fe03985039aec5d730928fb1cab6eaf9d9503af1246648591544d110f4a92668ff381540f24d28ef304738ccdcb964f50c71af388ee11d77a2f035506e192cc5b8695c893cad2b6652984464c425ae1b5bf39ec774e1dd080248ada9298dd17b37aca90366fdda3c7a3b7826fb8c053600484e40ca757e51a", 0x87}, {&(0x7f0000000480)="21382d50f7160ac206d98502e512cb939f40c224071b904580aa2d9b07642a21caa992ff8cd7", 0x26}, {&(0x7f0000000640)="dcdcbf7c55e183ab51dd4c31043103932b9d8cfd4dc4ef315646aa3cd23bd3789ac4bf4f77a58c87094a9489f3390d1c8b1085a0efb03890e6bbefc5b4fd63db1bc158e248fbd9116f5501", 0x4b}], 0x6) r1 = timerfd_create(0x7, 0x80400) fstat(r1, &(0x7f0000000500)) socketpair$unix(0x1, 0x3, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = gettid() pidfd_open(r2, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(r3, 0x4b2f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r5, &(0x7f0000002d80)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000740)=""/88, 0x58}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x2, &(0x7f00000017c0)=""/4096, 0x1000}, 0x100}, {{&(0x7f00000027c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002840)=""/26, 0x1a}, {&(0x7f0000002880)=""/10, 0xa}, {&(0x7f00000028c0)=""/122, 0x7a}, {&(0x7f0000002940)=""/83, 0x53}, {&(0x7f00000029c0)=""/92, 0x5c}, {&(0x7f0000002a40)=""/246, 0xf6}, {&(0x7f0000002b40)=""/224, 0xe0}, {&(0x7f0000002c40)=""/4, 0x4}], 0x8, &(0x7f0000002d00)=""/74, 0x4a}}], 0x2, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r5, 0x0, 0xd, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) gettid() tkill(0x0, 0x0) 20:05:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000580)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r5, &(0x7f0000000f00), 0x0, 0xc001, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f2", 0x3a, 0xc000, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) gettid() tkill(0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x12) r7 = syz_open_procfs(r6, &(0x7f0000000100)='personality\x00') dup3(0xffffffffffffffff, r7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') r9 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r10 = open$dir(&(0x7f0000000080)='./file0\x00', 0x4a180, 0x10) getdents(r10, &(0x7f00000005c0)=""/223, 0xfc61) fstat(r8, &(0x7f00000005c0)) dup3(r9, r8, 0x100000) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340), 0xffffffffffffff1e) fcntl$setstatus(r4, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r11, 0x6e, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r4, &(0x7f0000000000), 0x281ba9cbf1677496}]) 20:05:02 executing program 3: unshare(0x14010000) socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000200)="54282dfc55d7f0a4c20b8a3c6d33888d0be94e24e9bb6739e4fe002f26b36f5eaca0d80b9febbffdae316bb014b785840e051b1efe33f69ab96f1f4eccc83c1e164d1f8d5589189a0f4094afe9792650e62e54da17daa576c105a2876ec90b6dff7ff86e983951201de0248117dd983700cf1a4caf4b96b8777e1ccf82f8b01a79777d60b49c565127d07720688f59813b0556b3bf4a36f2d691c2ab8259139fac876125633255a6f681ed44281f7785b3", 0xb1}, {&(0x7f00000002c0)="40710e1b415f35aa051d1ab38e777ec67b29aa00dbe102679a918d6732056223893b5c3c5f03a282ec3a6b44d7d1308ba5193e30cfde1d38b9d6bfebca17f9ce5537359949efa62bd4f04335e9c029f206027b01f6a7b4e713f6c3ada76cceb6fdcf3f14ed515de289311df86577d022b55b058c71ea932f761775af22cbde8e5976a2300676085010915fc3aba4c52bf90bbea58e1ab62749a4b2b864d005aea423d1bf477af8f5fbb941580bbccc03d1b392501da15a711b7ce6f8040c138f0a93873e72f2b2eb31fe60b2a434", 0xce}, {&(0x7f00000003c0)="49523738974d22c9070bea0dc3a18df228f699f053fb98a542b9116e4aef40ebcebea58b14989b1fb3cb2a9990f49ed61d2efbb73d6578484cab82c2ff81b99a4a1cac80bc7b5413d5b8dec84a8836e48150ca4d9ee7e84c0a4c04f4e1caa9031a45f94ed91e959d99e45e59ca6281a8bde499d413ba2883535ebea0322cc5ea697c70f0decac004117bb0e75d", 0x8d}, {&(0x7f0000000580)="55567a3fae51a9d0de13862b4c853fe03985039aec5d730928fb1cab6eaf9d9503af1246648591544d110f4a92668ff381540f24d28ef304738ccdcb964f50c71af388ee11d77a2f035506e192cc5b8695c893cad2b6652984464c425ae1b5bf39ec774e1dd080248ada9298dd17b37aca90366fdda3c7a3b7826fb8c053600484e40ca757e51a", 0x87}, {&(0x7f0000000480)="21382d50f7160ac206d98502e512cb939f40c224071b904580aa2d9b07642a21caa992ff8cd7", 0x26}, {&(0x7f0000000640)="dcdcbf7c55e183ab51dd4c31043103932b9d8cfd4dc4ef315646aa3cd23bd3789ac4bf4f77a58c87094a9489f3390d1c8b1085a0efb03890e6bbefc5b4fd63db1bc158e248fbd9116f5501", 0x4b}], 0x6) r1 = timerfd_create(0x7, 0x80400) fstat(r1, &(0x7f0000000500)) socketpair$unix(0x1, 0x3, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = gettid() pidfd_open(r2, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(r3, 0x4b2f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r5, &(0x7f0000002d80)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000740)=""/88, 0x58}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x2, &(0x7f00000017c0)=""/4096, 0x1000}, 0x100}, {{&(0x7f00000027c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002840)=""/26, 0x1a}, {&(0x7f0000002880)=""/10, 0xa}, {&(0x7f00000028c0)=""/122, 0x7a}, {&(0x7f0000002940)=""/83, 0x53}, {&(0x7f00000029c0)=""/92, 0x5c}, {&(0x7f0000002a40)=""/246, 0xf6}, {&(0x7f0000002b40)=""/224, 0xe0}, {&(0x7f0000002c40)=""/4, 0x4}], 0x8, &(0x7f0000002d00)=""/74, 0x4a}}], 0x2, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r5, 0x0, 0xd, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) gettid() tkill(0x0, 0x0) 20:05:03 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) timerfd_create(0x8a21bc8bb2eecc07, 0x800) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r4, 0x0, 0x30005, 0x0) io_setup(0x7, 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) 20:05:03 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) timerfd_create(0x8a21bc8bb2eecc07, 0x800) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r4, 0x0, 0x30005, 0x0) io_setup(0x7, 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) 20:05:03 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) timerfd_create(0x8a21bc8bb2eecc07, 0x800) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r4, 0x0, 0x30005, 0x0) io_setup(0x7, 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) [ 85.520810] loop2: p1 < > p4 [ 85.524674] loop2: p1 size 2 extends beyond EOD, truncated [ 85.559118] loop2: p4 start 1854537728 is beyond EOD, truncated 20:05:03 executing program 1: socket(0xa, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, r0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000140)='attr/exec\x00') ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000180)={0xcc, 0xd0, 0x800}) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000780)=ANY=[@ANYBLOB="2800000010241906ccf55c45ec4b99899195a3feee15bcfe5eba00"/38, @ANYRES32=0x0, @ANYBLOB="030000000000000023001b0000000000"], 0x28}, 0x1, 0x0, 0x0, 0x2004c040}, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r2, r5, 0x0, 0x800000000024) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) socket(0x0, 0x0, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r7, &(0x7f00000006c0)) sendmmsg(r7, &(0x7f0000000480)=[{{&(0x7f0000000340)=@vsock={0x28, 0x0, 0x2711, @hyper}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)='`', 0x1}, {&(0x7f0000000200)="31127dad852de8a000f0c834e2dda3948561aed5a1e7c6b517", 0x19}, {&(0x7f00000003c0)="9a9ece4283115d440bf3797ffea45f810eea7ea41ce750e1c6255a1ea4e33d4424fccca943a185bce78c86f0f59bde0e5102a9e987325975f65ce8ef17896f17b50de2770281623828bec6b7f072cb2a32b3ed0a2d324e8e5e8ae8cfaac40017ab914779a596dfe9d91f28e12339c103523658904e32435ceda0d65c2c1272e2e9265eec4e13c3f42456330338b65a5150", 0x91}, {&(0x7f0000000500)="8a40b408903328498bb8513d67b1c215b8929bb48bcee48b8727b457ea20fc26206889b10d196cf8734f99c60ec5f2714071fc0d153bfc0856b5972fd49d00879ec3cad9dabeaa0bdd1bf25fea5bcdc47c0fcdc2ae45126435b86aa8a277ab7e7fa09c9f2ab1edb181679954ce8956a9c31dd3d30f142c840e50732f8c0c49cd2be176350bd71dd84a5c84d19efe797ef9778517778b57e31680e3d7c1d8589e60a9a7e1d34ee4e626ccd4ce245c3827e3306ee1bd631b204ad49e8b3dca59b61513", 0xc2}, {&(0x7f0000000600)="8cece971dbee3b93f6b0e986a5182aedaa8d33a32a9319001fe1e2b9457f5de856fc24b7db18512c0088f90bb5ad740a61862df2016db39f1fdbb84cf3f4008dca29f1c39ef5e8231a0afc6ac6adc5f887dac17a1c104332190b95d974b7686933e57798c800a8664e0e916145117ff7f168090750f107203cfb6fd485c58c64983204e6ea6dbd9e866d99d1b2fdc3bb9bd67c8379737aa2d7dcb95a8a19430452fe89a2fe55cdd157d77b63daace1f7ede5bdf535c23e33f46072a26f5027757b5de7c270ca0ece0cd08cfe7b7edffd035138661ccf0302e633433dafbaa8378da806f5778243a995f18ab0dd572d0ebbefe4d7ee00", 0xf6}], 0x5}}], 0x1, 0x20000000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) unshare(0x20600) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) [ 85.906570] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9232 sclass=netlink_route_socket pig=3401 comm=syz-executor.1 [ 85.972755] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9232 sclass=netlink_route_socket pig=3403 comm=syz-executor.1 20:05:04 executing program 0: sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) syz_open_procfs(0x0, 0x0) set_robust_list(&(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)}}, 0x18) socket$packet(0x11, 0x0, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) ppoll(&(0x7f00000002c0)=[{r3, 0x816}, {0xffffffffffffffff, 0x213a}], 0x2, &(0x7f0000000300), &(0x7f0000000340)={0x1}, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) ioctl$TIOCGPTPEER(r1, 0x5441, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r4, 0x6609, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r5 = socket(0x200000000000011, 0x0, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r7, 0x10e, 0xb, &(0x7f0000000040)=""/99, &(0x7f00000000c0)=0x63) recvmmsg(r7, 0x0, 0x0, 0x2, &(0x7f0000004e40)) recvmmsg(r7, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/38, 0x26}], 0x1, &(0x7f0000000240)=""/107, 0x6b}, 0x1}, {{&(0x7f0000000580)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000600)=""/217, 0xd9}, {&(0x7f00000008c0)=""/219, 0xdb}, {&(0x7f00000002c0)=""/61, 0x3d}], 0x3, &(0x7f0000000700)=""/120, 0x78}, 0x2}, {{&(0x7f00000009c0)=@generic, 0x80, &(0x7f00000020c0)=[{&(0x7f0000000780)}, {&(0x7f0000000a40)=""/36, 0x24}, {&(0x7f0000000a80)=""/17, 0x11}, {&(0x7f0000000ac0)=""/181, 0xb5}, {&(0x7f0000000b80)=""/189, 0xbd}, {&(0x7f0000000c40)=""/49, 0x31}, {&(0x7f0000000c80)=""/64, 0x40}, {&(0x7f0000000cc0)=""/133, 0x85}, {&(0x7f00000010c0)=""/4096, 0x1000}], 0x9}}, {{&(0x7f0000002180)=@hci={0x1f, 0x0}, 0xc, &(0x7f0000002680)=[{&(0x7f0000002200)=""/23, 0x17}, {&(0x7f0000002240)=""/74, 0x4a}, {&(0x7f00000022c0)=""/211, 0xd3}, {&(0x7f00000028c0)=""/79, 0x4f}, {&(0x7f0000002400)=""/244, 0xf4}, {&(0x7f0000002500)=""/171, 0xab}, {&(0x7f00000025c0)=""/3, 0x3}, {&(0x7f0000002600)=""/91, 0x5b}], 0x8, &(0x7f0000002700)=""/42, 0x2a}, 0x7}], 0x4, 0x200, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000002880)={@local, 0x78, r8}) r9 = socket$key(0xf, 0x3, 0x2) r10 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r10, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r10, 0xc0306201, &(0x7f00000001c0)={0x14, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="097310400000000000003945e5c3b4cf0b4634ba62e2a5fdb73564669c6673ab99000000000000200057b0e8adf2"], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x14, 0x0, &(0x7f0000000100)=[@acquire_done], 0x0, 0x0, 0x0}) r11 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r11, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r11, 0xc0306201, &(0x7f00000001c0)={0x14, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0963102a9b14e100000000000000001300800000"], 0x0, 0x0, 0x0}) r12 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r12, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r12, 0xc0306201, &(0x7f00000001c0)={0x14, 0x0, &(0x7f00000029c0)=ANY=[@ANYBLOB="096310400000000021000000c9e91fe9a26dec5ce7eb222669b5d5b11263880830f935df9bb207cc5bd54aedf93fcbb85b2d9e4ebcb3a59ff0aff5737d57a292f285c9f3e5711cf5fcf00e6977cf2df417c181deea950eac8ddbd3a3fd16bb0eec4f52de8a873ffb9e6618f5c6409e9e6c32341b2aa787bcc218688d6fb419a7b642fc9edcaffc190758209aa91164"], 0x0, 0x0, 0x0}) sendmsg$key(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000002b80)=ANY=[@ANYRES64=r10, @ANYRESOCT=r7, @ANYRESHEX, @ANYRESHEX, @ANYPTR=&(0x7f0000000540)=ANY=[], @ANYRES64=r7, @ANYPTR=&(0x7f0000002c80)=ANY=[@ANYRESOCT, @ANYRES16=0x0, @ANYRES32=0x0, @ANYPTR64, @ANYRES32, @ANYBLOB="a6480988df933b09eb37d59d03d6ae1b0074e73411a973468fb30e052c096a089b6d78578e61008dc73975a8181d744a659a972d65bc1826f8a622a9af801ba2c65924ca1908b15f1697603a96a5d24355d181e1d4a57244664b637256554ddc4679106d64b78a80d930a251e819d0ada1d5432f27ace1306d2fe797454a673ef736778bf07ece2a55487ce0ba0e1aa1638f27c25813266f6e", @ANYPTR64=&(0x7f0000002940)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX=r12, @ANYRESOCT=0x0, @ANYRES32=r11, @ANYRESDEC=r8, @ANYRES32]], @ANYPTR64=&(0x7f0000002b40)=ANY=[@ANYPTR=&(0x7f0000000780)=ANY=[@ANYRESOCT=0x0]]], 0x63}}, 0x0) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r8}, 0x14) sendto$unix(r5, &(0x7f0000000380)="b3794cef66355996c97154b60465f2f460028211d361c904db063146eb452fde0061e7cf3e4dfcf22d0b2cdc2f531c30249b7c92e63ece37b5d3b6d4bf387c88e03f30a68bc3b0f8b997d9b541ba755ef400e76b9c9259bacf11a3bfacc9ebde81ebfcc00a42059022734b94fa921849ad214ffb1fef13ca06d44093cbe45f128c0331741455528f1b323e47c27aa61c60646a68edd8b1ae78d236422518744eda5f5e6eb610dde24ad0521dc729f7f9b5f634c422badd", 0xb7, 0x20000090, &(0x7f0000000440)=@abs={0x0, 0x0, 0x4e20}, 0x6e) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000100)) 20:05:04 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) timerfd_create(0x8a21bc8bb2eecc07, 0x800) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r4, 0x0, 0x30005, 0x0) io_setup(0x7, 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) 20:05:04 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) timerfd_create(0x8a21bc8bb2eecc07, 0x800) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r4, 0x0, 0x30005, 0x0) io_setup(0x7, 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) [ 86.330639] audit: type=1400 audit(1572120304.497:22): avc: denied { getopt } for pid=3407 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 86.341167] loop2: p1 < > p4 [ 86.382667] loop2: p1 size 2 extends beyond EOD, truncated [ 86.406834] loop2: p4 start 1854537728 is beyond EOD, truncated [ 86.424974] audit: type=1400 audit(1572120304.597:23): avc: denied { set_context_mgr } for pid=3407 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 86.450697] binder: 3407:3428 unknown command 1074819849 [ 86.463374] binder: 3407:3428 ioctl c0306201 200001c0 returned -22 [ 86.489807] binder: BINDER_SET_CONTEXT_MGR already set [ 86.511498] binder: 3407:3428 ioctl 40046207 0 returned -16 [ 86.538760] binder: 3407:3431 unknown command 705717001 [ 86.551321] binder: 3407:3431 ioctl c0306201 200001c0 returned -22 [ 86.571942] binder: BINDER_SET_CONTEXT_MGR already set [ 86.577425] binder: 3407:3428 ioctl 40046207 0 returned -16 [ 86.596517] binder: 3407:3428 BC_ACQUIRE_DONE u0000002100000000 no match 20:05:05 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) timerfd_create(0x8a21bc8bb2eecc07, 0x800) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r4, 0x0, 0x30005, 0x0) io_setup(0x7, 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) 20:05:05 executing program 1: socket(0xa, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, r0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000140)='attr/exec\x00') ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000180)={0xcc, 0xd0, 0x800}) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000780)=ANY=[@ANYBLOB="2800000010241906ccf55c45ec4b99899195a3feee15bcfe5eba00"/38, @ANYRES32=0x0, @ANYBLOB="030000000000000023001b0000000000"], 0x28}, 0x1, 0x0, 0x0, 0x2004c040}, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r2, r5, 0x0, 0x800000000024) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) socket(0x0, 0x0, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r7, &(0x7f00000006c0)) sendmmsg(r7, &(0x7f0000000480)=[{{&(0x7f0000000340)=@vsock={0x28, 0x0, 0x2711, @hyper}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)='`', 0x1}, {&(0x7f0000000200)="31127dad852de8a000f0c834e2dda3948561aed5a1e7c6b517", 0x19}, {&(0x7f00000003c0)="9a9ece4283115d440bf3797ffea45f810eea7ea41ce750e1c6255a1ea4e33d4424fccca943a185bce78c86f0f59bde0e5102a9e987325975f65ce8ef17896f17b50de2770281623828bec6b7f072cb2a32b3ed0a2d324e8e5e8ae8cfaac40017ab914779a596dfe9d91f28e12339c103523658904e32435ceda0d65c2c1272e2e9265eec4e13c3f42456330338b65a5150", 0x91}, {&(0x7f0000000500)="8a40b408903328498bb8513d67b1c215b8929bb48bcee48b8727b457ea20fc26206889b10d196cf8734f99c60ec5f2714071fc0d153bfc0856b5972fd49d00879ec3cad9dabeaa0bdd1bf25fea5bcdc47c0fcdc2ae45126435b86aa8a277ab7e7fa09c9f2ab1edb181679954ce8956a9c31dd3d30f142c840e50732f8c0c49cd2be176350bd71dd84a5c84d19efe797ef9778517778b57e31680e3d7c1d8589e60a9a7e1d34ee4e626ccd4ce245c3827e3306ee1bd631b204ad49e8b3dca59b61513", 0xc2}, {&(0x7f0000000600)="8cece971dbee3b93f6b0e986a5182aedaa8d33a32a9319001fe1e2b9457f5de856fc24b7db18512c0088f90bb5ad740a61862df2016db39f1fdbb84cf3f4008dca29f1c39ef5e8231a0afc6ac6adc5f887dac17a1c104332190b95d974b7686933e57798c800a8664e0e916145117ff7f168090750f107203cfb6fd485c58c64983204e6ea6dbd9e866d99d1b2fdc3bb9bd67c8379737aa2d7dcb95a8a19430452fe89a2fe55cdd157d77b63daace1f7ede5bdf535c23e33f46072a26f5027757b5de7c270ca0ece0cd08cfe7b7edffd035138661ccf0302e633433dafbaa8378da806f5778243a995f18ab0dd572d0ebbefe4d7ee00", 0xf6}], 0x5}}], 0x1, 0x20000000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) unshare(0x20600) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) 20:05:05 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) timerfd_create(0x8a21bc8bb2eecc07, 0x800) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r4, 0x0, 0x30005, 0x0) io_setup(0x7, 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) 