[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [ 8.893771] random: sshd: uninitialized urandom read (32 bytes read) [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 34.077407] random: sshd: uninitialized urandom read (32 bytes read) [ 34.241102] random: crng init done Warning: Permanently added '10.128.10.40' (ECDSA) to the list of known hosts. 2019/09/23 17:30:05 fuzzer started 2019/09/23 17:30:07 dialing manager at 10.128.0.26:37219 2019/09/23 17:30:07 syscalls: 1372 2019/09/23 17:30:07 code coverage: enabled 2019/09/23 17:30:07 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/23 17:30:07 extra coverage: extra coverage is not supported by the kernel 2019/09/23 17:30:07 setuid sandbox: enabled 2019/09/23 17:30:07 namespace sandbox: enabled 2019/09/23 17:30:07 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/23 17:30:07 fault injection: kernel does not have systematic fault injection support 2019/09/23 17:30:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/23 17:30:07 net packet injection: enabled 2019/09/23 17:30:07 net device setup: enabled 17:30:30 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/self\x00', 0x0, 0x0) dup2(r1, r0) 17:30:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) shutdown(r0, 0x1) 17:30:30 executing program 1: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x342002, 0x0) 17:30:30 executing program 2: rt_sigpending(0x0, 0x8) 17:30:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffff9c, 0xc0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0, 0x0, &(0x7f00000005c0)={0x3, 0x6, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)}}, 0x10) sync() 17:30:30 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x83541d0ec8ae2304, 0x0) [ 65.433769] audit: type=1400 audit(1569259830.345:5): avc: denied { sys_admin } for pid=2084 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 65.504305] audit: type=1400 audit(1569259830.415:6): avc: denied { net_admin } for pid=2089 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 65.857349] audit: type=1400 audit(1569259830.775:7): avc: denied { sys_chroot } for pid=2093 comm="syz-executor.0" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 17:30:30 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x5379f70f7a9a23d2, 0x0) 17:30:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) dup3(r2, r0, 0x0) r3 = dup2(r0, r1) ioctl$EVIOCSFF(r3, 0x40304580, 0x0) [ 65.883430] audit: type=1400 audit(1569259830.795:8): avc: denied { associate } for pid=2089 comm="syz-executor.5" name="syz5" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 17:30:30 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$selinux_load(r0, 0x0, 0x0) 17:30:30 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000018c0)='s\x000M\xe3\x9f\f\xa2\x8ap\"\"\t\x9b6C\xd4\xfa\xc2\xbf\xc8\x1b\xc7e\x92\x92\xff\r\xe0\xbd\x97\xd6\x15Nh\x06jM\xc2\x83\x8c!>\x97\b\x04\xa2FO\x03I{,C\xa9/\xa1\x10v2M\xd5\x0e\x86\xac\xaf\b\x00\xfd\xd7\x96\xf7\x92\xe9~U\xac\xe6=N\xa8\xb3}Bi\xa7\xe1\xab{2\xb7\xa7~\xb8q\x18\xe5\xd3\xc3\xb4\'8\x00Ro\xe9#Ee\xd8\x9e\xd2I\x89\xcd\xba!\x01\x90m~\xee\x05\xad,\xb7r\x9f>\xccIZ\x86ua\x8cGf\x97u\x8c\x885\xf8\xb8~\xa1jP\xbeW\xa1\tlyQ\x94sO\x93#\x06\x8d3\x88\xb0Yv\xb6\aqG\xd5k\x80\xd4\xce\xea\x12\x15\xac\xc0G\xee\xaf\x06z\xe8\x95\xa6\xa6A]\x98!\x93/\x9b9!D?;>\xbb?M\x1fv\xa89\xeb.\xad\xb3L\x8d', 0x0, 0x0, 0x0) 17:30:30 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x83541d0ec88f0744, 0x0) 17:30:30 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x0, 0x0, 0x0, 0x5}, 0x293) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 17:30:30 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x248280, 0x0) 17:30:30 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x852a6e5c1c3eede4, 0x0) 17:30:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x471d811cb5a7cc0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) sync() 17:30:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) write$P9_RCREATE(r1, 0x0, 0x0) 17:30:30 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 17:30:31 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 17:30:31 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000000)) [ 66.039036] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 17:30:31 executing program 3: 17:30:31 executing program 2: 17:30:31 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000018c0)='s\x000M\xe3\x9f\f\xa2\x8ap\"\"\t\x9b6C\xd4\xfa\xc2\xbf\xc8\x1b\xc7e\x92\x92\xff\r\xe0\xbd\x97\xd6\x15Nh\x06jM\xc2\x83\x8c!>\x97\b\x04\xa2FO\x03I{,C\xa9/\xa1\x10v2M\xd5\x0e\x86\xac\xaf\b\x00\xfd\xd7\x96\xf7\x92\xe9~U\xac\xe6=N\xa8\xb3}Bi\xa7\xe