20:05:05 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) timerfd_create(0x8a21bc8bb2eecc07, 0x800) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r4, 0x0, 0x30005, 0x0) io_setup(0x7, 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) [ 87.065216] binder: 3407:3453 unknown command 1074819849 [ 87.094037] binder: 3407:3453 ioctl c0306201 200001c0 returned -22 [ 87.103660] binder: 3407:3422 BC_ACQUIRE_DONE u0000002100000000 no match [ 87.103945] binder: 3407:3446 BC_ACQUIRE_DONE u0000002100000000 no match [ 87.111837] binder: BINDER_SET_CONTEXT_MGR already set [ 87.124977] binder: 3407:3431 ioctl 40046207 0 returned -16 [ 87.139361] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9232 sclass=netlink_route_socket pig=3461 comm=syz-executor.1 [ 87.275474] loop2: p1 < > p4 [ 87.279173] loop5: p1 < > p4 [ 87.284591] loop2: p1 size 2 extends beyond EOD, truncated [ 87.291271] loop5: p1 size 2 extends beyond EOD, truncated [ 87.339206] loop2: p4 start 1854537728 is beyond EOD, truncated [ 87.346014] loop5: p4 start 1854537728 is beyond EOD, truncated [ 89.267463] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=55125 sclass=netlink_route_socket pig=3630 comm=syz-executor.3 20:05:07 executing program 3: unshare(0x14010000) socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000200)="54282dfc55d7f0a4c20b8a3c6d33888d0be94e24e9bb6739e4fe002f26b36f5eaca0d80b9febbffdae316bb014b785840e051b1efe33f69ab96f1f4eccc83c1e164d1f8d5589189a0f4094afe9792650e62e54da17daa576c105a2876ec90b6dff7ff86e983951201de0248117dd983700cf1a4caf4b96b8777e1ccf82f8b01a79777d60b49c565127d07720688f59813b0556b3bf4a36f2d691c2ab8259139fac876125633255a6f681ed44281f7785b3", 0xb1}, {&(0x7f00000002c0)="40710e1b415f35aa051d1ab38e777ec67b29aa00dbe102679a918d6732056223893b5c3c5f03a282ec3a6b44d7d1308ba5193e30cfde1d38b9d6bfebca17f9ce5537359949efa62bd4f04335e9c029f206027b01f6a7b4e713f6c3ada76cceb6fdcf3f14ed515de289311df86577d022b55b058c71ea932f761775af22cbde8e5976a2300676085010915fc3aba4c52bf90bbea58e1ab62749a4b2b864d005aea423d1bf477af8f5fbb941580bbccc03d1b392501da15a711b7ce6f8040c138f0a93873e72f2b2eb31fe60b2a434", 0xce}, {&(0x7f00000003c0)="49523738974d22c9070bea0dc3a18df228f699f053fb98a542b9116e4aef40ebcebea58b14989b1fb3cb2a9990f49ed61d2efbb73d6578484cab82c2ff81b99a4a1cac80bc7b5413d5b8dec84a8836e48150ca4d9ee7e84c0a4c04f4e1caa9031a45f94ed91e959d99e45e59ca6281a8bde499d413ba2883535ebea0322cc5ea697c70f0decac004117bb0e75d", 0x8d}, {&(0x7f0000000580)="55567a3fae51a9d0de13862b4c853fe03985039aec5d730928fb1cab6eaf9d9503af1246648591544d110f4a92668ff381540f24d28ef304738ccdcb964f50c71af388ee11d77a2f035506e192cc5b8695c893cad2b6652984464c425ae1b5bf39ec774e1dd080248ada9298dd17b37aca90366fdda3c7a3b7826fb8c053600484e40ca757e51a", 0x87}, {&(0x7f0000000480)="21382d50f7160ac206d98502e512cb939f40c224071b904580aa2d9b07642a21caa992ff8cd7", 0x26}, {&(0x7f0000000640)="dcdcbf7c55e183ab51dd4c31043103932b9d8cfd4dc4ef315646aa3cd23bd3789ac4bf4f77a58c87094a9489f3390d1c8b1085a0efb03890e6bbefc5b4fd63db1bc158e248fbd9116f5501", 0x4b}], 0x6) r1 = timerfd_create(0x7, 0x80400) fstat(r1, &(0x7f0000000500)) socketpair$unix(0x1, 0x3, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = gettid() pidfd_open(r2, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(r3, 0x4b2f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r5, &(0x7f0000002d80)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000740)=""/88, 0x58}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x2, &(0x7f00000017c0)=""/4096, 0x1000}, 0x100}, {{&(0x7f00000027c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002840)=""/26, 0x1a}, {&(0x7f0000002880)=""/10, 0xa}, {&(0x7f00000028c0)=""/122, 0x7a}, {&(0x7f0000002940)=""/83, 0x53}, {&(0x7f00000029c0)=""/92, 0x5c}, {&(0x7f0000002a40)=""/246, 0xf6}, {&(0x7f0000002b40)=""/224, 0xe0}, {&(0x7f0000002c40)=""/4, 0x4}], 0x8, &(0x7f0000002d00)=""/74, 0x4a}}], 0x2, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r5, 0x0, 0xd, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) gettid() 20:05:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) 20:05:07 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) timerfd_create(0x8a21bc8bb2eecc07, 0x800) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r4, 0x0, 0x30005, 0x0) io_setup(0x7, 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) 20:05:07 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) timerfd_create(0x8a21bc8bb2eecc07, 0x800) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r4, 0x0, 0x30005, 0x0) io_setup(0x7, 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) 20:05:07 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) timerfd_create(0x8a21bc8bb2eecc07, 0x800) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r4, 0x0, 0x30005, 0x0) io_setup(0x7, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) 20:05:07 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) timerfd_create(0x8a21bc8bb2eecc07, 0x800) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r4, 0x0, 0x30005, 0x0) io_setup(0x7, 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) 20:05:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) 20:05:07 executing program 3: unshare(0x14010000) socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000200)="54282dfc55d7f0a4c20b8a3c6d33888d0be94e24e9bb6739e4fe002f26b36f5eaca0d80b9febbffdae316bb014b785840e051b1efe33f69ab96f1f4eccc83c1e164d1f8d5589189a0f4094afe9792650e62e54da17daa576c105a2876ec90b6dff7ff86e983951201de0248117dd983700cf1a4caf4b96b8777e1ccf82f8b01a79777d60b49c565127d07720688f59813b0556b3bf4a36f2d691c2ab8259139fac876125633255a6f681ed44281f7785b3", 0xb1}, {&(0x7f00000002c0)="40710e1b415f35aa051d1ab38e777ec67b29aa00dbe102679a918d6732056223893b5c3c5f03a282ec3a6b44d7d1308ba5193e30cfde1d38b9d6bfebca17f9ce5537359949efa62bd4f04335e9c029f206027b01f6a7b4e713f6c3ada76cceb6fdcf3f14ed515de289311df86577d022b55b058c71ea932f761775af22cbde8e5976a2300676085010915fc3aba4c52bf90bbea58e1ab62749a4b2b864d005aea423d1bf477af8f5fbb941580bbccc03d1b392501da15a711b7ce6f8040c138f0a93873e72f2b2eb31fe60b2a434", 0xce}, {&(0x7f00000003c0)="49523738974d22c9070bea0dc3a18df228f699f053fb98a542b9116e4aef40ebcebea58b14989b1fb3cb2a9990f49ed61d2efbb73d6578484cab82c2ff81b99a4a1cac80bc7b5413d5b8dec84a8836e48150ca4d9ee7e84c0a4c04f4e1caa9031a45f94ed91e959d99e45e59ca6281a8bde499d413ba2883535ebea0322cc5ea697c70f0decac004117bb0e75d", 0x8d}, {&(0x7f0000000580)="55567a3fae51a9d0de13862b4c853fe03985039aec5d730928fb1cab6eaf9d9503af1246648591544d110f4a92668ff381540f24d28ef304738ccdcb964f50c71af388ee11d77a2f035506e192cc5b8695c893cad2b6652984464c425ae1b5bf39ec774e1dd080248ada9298dd17b37aca90366fdda3c7a3b7826fb8c053600484e40ca757e51a", 0x87}, {&(0x7f0000000480)="21382d50f7160ac206d98502e512cb939f40c224071b904580aa2d9b07642a21caa992ff8cd7", 0x26}, {&(0x7f0000000640)="dcdcbf7c55e183ab51dd4c31043103932b9d8cfd4dc4ef315646aa3cd23bd3789ac4bf4f77a58c87094a9489f3390d1c8b1085a0efb03890e6bbefc5b4fd63db1bc158e248fbd9116f5501", 0x4b}], 0x6) r1 = timerfd_create(0x7, 0x80400) fstat(r1, &(0x7f0000000500)) socketpair$unix(0x1, 0x3, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = gettid() pidfd_open(r2, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(r3, 0x4b2f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r5, &(0x7f0000002d80)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000740)=""/88, 0x58}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x2, &(0x7f00000017c0)=""/4096, 0x1000}, 0x100}, {{&(0x7f00000027c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002840)=""/26, 0x1a}, {&(0x7f0000002880)=""/10, 0xa}, {&(0x7f00000028c0)=""/122, 0x7a}, {&(0x7f0000002940)=""/83, 0x53}, {&(0x7f00000029c0)=""/92, 0x5c}, {&(0x7f0000002a40)=""/246, 0xf6}, {&(0x7f0000002b40)=""/224, 0xe0}, {&(0x7f0000002c40)=""/4, 0x4}], 0x8, &(0x7f0000002d00)=""/74, 0x4a}}], 0x2, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r5, 0x0, 0xd, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) gettid() [ 89.642588] loop2: p1 < > p4 [ 89.642984] loop5: p1 < > p4 [ 89.646152] loop2: p1 size 2 extends beyond EOD, truncated [ 89.651829] loop0: p1 < > p4 [ 89.654796] loop4: p1 < > p4 [ 89.662160] loop0: p1 size 2 extends beyond EOD, truncated [ 89.665117] loop4: p1 size 2 extends beyond EOD, [ 89.669048] loop5: p1 size 2 extends beyond EOD, [ 89.677998] truncated [ 89.685480] loop0: p4 start 1854537728 is beyond EOD, truncated 20:05:07 executing program 1: unshare(0x14010000) socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000200)="54282dfc55d7f0a4c20b8a3c6d33888d0be94e24e9bb6739e4fe002f26b36f5eaca0d80b9febbffdae316bb014b785840e051b1efe33f69ab96f1f4eccc83c1e164d1f8d5589189a0f4094afe9792650e62e54da17daa576c105a2876ec90b6dff7ff86e983951201de0248117dd983700cf1a4caf4b96b8777e1ccf82f8b01a79777d60b49c565127d07720688f59813b0556b3bf4a36f2d691c2ab8259139fac876125633255a6f681ed44281f7785b3", 0xb1}, {&(0x7f00000002c0)="40710e1b415f35aa051d1ab38e777ec67b29aa00dbe102679a918d6732056223893b5c3c5f03a282ec3a6b44d7d1308ba5193e30cfde1d38b9d6bfebca17f9ce5537359949efa62bd4f04335e9c029f206027b01f6a7b4e713f6c3ada76cceb6fdcf3f14ed515de289311df86577d022b55b058c71ea932f761775af22cbde8e5976a2300676085010915fc3aba4c52bf90bbea58e1ab62749a4b2b864d005aea423d1bf477af8f5fbb941580bbccc03d1b392501da15a711b7ce6f8040c138f0a93873e72f2b2eb31fe60b2a434", 0xce}, {&(0x7f00000003c0)="49523738974d22c9070bea0dc3a18df228f699f053fb98a542b9116e4aef40ebcebea58b14989b1fb3cb2a9990f49ed61d2efbb73d6578484cab82c2ff81b99a4a1cac80bc7b5413d5b8dec84a8836e48150ca4d9ee7e84c0a4c04f4e1caa9031a45f94ed91e959d99e45e59ca6281a8bde499d413ba2883535ebea0322cc5ea697c70f0decac004117bb0e75d", 0x8d}, {&(0x7f0000000580)="55567a3fae51a9d0de13862b4c853fe03985039aec5d730928fb1cab6eaf9d9503af1246648591544d110f4a92668ff381540f24d28ef304738ccdcb964f50c71af388ee11d77a2f035506e192cc5b8695c893cad2b6652984464c425ae1b5bf39ec774e1dd080248ada9298dd17b37aca90366fdda3c7a3b7826fb8c053600484e40ca757e51a", 0x87}, {&(0x7f0000000480)="21382d50f7160ac206d98502e512cb939f40c224071b904580aa2d9b07642a21caa992ff8cd7", 0x26}, {&(0x7f0000000640)="dcdcbf7c55e183ab51dd4c31043103932b9d8cfd4dc4ef315646aa3cd23bd3789ac4bf4f77a58c87094a9489f3390d1c8b1085a0efb03890e6bbefc5b4fd63db1bc158e248fbd9116f5501", 0x4b}], 0x6) r1 = timerfd_create(0x7, 0x80400) fstat(r1, &(0x7f0000000500)) socketpair$unix(0x1, 0x3, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = gettid() pidfd_open(r2, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(r3, 0x4b2f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r5, &(0x7f0000002d80)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000740)=""/88, 0x58}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x2, &(0x7f00000017c0)=""/4096, 0x1000}, 0x100}, {{&(0x7f00000027c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002840)=""/26, 0x1a}, {&(0x7f0000002880)=""/10, 0xa}, {&(0x7f00000028c0)=""/122, 0x7a}, {&(0x7f0000002940)=""/83, 0x53}, {&(0x7f00000029c0)=""/92, 0x5c}, {&(0x7f0000002a40)=""/246, 0xf6}, {&(0x7f0000002b40)=""/224, 0xe0}, {&(0x7f0000002c40)=""/4, 0x4}], 0x8, &(0x7f0000002d00)=""/74, 0x4a}}], 0x2, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r5, 0x0, 0xd, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) gettid() tkill(0x0, 0x0) [ 89.694395] truncated [ 89.701759] loop5: p4 start 1854537728 is beyond EOD, truncated [ 89.708088] loop2: p4 start 1854537728 is beyond EOD, truncated [ 89.758392] loop4: p4 start 1854537728 is beyond EOD, truncated [ 89.861474] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=55125 sclass=netlink_route_socket pig=3678 comm=syz-executor.1 20:05:08 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) timerfd_create(0x8a21bc8bb2eecc07, 0x800) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r4, 0x0, 0x30005, 0x0) io_setup(0x7, 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) 20:05:08 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) syz_open_procfs(0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x23, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000f59ffc)=0x4, 0x4) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="3c6f8c3f68a46015946450540ab7ff92b18a2e75c7cc8fd34aab6512034edd930b049487a8e506ce72", 0x29}, {&(0x7f0000000040)=']', 0x1}, {&(0x7f0000000180)}, {&(0x7f00000002c0)="bba3ae4565888468f8883782083a57473410bd2461e92220adc7c6f84f51dde8093ff9e847e2f22186bac113d054c5e62a123834e18c1dc2b000fe47dde47f9e9915b5e2289f66dad2b2e2079136175c38ae3a5980d115d76b9f7266992c9a746f684296a88ad3d11c8c1f18826b09b2eea78727", 0x74}], 0x4) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) syz_genetlink_get_family_id$tipc2(0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4320}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) getsockopt$inet_mreqn(r5, 0x0, 0x20, 0x0, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000100)) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000180)=0xc84, 0x4) 20:05:08 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) timerfd_create(0x8a21bc8bb2eecc07, 0x800) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r4, 0x0, 0x30005, 0x0) io_setup(0x7, 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) 20:05:08 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) timerfd_create(0x8a21bc8bb2eecc07, 0x800) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r4, 0x0, 0x30005, 0x0) io_setup(0x7, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) 20:05:08 executing program 1: unshare(0x14010000) socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000200)="54282dfc55d7f0a4c20b8a3c6d33888d0be94e24e9bb6739e4fe002f26b36f5eaca0d80b9febbffdae316bb014b785840e051b1efe33f69ab96f1f4eccc83c1e164d1f8d5589189a0f4094afe9792650e62e54da17daa576c105a2876ec90b6dff7ff86e983951201de0248117dd983700cf1a4caf4b96b8777e1ccf82f8b01a79777d60b49c565127d07720688f59813b0556b3bf4a36f2d691c2ab8259139fac876125633255a6f681ed44281f7785b3", 0xb1}, {&(0x7f00000002c0)="40710e1b415f35aa051d1ab38e777ec67b29aa00dbe102679a918d6732056223893b5c3c5f03a282ec3a6b44d7d1308ba5193e30cfde1d38b9d6bfebca17f9ce5537359949efa62bd4f04335e9c029f206027b01f6a7b4e713f6c3ada76cceb6fdcf3f14ed515de289311df86577d022b55b058c71ea932f761775af22cbde8e5976a2300676085010915fc3aba4c52bf90bbea58e1ab62749a4b2b864d005aea423d1bf477af8f5fbb941580bbccc03d1b392501da15a711b7ce6f8040c138f0a93873e72f2b2eb31fe60b2a434", 0xce}, {&(0x7f00000003c0)="49523738974d22c9070bea0dc3a18df228f699f053fb98a542b9116e4aef40ebcebea58b14989b1fb3cb2a9990f49ed61d2efbb73d6578484cab82c2ff81b99a4a1cac80bc7b5413d5b8dec84a8836e48150ca4d9ee7e84c0a4c04f4e1caa9031a45f94ed91e959d99e45e59ca6281a8bde499d413ba2883535ebea0322cc5ea697c70f0decac004117bb0e75d", 0x8d}, {&(0x7f0000000580)="55567a3fae51a9d0de13862b4c853fe03985039aec5d730928fb1cab6eaf9d9503af1246648591544d110f4a92668ff381540f24d28ef304738ccdcb964f50c71af388ee11d77a2f035506e192cc5b8695c893cad2b6652984464c425ae1b5bf39ec774e1dd080248ada9298dd17b37aca90366fdda3c7a3b7826fb8c053600484e40ca757e51a", 0x87}, {&(0x7f0000000480)="21382d50f7160ac206d98502e512cb939f40c224071b904580aa2d9b07642a21caa992ff8cd7", 0x26}, {&(0x7f0000000640)="dcdcbf7c55e183ab51dd4c31043103932b9d8cfd4dc4ef315646aa3cd23bd3789ac4bf4f77a58c87094a9489f3390d1c8b1085a0efb03890e6bbefc5b4fd63db1bc158e248fbd9116f5501", 0x4b}], 0x6) r1 = timerfd_create(0x7, 0x80400) fstat(r1, &(0x7f0000000500)) socketpair$unix(0x1, 0x3, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = gettid() pidfd_open(r2, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(r3, 0x4b2f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r5, &(0x7f0000002d80)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000740)=""/88, 0x58}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x2, &(0x7f00000017c0)=""/4096, 0x1000}, 0x100}, {{&(0x7f00000027c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002840)=""/26, 0x1a}, {&(0x7f0000002880)=""/10, 0xa}, {&(0x7f00000028c0)=""/122, 0x7a}, {&(0x7f0000002940)=""/83, 0x53}, {&(0x7f00000029c0)=""/92, 0x5c}, {&(0x7f0000002a40)=""/246, 0xf6}, {&(0x7f0000002b40)=""/224, 0xe0}, {&(0x7f0000002c40)=""/4, 0x4}], 0x8, &(0x7f0000002d00)=""/74, 0x4a}}], 0x2, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r5, 0x0, 0xd, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) gettid() tkill(0x0, 0x0) 20:05:08 executing program 1: unshare(0x14010000) socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000200)="54282dfc55d7f0a4c20b8a3c6d33888d0be94e24e9bb6739e4fe002f26b36f5eaca0d80b9febbffdae316bb014b785840e051b1efe33f69ab96f1f4eccc83c1e164d1f8d5589189a0f4094afe9792650e62e54da17daa576c105a2876ec90b6dff7ff86e983951201de0248117dd983700cf1a4caf4b96b8777e1ccf82f8b01a79777d60b49c565127d07720688f59813b0556b3bf4a36f2d691c2ab8259139fac876125633255a6f681ed44281f7785b3", 0xb1}, {&(0x7f00000002c0)="40710e1b415f35aa051d1ab38e777ec67b29aa00dbe102679a918d6732056223893b5c3c5f03a282ec3a6b44d7d1308ba5193e30cfde1d38b9d6bfebca17f9ce5537359949efa62bd4f04335e9c029f206027b01f6a7b4e713f6c3ada76cceb6fdcf3f14ed515de289311df86577d022b55b058c71ea932f761775af22cbde8e5976a2300676085010915fc3aba4c52bf90bbea58e1ab62749a4b2b864d005aea423d1bf477af8f5fbb941580bbccc03d1b392501da15a711b7ce6f8040c138f0a93873e72f2b2eb31fe60b2a434", 0xce}, {&(0x7f00000003c0)="49523738974d22c9070bea0dc3a18df228f699f053fb98a542b9116e4aef40ebcebea58b14989b1fb3cb2a9990f49ed61d2efbb73d6578484cab82c2ff81b99a4a1cac80bc7b5413d5b8dec84a8836e48150ca4d9ee7e84c0a4c04f4e1caa9031a45f94ed91e959d99e45e59ca6281a8bde499d413ba2883535ebea0322cc5ea697c70f0decac004117bb0e75d", 0x8d}, {&(0x7f0000000580)="55567a3fae51a9d0de13862b4c853fe03985039aec5d730928fb1cab6eaf9d9503af1246648591544d110f4a92668ff381540f24d28ef304738ccdcb964f50c71af388ee11d77a2f035506e192cc5b8695c893cad2b6652984464c425ae1b5bf39ec774e1dd080248ada9298dd17b37aca90366fdda3c7a3b7826fb8c053600484e40ca757e51a", 0x87}, {&(0x7f0000000480)="21382d50f7160ac206d98502e512cb939f40c224071b904580aa2d9b07642a21caa992ff8cd7", 0x26}, {&(0x7f0000000640)="dcdcbf7c55e183ab51dd4c31043103932b9d8cfd4dc4ef315646aa3cd23bd3789ac4bf4f77a58c87094a9489f3390d1c8b1085a0efb03890e6bbefc5b4fd63db1bc158e248fbd9116f5501", 0x4b}], 0x6) r1 = timerfd_create(0x7, 0x80400) fstat(r1, &(0x7f0000000500)) socketpair$unix(0x1, 0x3, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = gettid() pidfd_open(r2, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(r3, 0x4b2f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r5, &(0x7f0000002d80)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000740)=""/88, 0x58}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x2, &(0x7f00000017c0)=""/4096, 0x1000}, 0x100}, {{&(0x7f00000027c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002840)=""/26, 0x1a}, {&(0x7f0000002880)=""/10, 0xa}, {&(0x7f00000028c0)=""/122, 0x7a}, {&(0x7f0000002940)=""/83, 0x53}, {&(0x7f00000029c0)=""/92, 0x5c}, {&(0x7f0000002a40)=""/246, 0xf6}, {&(0x7f0000002b40)=""/224, 0xe0}, {&(0x7f0000002c40)=""/4, 0x4}], 0x8, &(0x7f0000002d00)=""/74, 0x4a}}], 0x2, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r5, 0x0, 0xd, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) gettid() tkill(0x0, 0x0) 20:05:08 executing program 1: unshare(0x14010000) socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000200)="54282dfc55d7f0a4c20b8a3c6d33888d0be94e24e9bb6739e4fe002f26b36f5eaca0d80b9febbffdae316bb014b785840e051b1efe33f69ab96f1f4eccc83c1e164d1f8d5589189a0f4094afe9792650e62e54da17daa576c105a2876ec90b6dff7ff86e983951201de0248117dd983700cf1a4caf4b96b8777e1ccf82f8b01a79777d60b49c565127d07720688f59813b0556b3bf4a36f2d691c2ab8259139fac876125633255a6f681ed44281f7785b3", 0xb1}, {&(0x7f00000002c0)="40710e1b415f35aa051d1ab38e777ec67b29aa00dbe102679a918d6732056223893b5c3c5f03a282ec3a6b44d7d1308ba5193e30cfde1d38b9d6bfebca17f9ce5537359949efa62bd4f04335e9c029f206027b01f6a7b4e713f6c3ada76cceb6fdcf3f14ed515de289311df86577d022b55b058c71ea932f761775af22cbde8e5976a2300676085010915fc3aba4c52bf90bbea58e1ab62749a4b2b864d005aea423d1bf477af8f5fbb941580bbccc03d1b392501da15a711b7ce6f8040c138f0a93873e72f2b2eb31fe60b2a434", 0xce}, {&(0x7f00000003c0)="49523738974d22c9070bea0dc3a18df228f699f053fb98a542b9116e4aef40ebcebea58b14989b1fb3cb2a9990f49ed61d2efbb73d6578484cab82c2ff81b99a4a1cac80bc7b5413d5b8dec84a8836e48150ca4d9ee7e84c0a4c04f4e1caa9031a45f94ed91e959d99e45e59ca6281a8bde499d413ba2883535ebea0322cc5ea697c70f0decac004117bb0e75d", 0x8d}, {&(0x7f0000000580)="55567a3fae51a9d0de13862b4c853fe03985039aec5d730928fb1cab6eaf9d9503af1246648591544d110f4a92668ff381540f24d28ef304738ccdcb964f50c71af388ee11d77a2f035506e192cc5b8695c893cad2b6652984464c425ae1b5bf39ec774e1dd080248ada9298dd17b37aca90366fdda3c7a3b7826fb8c053600484e40ca757e51a", 0x87}, {&(0x7f0000000480)="21382d50f7160ac206d98502e512cb939f40c224071b904580aa2d9b07642a21caa992ff8cd7", 0x26}, {&(0x7f0000000640)="dcdcbf7c55e183ab51dd4c31043103932b9d8cfd4dc4ef315646aa3cd23bd3789ac4bf4f77a58c87094a9489f3390d1c8b1085a0efb03890e6bbefc5b4fd63db1bc158e248fbd9116f5501", 0x4b}], 0x6) r1 = timerfd_create(0x7, 0x80400) fstat(r1, &(0x7f0000000500)) socketpair$unix(0x1, 0x3, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = gettid() pidfd_open(r2, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(r3, 0x4b2f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r5, &(0x7f0000002d80)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000740)=""/88, 0x58}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x2, &(0x7f00000017c0)=""/4096, 0x1000}, 0x100}, {{&(0x7f00000027c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002840)=""/26, 0x1a}, {&(0x7f0000002880)=""/10, 0xa}, {&(0x7f00000028c0)=""/122, 0x7a}, {&(0x7f0000002940)=""/83, 0x53}, {&(0x7f00000029c0)=""/92, 0x5c}, {&(0x7f0000002a40)=""/246, 0xf6}, {&(0x7f0000002b40)=""/224, 0xe0}, {&(0x7f0000002c40)=""/4, 0x4}], 0x8, &(0x7f0000002d00)=""/74, 0x4a}}], 0x2, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r5, 0x0, 0xd, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) gettid() INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes [ 284.630257] INFO: task syz-executor.5:3702 blocked for more than 140 seconds. [ 284.637846] Not tainted 4.14.150+ #0 [ 284.642664] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 284.650840] syz-executor.5 D28656 3702 1843 0x00000004 [ 284.656774] Call Trace: [ 284.659363] ? __schedule+0x88c/0x1f80 [ 284.663332] ? __sched_text_start+0x8/0x8 [ 284.667482] ? lock_downgrade+0x630/0x630 [ 284.671947] ? lock_acquire+0x12b/0x360 [ 284.676022] ? __mutex_lock+0x2dc/0x13e0 [ 284.680187] schedule+0x92/0x1c0 [ 284.683577] schedule_preempt_disabled+0x13/0x20 [ 284.688336] __mutex_lock+0x595/0x13e0 [ 284.692289] ? blkdev_reread_part+0x1b/0x40 [ 284.696617] ? mark_held_locks+0xa6/0xf0 [ 284.700741] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 284.706201] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 284.711636] ? __wake_up_common_lock+0xe0/0x170 [ 284.716519] ? blkdev_reread_part+0x1b/0x40 [ 284.720940] blkdev_reread_part+0x1b/0x40 [ 284.725097] loop_reread_partitions+0x7f/0x90 [ 284.729577] loop_clr_fd+0x835/0xad0 [ 284.733448] lo_ioctl+0x460/0x1a30 [ 284.737077] ? filename_parentat.isra.0+0x3e0/0x3e0 [ 284.742540] ? loop_clr_fd+0xad0/0xad0 [ 284.746527] blkdev_ioctl+0x8d0/0x1870 [ 284.750518] ? blkpg_ioctl+0x910/0x910 [ 284.754604] block_ioctl+0xd9/0x120 [ 284.758212] ? blkdev_fallocate+0x3b0/0x3b0 [ 284.762717] do_vfs_ioctl+0xabe/0x1040 [ 284.766717] ? selinux_file_ioctl+0x426/0x590 [ 284.771789] ? selinux_file_ioctl+0x116/0x590 [ 284.776293] ? ioctl_preallocate+0x1e0/0x1e0 [ 284.780783] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 284.786070] ? __fget+0x210/0x370 [ 284.789791] ? lock_downgrade+0x630/0x630 [ 284.794644] ? lock_acquire+0x12b/0x360 [ 284.798628] ? check_preemption_disabled+0x35/0x1f0 [ 284.803978] ? check_preemption_disabled+0x35/0x1f0 [ 284.809038] ? security_file_ioctl+0x7c/0xb0 [ 284.813547] SyS_ioctl+0x7f/0xb0 [ 284.816917] ? do_vfs_ioctl+0x1040/0x1040 [ 284.821168] do_syscall_64+0x19b/0x520 [ 284.825059] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 284.830288] RIP: 0033:0x459da7 [ 284.833477] RSP: 002b:00007f04772379f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 284.841232] RAX: ffffffffffffffda RBX: 00007f04772386d4 RCX: 0000000000459da7 [ 284.848675] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000005 [ 284.856292] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000c [ 284.863626] R10: 0000000000000064 R11: 0000000000000246 R12: 0000000000000004 [ 284.871105] R13: 0000000000000000 R14: 0000000000000005 R15: 0000000000000001 [ 284.878417] INFO: task syz-executor.5:3720 blocked for more than 140 seconds. [ 284.885795] Not tainted 4.14.150+ #0 [ 284.890082] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 284.898458] syz-executor.5 D29264 3720 1843 0x00000004 [ 284.904679] Call Trace: [ 284.907274] ? __schedule+0x88c/0x1f80 [ 284.911245] ? __sched_text_start+0x8/0x8 [ 284.915397] ? lock_downgrade+0x630/0x630 [ 284.919618] ? lock_acquire+0x12b/0x360 [ 284.924360] ? __mutex_lock+0x2dc/0x13e0 [ 284.928461] schedule+0x92/0x1c0 [ 284.931880] schedule_preempt_disabled+0x13/0x20 [ 284.936731] __mutex_lock+0x595/0x13e0 [ 284.940742] ? __blkdev_get+0xf3/0xf90 [ 284.944663] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 284.950452] ? kobject_get_unless_zero+0x27/0x40 [ 284.955447] ? get_disk+0xd0/0xd0 [ 284.958994] ? exact_match+0x9/0x20 [ 284.963916] ? kobj_lookup+0x325/0x410 [ 284.967897] ? blkdev_ioctl+0x1870/0x1870 [ 284.972201] ? __blkdev_get+0xf3/0xf90 [ 284.976193] __blkdev_get+0xf3/0xf90 [ 284.980507] ? __blkdev_put+0x6d0/0x6d0 [ 284.984496] ? fsnotify+0x8b0/0x1150 [ 284.988574] blkdev_get+0x97/0x8b0 [ 284.992220] ? bd_acquire+0x171/0x2c0 [ 284.996034] ? bd_may_claim+0xd0/0xd0 [ 284.999820] ? lock_downgrade+0x630/0x630 [ 285.004182] ? lock_acquire+0x12b/0x360 [ 285.008208] ? bd_acquire+0x21/0x2c0 [ 285.012028] ? do_raw_spin_unlock+0x50/0x220 [ 285.016487] blkdev_open+0x1cc/0x250 [ 285.020283] ? security_file_open+0x88/0x190 [ 285.024776] do_dentry_open+0x44e/0xe20 [ 285.028821] ? bd_acquire+0x2c0/0x2c0 [ 285.033149] vfs_open+0x105/0x230 [ 285.036610] path_openat+0xb6c/0x2be0 [ 285.040474] ? path_mountpoint+0x9a0/0x9a0 [ 285.044710] ? trace_hardirqs_on+0x10/0x10 [ 285.048932] do_filp_open+0x1a1/0x280 [ 285.052773] ? may_open_dev+0xe0/0xe0 [ 285.056586] ? lock_downgrade+0x630/0x630 [ 285.060765] ? lock_acquire+0x12b/0x360 [ 285.064747] ? __alloc_fd+0x3f/0x490 [ 285.068453] ? do_raw_spin_unlock+0x50/0x220 [ 285.072905] ? _raw_spin_unlock+0x29/0x40 [ 285.077041] ? __alloc_fd+0x1bf/0x490 [ 285.080879] do_sys_open+0x2ca/0x590 [ 285.084597] ? filp_open+0x60/0x60 [ 285.088116] ? fput+0x19/0x150 [ 285.091343] ? SyS_pwrite64+0xda/0x160 [ 285.095223] ? fput+0x19/0x150 [ 285.098406] ? do_syscall_64+0x43/0x520 [ 285.102408] ? do_sys_open+0x590/0x590 [ 285.106284] do_syscall_64+0x19b/0x520 [ 285.110234] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.115414] RIP: 0033:0x413cd1 [ 285.118595] RSP: 002b:00007f04771d49f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 285.126522] RAX: ffffffffffffffda RBX: 00007f04771d56d4 RCX: 0000000000413cd1 [ 285.133817] RDX: 00007f04771d4baa RSI: 0000000000000002 RDI: 00007f04771d4ba0 [ 285.141808] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 285.149067] R10: 0000000000000075 R11: 0000000000000293 R12: 000000000000000d [ 285.156388] R13: 000000000000000d R14: 00007f04771d56d4 R15: 00000000ffffffff [ 285.164137] INFO: task syz-executor.4:3700 blocked for more than 140 seconds. [ 285.171454] Not tainted 4.14.150+ #0 [ 285.175681] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.183703] syz-executor.4 D27936 3700 1840 0x00000004 [ 285.189333] Call Trace: [ 285.192022] ? __schedule+0x88c/0x1f80 [ 285.196022] ? __sched_text_start+0x8/0x8 [ 285.200240] ? lock_downgrade+0x630/0x630 [ 285.204383] ? lock_acquire+0x12b/0x360 [ 285.208456] ? __mutex_lock+0x6cb/0x13e0 [ 285.212575] schedule+0x92/0x1c0 [ 285.216329] schedule_preempt_disabled+0x13/0x20 [ 285.221139] __mutex_lock+0x595/0x13e0 [ 285.225030] ? loop_control_ioctl+0x183/0x310 [ 285.229524] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.235109] ? __radix_tree_lookup+0x180/0x220 [ 285.239689] ? loop_control_ioctl+0x183/0x310 [ 285.244314] loop_control_ioctl+0x183/0x310 [ 285.248647] ? loop_probe+0x180/0x180 [ 285.252663] ? loop_probe+0x180/0x180 [ 285.256679] do_vfs_ioctl+0xabe/0x1040 [ 285.260769] ? selinux_file_ioctl+0x426/0x590 [ 285.265426] ? selinux_file_ioctl+0x116/0x590 [ 285.270689] ? ioctl_preallocate+0x1e0/0x1e0 [ 285.275174] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 285.280495] ? swapgs_restore_regs_and_return_to_usermode+0x85/0x87 [ 285.286988] ? security_file_ioctl+0x7c/0xb0 [ 285.291948] SyS_ioctl+0x7f/0xb0 [ 285.295308] ? do_vfs_ioctl+0x1040/0x1040 [ 285.299659] do_syscall_64+0x19b/0x520 [ 285.303743] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.308938] RIP: 0033:0x459f39 [ 285.312158] RSP: 002b:00007f73bc293c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 285.321101] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f39 [ 285.328351] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000008 [ 285.335664] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 285.342962] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f73bc2946d4 [ 285.350249] R13: 00000000004c3852 R14: 00000000004d77a8 R15: 00000000ffffffff [ 285.357535] INFO: task syz-executor.0:3705 blocked for more than 140 seconds. [ 285.364838] Not tainted 4.14.150+ #0 [ 285.369059] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.377088] syz-executor.0 D29232 3705 1832 0x00000004 [ 285.382768] Call Trace: [ 285.385379] ? __schedule+0x88c/0x1f80 [ 285.389259] ? __sched_text_start+0x8/0x8 [ 285.393547] ? lock_downgrade+0x630/0x630 [ 285.397691] ? lock_acquire+0x12b/0x360 [ 285.401723] ? __mutex_lock+0x2dc/0x13e0 [ 285.405794] schedule+0x92/0x1c0 [ 285.409143] schedule_preempt_disabled+0x13/0x20 [ 285.413933] __mutex_lock+0x595/0x13e0 [ 285.417816] ? blkdev_reread_part+0x1b/0x40 [ 285.422579] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.428024] ? trace_hardirqs_on_caller+0x37b/0x540 [ 285.433157] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 285.438342] ? __wake_up_common_lock+0xe0/0x170 [ 285.443051] ? blk_mq_unfreeze_queue+0x49/0x80 [ 285.447635] ? blkdev_reread_part+0x1b/0x40 [ 285.451977] blkdev_reread_part+0x1b/0x40 [ 285.456127] loop_reread_partitions+0x7f/0x90 [ 285.460667] loop_set_status+0xbff/0x11f0 [ 285.464810] loop_set_status64+0xa5/0x100 [ 285.468949] ? loop_set_status_old+0x2f0/0x2f0 [ 285.473587] ? lo_ioctl+0x86/0x1a30 [ 285.477244] lo_ioctl+0xd1/0x1a30 [ 285.480729] ? loop_clr_fd+0xad0/0xad0 [ 285.484605] blkdev_ioctl+0x8d0/0x1870 [ 285.488477] ? blkpg_ioctl+0x910/0x910 [ 285.492395] ? lock_downgrade+0x630/0x630 [ 285.496529] ? lock_acquire+0x12b/0x360 [ 285.500611] ? debug_check_no_obj_freed+0x148/0x5c0 [ 285.505772] block_ioctl+0xd9/0x120 [ 285.509488] ? blkdev_fallocate+0x3b0/0x3b0 [ 285.513909] do_vfs_ioctl+0xabe/0x1040 [ 285.517807] ? selinux_file_ioctl+0x426/0x590 [ 285.522463] ? selinux_file_ioctl+0x116/0x590 [ 285.526970] ? ioctl_preallocate+0x1e0/0x1e0 [ 285.531424] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 285.536694] ? __fget+0x210/0x370 [ 285.540292] ? lock_downgrade+0x630/0x630 [ 285.544437] ? lock_acquire+0x12b/0x360 [ 285.548415] ? check_preemption_disabled+0x35/0x1f0 [ 285.553947] ? check_preemption_disabled+0x35/0x1f0 [ 285.558989] ? security_file_ioctl+0x7c/0xb0 [ 285.563469] SyS_ioctl+0x7f/0xb0 [ 285.566838] ? do_vfs_ioctl+0x1040/0x1040 [ 285.571161] do_syscall_64+0x19b/0x520 [ 285.575147] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.580985] RIP: 0033:0x459da7 [ 285.584164] RSP: 002b:00007f8779cb29f8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010 [ 285.591903] RAX: ffffffffffffffda RBX: 00007f8779cb36d4 RCX: 0000000000459da7 [ 285.599248] RDX: 00007f8779cb2ab0 RSI: 0000000000004c04 RDI: 0000000000000005 [ 285.606922] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 285.614227] R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000004 [ 285.621799] R13: 0000000000000004 R14: 0000000000000005 R15: 00000000ffffffff [ 285.629080] INFO: task syz-executor.0:3721 blocked for more than 140 seconds. [ 285.636408] Not tainted 4.14.150+ #0 [ 285.640666] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.648648] syz-executor.0 D29264 3721 1832 0x00000004 [ 285.654328] Call Trace: [ 285.656924] ? __schedule+0x88c/0x1f80 [ 285.660845] ? __sched_text_start+0x8/0x8 [ 285.664986] ? lock_downgrade+0x630/0x630 [ 285.669111] ? lock_acquire+0x12b/0x360 [ 285.673123] ? __mutex_lock+0x2dc/0x13e0 [ 285.677182] schedule+0x92/0x1c0 [ 285.680983] schedule_preempt_disabled+0x13/0x20 [ 285.685726] __mutex_lock+0x595/0x13e0 [ 285.689593] ? __blkdev_get+0xf3/0xf90 [ 285.693605] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.699059] ? kobject_get_unless_zero+0x27/0x40 [ 285.703877] ? get_disk+0xd0/0xd0 [ 285.707329] ? exact_match+0x9/0x20 [ 285.710983] ? kobj_lookup+0x325/0x410 [ 285.714864] ? blkdev_ioctl+0x1870/0x1870 [ 285.719015] ? __blkdev_get+0xf3/0xf90 [ 285.722927] __blkdev_get+0xf3/0xf90 [ 285.726641] ? __blkdev_put+0x6d0/0x6d0 [ 285.730751] ? fsnotify+0x8b0/0x1150 [ 285.734463] blkdev_get+0x97/0x8b0 [ 285.737992] ? bd_acquire+0x171/0x2c0 [ 285.741828] ? bd_may_claim+0xd0/0xd0 [ 285.745646] ? lock_downgrade+0x630/0x630 [ 285.749786] ? lock_acquire+0x12b/0x360 [ 285.753797] ? bd_acquire+0x21/0x2c0 [ 285.757511] ? do_raw_spin_unlock+0x50/0x220 [ 285.761964] blkdev_open+0x1cc/0x250 [ 285.765669] ? security_file_open+0x88/0x190 [ 285.770309] do_dentry_open+0x44e/0xe20 [ 285.774296] ? bd_acquire+0x2c0/0x2c0 [ 285.778079] vfs_open+0x105/0x230 [ 285.781674] path_openat+0xb6c/0x2be0 [ 285.785576] ? path_mountpoint+0x9a0/0x9a0 [ 285.789927] ? trace_hardirqs_on+0x10/0x10 [ 285.794230] do_filp_open+0x1a1/0x280 [ 285.798025] ? may_open_dev+0xe0/0xe0 [ 285.801900] ? lock_downgrade+0x630/0x630 [ 285.806045] ? lock_acquire+0x12b/0x360 [ 285.810475] ? __alloc_fd+0x3f/0x490 [ 285.814179] ? do_raw_spin_unlock+0x50/0x220 [ 285.818568] ? _raw_spin_unlock+0x29/0x40 [ 285.822747] ? __alloc_fd+0x1bf/0x490 [ 285.826542] do_sys_open+0x2ca/0x590 [ 285.830309] ? filp_open+0x60/0x60 [ 285.833838] ? fput+0x19/0x150 [ 285.837007] ? SyS_pwrite64+0xda/0x160 [ 285.840920] ? fput+0x19/0x150 [ 285.844102] ? do_syscall_64+0x43/0x520 [ 285.848052] ? do_sys_open+0x590/0x590 [ 285.851966] do_syscall_64+0x19b/0x520 [ 285.855860] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.861168] RIP: 0033:0x413cd1 [ 285.864344] RSP: 002b:00007f8779c4f9f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 285.872073] RAX: ffffffffffffffda RBX: 00007f8779c506d4 RCX: 0000000000413cd1 [ 285.879345] RDX: 00007f8779c4fbaa RSI: 0000000000000002 RDI: 00007f8779c4fba0 [ 285.886734] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 285.894026] R10: 0000000000000075 R11: 0000000000000293 R12: 000000000000000d [ 285.901315] R13: 000000000000000d R14: 00007f8779c506d4 R15: 00000000ffffffff [ 285.908596] INFO: task syz-executor.2:3709 blocked for more than 140 seconds. [ 285.915920] Not tainted 4.14.150+ #0 [ 285.920159] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.928122] syz-executor.2 D29248 3709 1835 0x00000004 [ 285.933802] Call Trace: [ 285.936383] ? __schedule+0x88c/0x1f80 [ 285.940711] ? __sched_text_start+0x8/0x8 [ 285.944860] ? lock_downgrade+0x630/0x630 [ 285.948997] ? lock_acquire+0x12b/0x360 [ 285.953000] ? __mutex_lock+0x2dc/0x13e0 [ 285.957053] schedule+0x92/0x1c0 [ 285.960540] schedule_preempt_disabled+0x13/0x20 [ 285.965285] __mutex_lock+0x595/0x13e0 [ 285.969163] ? lo_open+0x19/0xb0 [ 285.972572] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.978025] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.983513] ? lock_downgrade+0x630/0x630 [ 285.987685] ? check_preemption_disabled+0x35/0x1f0 [ 285.993003] ? lo_compat_ioctl+0x160/0x160 [ 285.997225] ? lo_open+0x19/0xb0 [ 286.000608] lo_open+0x19/0xb0 [ 286.003791] __blkdev_get+0x267/0xf90 [ 286.007575] ? __blkdev_put+0x6d0/0x6d0 [ 286.011590] ? fsnotify+0x8b0/0x1150 [ 286.015293] blkdev_get+0x97/0x8b0 [ 286.018825] ? bd_acquire+0x171/0x2c0 [ 286.022662] ? bd_may_claim+0xd0/0xd0 [ 286.026465] ? lock_downgrade+0x630/0x630 [ 286.030641] ? lock_acquire+0x12b/0x360 [ 286.034613] ? bd_acquire+0x21/0x2c0 [ 286.038324] ? do_raw_spin_unlock+0x50/0x220 [ 286.042760] blkdev_open+0x1cc/0x250 [ 286.046475] ? security_file_open+0x88/0x190 [ 286.050903] do_dentry_open+0x44e/0xe20 [ 286.054866] ? bd_acquire+0x2c0/0x2c0 [ 286.058663] vfs_open+0x105/0x230 [ 286.062152] path_openat+0xb6c/0x2be0 [ 286.065963] ? path_mountpoint+0x9a0/0x9a0 [ 286.070676] ? trace_hardirqs_on+0x10/0x10 [ 286.074904] do_filp_open+0x1a1/0x280 [ 286.078885] ? may_open_dev+0xe0/0xe0 [ 286.082755] ? lock_downgrade+0x630/0x630 [ 286.086981] ? lock_acquire+0x12b/0x360 [ 286.090990] ? __alloc_fd+0x3f/0x490 [ 286.094714] ? do_raw_spin_unlock+0x50/0x220 [ 286.099103] ? _raw_spin_unlock+0x29/0x40 [ 286.103288] ? __alloc_fd+0x1bf/0x490 [ 286.107085] do_sys_open+0x2ca/0x590 [ 286.110926] ? filp_open+0x60/0x60 [ 286.114472] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 286.119902] ? check_preemption_disabled+0x35/0x1f0 [ 286.124961] ? fput+0x19/0x150 [ 286.128142] ? do_syscall_64+0x43/0x520 [ 286.132725] ? do_sys_open+0x590/0x590 [ 286.136638] do_syscall_64+0x19b/0x520 [ 286.140595] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 286.145779] RIP: 0033:0x413cd1 [ 286.149094] RSP: 002b:00007fc5299fe9f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 286.157058] RAX: ffffffffffffffda RBX: 00007fc5299ff6d4 RCX: 0000000000413cd1 [ 286.164713] RDX: 00007fc5299febaa RSI: 0000000000000002 RDI: 00007fc5299feba0 [ 286.172019] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 286.179375] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 286.186732] R13: 0000000000000004 R14: 00000000004e13a8 R15: 00000000ffffffff [ 286.194086] INFO: task syz-executor.2:3722 blocked for more than 140 seconds. [ 286.201825] Not tainted 4.14.150+ #0 [ 286.206062] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.214152] syz-executor.2 D29264 3722 1835 0x00000004 [ 286.219779] Call Trace: [ 286.222416] ? __schedule+0x88c/0x1f80 [ 286.226420] ? __sched_text_start+0x8/0x8 [ 286.230685] ? lock_downgrade+0x630/0x630 [ 286.234921] ? lock_acquire+0x12b/0x360 [ 286.238893] ? __mutex_lock+0x2dc/0x13e0 [ 286.243047] schedule+0x92/0x1c0 [ 286.246428] schedule_preempt_disabled+0x13/0x20 [ 286.251235] __mutex_lock+0x595/0x13e0 [ 286.255338] ? __blkdev_get+0xf3/0xf90 [ 286.259317] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.264828] ? kobject_get_unless_zero+0x27/0x40 [ 286.269668] ? get_disk+0xd0/0xd0 [ 286.273169] ? exact_match+0x9/0x20 [ 286.277571] ? kobj_lookup+0x325/0x410 [ 286.281598] ? blkdev_ioctl+0x1870/0x1870 [ 286.285915] ? __blkdev_get+0xf3/0xf90 [ 286.289787] __blkdev_get+0xf3/0xf90 [ 286.293590] ? __blkdev_put+0x6d0/0x6d0 [ 286.297573] ? fsnotify+0x8b0/0x1150 [ 286.301328] blkdev_get+0x97/0x8b0 [ 286.304868] ? bd_acquire+0x171/0x2c0 [ 286.308651] ? bd_may_claim+0xd0/0xd0 [ 286.312508] ? lock_downgrade+0x630/0x630 [ 286.316681] ? lock_acquire+0x12b/0x360 [ 286.320730] ? bd_acquire+0x21/0x2c0 [ 286.324460] ? do_raw_spin_unlock+0x50/0x220 [ 286.328868] blkdev_open+0x1cc/0x250 [ 286.333058] ? security_file_open+0x88/0x190 [ 286.337460] do_dentry_open+0x44e/0xe20 [ 286.341495] ? bd_acquire+0x2c0/0x2c0 [ 286.345293] vfs_open+0x105/0x230 [ 286.348727] path_openat+0xb6c/0x2be0 [ 286.352568] ? path_mountpoint+0x9a0/0x9a0 [ 286.356799] ? trace_hardirqs_on+0x10/0x10 [ 286.361082] do_filp_open+0x1a1/0x280 [ 286.364872] ? may_open_dev+0xe0/0xe0 [ 286.368660] ? lock_downgrade+0x630/0x630 [ 286.372837] ? lock_acquire+0x12b/0x360 [ 286.376814] ? __alloc_fd+0x3f/0x490 [ 286.381079] ? do_raw_spin_unlock+0x50/0x220 [ 286.385507] ? _raw_spin_unlock+0x29/0x40 [ 286.389653] ? __alloc_fd+0x1bf/0x490 [ 286.393512] do_sys_open+0x2ca/0x590 [ 286.397225] ? filp_open+0x60/0x60 [ 286.400800] ? fput+0x19/0x150 [ 286.403999] ? SyS_pwrite64+0xda/0x160 [ 286.407883] ? fput+0x19/0x150 [ 286.411102] ? do_syscall_64+0x43/0x520 [ 286.415068] ? do_sys_open+0x590/0x590 [ 286.418949] do_syscall_64+0x19b/0x520 [ 286.423045] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 286.428234] RIP: 0033:0x413cd1 [ 286.431475] RSP: 002b:00007fc52999b9f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 286.445958] RAX: ffffffffffffffda RBX: 00007fc52999c6d4 RCX: 0000000000413cd1 [ 286.453305] RDX: 00007fc52999bbaa RSI: 0000000000000002 RDI: 00007fc52999bba0 [ 286.461014] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 286.468365] R10: 0000000000000075 R11: 0000000000000293 R12: 000000000000000c [ 286.475681] R13: 000000000000000c R14: 00007fc52999c6d4 R15: 00000000ffffffff [ 286.483514] INFO: task blkid:3707 blocked for more than 140 seconds. [ 286.490296] Not tainted 4.14.150+ #0 [ 286.495039] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.503244] blkid D28992 3707 310 0x00000004 [ 286.509393] Call Trace: [ 286.512030] ? __schedule+0x88c/0x1f80 [ 286.516087] ? __sched_text_start+0x8/0x8 [ 286.521169] ? lock_downgrade+0x630/0x630 [ 286.527354] ? lock_acquire+0x12b/0x360 [ 286.532145] ? __mutex_lock+0x2dc/0x13e0 [ 286.536930] schedule+0x92/0x1c0 [ 286.540603] schedule_preempt_disabled+0x13/0x20 [ 286.545676] __mutex_lock+0x595/0x13e0 [ 286.550280] ? lo_open+0x19/0xb0 [ 286.554474] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.560302] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.566099] ? kobject_get_unless_zero+0x27/0x40 [ 286.570935] ? get_disk+0xd0/0xd0 [ 286.574421] ? exact_match+0x9/0x20 [ 286.578150] ? blkdev_ioctl+0x1870/0x1870 [ 286.582449] ? lo_compat_ioctl+0x160/0x160 [ 286.586680] ? lo_open+0x19/0xb0 [ 286.590481] lo_open+0x19/0xb0 [ 286.593672] __blkdev_get+0x963/0xf90 [ 286.597460] ? __blkdev_put+0x6d0/0x6d0 [ 286.601472] ? fsnotify+0x8b0/0x1150 [ 286.605192] blkdev_get+0x97/0x8b0 [ 286.609252] ? bd_acquire+0x171/0x2c0 [ 286.613183] ? bd_may_claim+0xd0/0xd0 [ 286.616975] ? lock_downgrade+0x630/0x630 [ 286.621516] ? lock_acquire+0x12b/0x360 [ 286.625666] ? bd_acquire+0x21/0x2c0 [ 286.629362] ? do_raw_spin_unlock+0x50/0x220 [ 286.633904] blkdev_open+0x1cc/0x250 [ 286.637605] ? security_file_open+0x88/0x190 [ 286.642066] do_dentry_open+0x44e/0xe20 [ 286.646039] ? bd_acquire+0x2c0/0x2c0 [ 286.649949] vfs_open+0x105/0x230 [ 286.653640] path_openat+0xb6c/0x2be0 [ 286.660284] ? path_mountpoint+0x9a0/0x9a0 [ 286.665348] ? trace_hardirqs_on+0x10/0x10 [ 286.669662] ? kasan_init_slab_obj+0x21/0x30 [ 286.674145] do_filp_open+0x1a1/0x280 [ 286.678065] ? may_open_dev+0xe0/0xe0 [ 286.682226] ? lock_downgrade+0x630/0x630 [ 286.686372] ? lock_acquire+0x12b/0x360 [ 286.690373] ? __alloc_fd+0x3f/0x490 [ 286.694077] ? do_raw_spin_unlock+0x50/0x220 [ 286.698466] ? _raw_spin_unlock+0x29/0x40 [ 286.702659] ? __alloc_fd+0x1bf/0x490 [ 286.706463] do_sys_open+0x2ca/0x590 [ 286.710301] ? filp_open+0x60/0x60 [ 286.714114] ? do_syscall_64+0x43/0x520 [ 286.718078] ? do_sys_open+0x590/0x590 [ 286.722438] do_syscall_64+0x19b/0x520 [ 286.726330] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 286.731562] RIP: 0033:0x7f8d69fdc120 [ 286.735261] RSP: 002b:00007ffd14a1ad78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 286.742995] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f8d69fdc120 [ 286.750810] RDX: 00007ffd14a1bf42 RSI: 0000000000000000 RDI: 00007ffd14a1bf42 [ 286.758159] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 286.765466] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001919030 [ 286.772927] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 286.780246] INFO: task blkid:3710 blocked for more than 140 seconds. [ 286.786753] Not tainted 4.14.150+ #0 [ 286.791107] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.799108] blkid D28688 3710 311 0x00000004 [ 286.804868] Call Trace: [ 286.807450] ? __schedule+0x88c/0x1f80 [ 286.811370] ? __sched_text_start+0x8/0x8 [ 286.815510] ? lock_downgrade+0x630/0x630 [ 286.819636] ? lock_acquire+0x12b/0x360 [ 286.823634] ? __mutex_lock+0x2dc/0x13e0 [ 286.827695] schedule+0x92/0x1c0 [ 286.831084] schedule_preempt_disabled+0x13/0x20 [ 286.835832] __mutex_lock+0x595/0x13e0 [ 286.839710] ? lo_open+0x19/0xb0 [ 286.843116] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.848573] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.854551] ? kobject_get_unless_zero+0x27/0x40 [ 286.859299] ? get_disk+0xd0/0xd0 [ 286.862779] ? exact_match+0x9/0x20 [ 286.866413] ? blkdev_ioctl+0x1870/0x1870 [ 286.870589] ? lo_compat_ioctl+0x160/0x160 [ 286.874817] ? lo_open+0x19/0xb0 [ 286.878157] lo_open+0x19/0xb0 [ 286.881385] __blkdev_get+0x963/0xf90 [ 286.885185] ? __blkdev_put+0x6d0/0x6d0 [ 286.889143] ? fsnotify+0x8b0/0x1150 [ 286.893056] blkdev_get+0x97/0x8b0 [ 286.896587] ? bd_acquire+0x171/0x2c0 [ 286.900411] ? bd_may_claim+0xd0/0xd0 [ 286.904199] ? lock_downgrade+0x630/0x630 [ 286.908324] ? lock_acquire+0x12b/0x360 [ 286.912362] ? bd_acquire+0x21/0x2c0 [ 286.916080] ? do_raw_spin_unlock+0x50/0x220 [ 286.920543] blkdev_open+0x1cc/0x250 [ 286.924257] ? security_file_open+0x88/0x190 [ 286.928669] do_dentry_open+0x44e/0xe20 [ 286.933276] ? bd_acquire+0x2c0/0x2c0 [ 286.937095] vfs_open+0x105/0x230 [ 286.940574] path_openat+0xb6c/0x2be0 [ 286.944376] ? path_mountpoint+0x9a0/0x9a0 [ 286.948599] ? trace_hardirqs_on+0x10/0x10 [ 286.952867] do_filp_open+0x1a1/0x280 [ 286.956672] ? may_open_dev+0xe0/0xe0 [ 286.960503] ? lock_downgrade+0x630/0x630 [ 286.964648] ? lock_acquire+0x12b/0x360 [ 286.968603] ? __alloc_fd+0x3f/0x490 [ 286.972372] ? do_raw_spin_unlock+0x50/0x220 [ 286.976789] ? _raw_spin_unlock+0x29/0x40 [ 286.981402] ? __alloc_fd+0x1bf/0x490 [ 286.985295] do_sys_open+0x2ca/0x590 [ 286.989012] ? filp_open+0x60/0x60 [ 286.992671] ? do_syscall_64+0x43/0x520 [ 286.997297] ? do_sys_open+0x590/0x590 [ 287.001546] do_syscall_64+0x19b/0x520 [ 287.005448] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 287.010697] RIP: 0033:0x7f56ddb6a120 [ 287.014402] RSP: 002b:00007ffe3518f9d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 287.022177] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f56ddb6a120 [ 287.029439] RDX: 00007ffe35190f42 RSI: 0000000000000000 RDI: 00007ffe35190f42 [ 287.036883] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 287.044173] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000018f1030 [ 287.051463] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 287.058743] INFO: task syz-executor.3:3729 blocked for more than 140 seconds. [ 287.066054] Not tainted 4.14.150+ #0 [ 287.070297] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 287.078252] syz-executor.3 D24560 3729 1 0x00000004 [ 287.083910] Call Trace: [ 287.086493] ? __schedule+0x88c/0x1f80 [ 287.090418] ? __sched_text_start+0x8/0x8 [ 287.094569] ? lock_downgrade+0x630/0x630 [ 287.098709] ? lock_acquire+0x12b/0x360 [ 287.102720] ? __mutex_lock+0x2dc/0x13e0 [ 287.106790] schedule+0x92/0x1c0 [ 287.110608] schedule_preempt_disabled+0x13/0x20 [ 287.115466] __mutex_lock+0x595/0x13e0 [ 287.119954] ? lo_open+0x19/0xb0 [ 287.123378] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 287.128905] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 287.134505] ? lock_downgrade+0x630/0x630 [ 287.138753] ? check_preemption_disabled+0x35/0x1f0 [ 287.144341] ? lo_compat_ioctl+0x160/0x160 [ 287.148578] ? lo_open+0x19/0xb0 [ 287.151975] lo_open+0x19/0xb0 [ 287.155157] __blkdev_get+0x267/0xf90 [ 287.158967] ? __blkdev_put+0x6d0/0x6d0 [ 287.162968] ? fsnotify+0x8b0/0x1150 [ 287.166675] blkdev_get+0x97/0x8b0 [ 287.170274] ? bd_acquire+0x171/0x2c0 [ 287.174072] ? bd_may_claim+0xd0/0xd0 [ 287.177850] ? lock_downgrade+0x630/0x630 [ 287.182013] ? lock_acquire+0x12b/0x360 [ 287.185976] ? bd_acquire+0x21/0x2c0 [ 287.189681] ? do_raw_spin_unlock+0x50/0x220 [ 287.194129] blkdev_open+0x1cc/0x250 [ 287.197851] ? security_file_open+0x88/0x190 [ 287.202293] do_dentry_open+0x44e/0xe20 [ 287.206273] ? bd_acquire+0x2c0/0x2c0 [ 287.210178] vfs_open+0x105/0x230 [ 287.213628] path_openat+0xb6c/0x2be0 [ 287.217445] ? path_mountpoint+0x9a0/0x9a0 [ 287.222040] ? trace_hardirqs_on+0x10/0x10 [ 287.226592] do_filp_open+0x1a1/0x280 [ 287.230625] ? may_open_dev+0xe0/0xe0 [ 287.234427] ? lock_downgrade+0x630/0x630 [ 287.238557] ? lock_acquire+0x12b/0x360 [ 287.243004] ? __alloc_fd+0x3f/0x490 [ 287.246714] ? do_raw_spin_unlock+0x50/0x220 [ 287.251163] ? _raw_spin_unlock+0x29/0x40 [ 287.255650] ? __alloc_fd+0x1bf/0x490 [ 287.259439] do_sys_open+0x2ca/0x590 [ 287.263200] ? filp_open+0x60/0x60 [ 287.266746] ? SyS_mkdirat+0x146/0x220 [ 287.270680] ? do_syscall_64+0x43/0x520 [ 287.274643] ? do_sys_open+0x590/0x590 [ 287.279042] do_syscall_64+0x19b/0x520 [ 287.282961] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 287.288151] RIP: 0033:0x413cb0 [ 287.291364] RSP: 002b:00007ffe6f5cb9c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 287.299076] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000413cb0 [ 287.306372] RDX: 00007ffe6f5cba5a RSI: 0000000000000002 RDI: 00007ffe6f5cba50 [ 287.313741] RBP: 00000000007114e0 R08: 0000000000000000 R09: 000000000000000a [ 287.321038] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 287.328313] R13: 00007ffe6f5cba00 R14: 0000000000000003 R15: 00007ffe6f5cba10 [ 287.335663] [ 287.335663] Showing all locks held in the system: [ 287.342016] 1 lock held by khungtaskd/23: [ 287.346222] #0: (tasklist_lock){.+.+}, at: [<000000003c5c262a>] debug_show_all_locks+0x7c/0x21a [ 287.355501] 2 locks held by getty/1767: [ 287.359463] #0: (&tty->ldisc_sem){++++}, at: [<00000000654418c0>] tty_ldisc_ref_wait+0x22/0x80 [ 287.368446] #1: (&ldata->atomic_read_lock){+.+.}, at: [<00000000d886bf0a>] n_tty_read+0x1f7/0x1700 [ 287.377839] 2 locks held by syz-executor.5/3702: [ 287.382638] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [<00000000c1386772>] lo_ioctl+0x86/0x1a30 [ 287.391285] #1: (&bdev->bd_mutex){+.+.}, at: [<000000009c5b246b>] blkdev_reread_part+0x1b/0x40 [ 287.400372] 1 lock held by syz-executor.5/3720: [ 287.405027] #0: (&bdev->bd_mutex){+.+.}, at: [<0000000004543dad>] __blkdev_get+0xf3/0xf90 [ 287.413826] 2 locks held by syz-executor.4/3700: [ 287.418574] #0: (loop_index_mutex){+.+.}, at: [<00000000126185bc>] loop_control_ioctl+0x71/0x310 [ 287.427981] #1: (&lo->lo_ctl_mutex#2){+.+.}, at: [<0000000017177d27>] loop_control_ioctl+0x183/0x310 [ 287.437623] 2 locks held by syz-executor.0/3705: [ 287.442425] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [<00000000c1386772>] lo_ioctl+0x86/0x1a30 [ 287.451058] #1: (&bdev->bd_mutex){+.+.}, at: [<000000009c5b246b>] blkdev_reread_part+0x1b/0x40 [ 287.470981] 1 lock held by syz-executor.0/3721: [ 287.475652] #0: (&bdev->bd_mutex){+.+.}, at: [<0000000004543dad>] __blkdev_get+0xf3/0xf90 [ 287.484194] 2 locks held by syz-executor.2/3709: [ 287.488938] #0: (&bdev->bd_mutex){+.+.}, at: [<0000000004543dad>] __blkdev_get+0xf3/0xf90 [ 287.498560] #1: (loop_index_mutex){+.+.}, at: [<00000000bc3c6e11>] lo_open+0x19/0xb0 [ 287.506689] 1 lock held by syz-executor.2/3722: [ 287.512004] #0: (&bdev->bd_mutex){+.+.}, at: [<0000000004543dad>] __blkdev_get+0xf3/0xf90 [ 287.520589] 2 locks held by blkid/3707: [ 287.524562] #0: (&bdev->bd_mutex){+.+.}, at: [<0000000004543dad>] __blkdev_get+0xf3/0xf90 [ 287.533113] #1: (loop_index_mutex){+.+.}, at: [<00000000bc3c6e11>] lo_open+0x19/0xb0 [ 287.541218] 2 locks held by blkid/3710: [ 287.545178] #0: (&bdev->bd_mutex){+.+.}, at: [<0000000004543dad>] __blkdev_get+0xf3/0xf90 [ 287.553714] #1: (loop_index_mutex){+.+.}, at: [<00000000bc3c6e11>] lo_open+0x19/0xb0 [ 287.562856] 2 locks held by syz-executor.3/3729: [ 287.567621] #0: (&bdev->bd_mutex){+.+.}, at: [<0000000004543dad>] __blkdev_get+0xf3/0xf90 [ 287.576144] #1: (loop_index_mutex){+.+.}, at: [<00000000bc3c6e11>] lo_open+0x19/0xb0 [ 287.584327] 2 locks held by syz-executor.1/3741: [ 287.589075] #0: (&bdev->bd_mutex){+.+.}, at: [<0000000004543dad>] __blkdev_get+0xf3/0xf90 [ 287.597617] #1: (loop_index_mutex){+.+.}, at: [<00000000bc3c6e11>] lo_open+0x19/0xb0 [ 287.605808] [ 287.607437] ============================================= [ 287.607437] [ 287.614762] NMI backtrace for cpu 0 [ 287.618495] CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.150+ #0 [ 287.625059] Call Trace: [ 287.627644] dump_stack+0xca/0x134 [ 287.631187] ? irq_force_complete_move+0x281/0x2e5 [ 287.636094] nmi_cpu_backtrace.cold+0x47/0x86 [ 287.640580] ? irq_force_complete_move.cold+0x7b/0x7b [ 287.645761] nmi_trigger_cpumask_backtrace+0x119/0x147 [ 287.651117] watchdog+0x629/0xbe0 [ 287.654567] ? reset_hung_task_detector+0x30/0x30 [ 287.659403] kthread+0x31f/0x430 [ 287.662747] ? kthread_create_on_node+0xf0/0xf0 [ 287.667496] ret_from_fork+0x3a/0x50 [ 287.671277] Sending NMI from CPU 0 to CPUs 1: [ 287.675909] NMI backtrace for cpu 1 skipped: idling at pc 0xffffffffa7ca45f3 [ 287.676869] Kernel panic - not syncing: hung_task: blocked tasks [ 287.689238] CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.150+ #0 [ 287.695720] Call Trace: [ 287.698292] dump_stack+0xca/0x134 [ 287.701924] panic+0x1f1/0x3da [ 287.705103] ? add_taint.cold+0x16/0x16 [ 287.709056] ? irq_force_complete_move.cold+0x7b/0x7b [ 287.714238] ? ___preempt_schedule+0x16/0x18 [ 287.718632] watchdog+0x63a/0xbe0 [ 287.722079] ? reset_hung_task_detector+0x30/0x30 [ 287.726904] kthread+0x31f/0x430 [ 287.730249] ? kthread_create_on_node+0xf0/0xf0 [ 287.735044] ret_from_fork+0x3a/0x50 [ 287.739444] Kernel Offset: 0x25400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 287.750368] Rebooting in 86400 seconds..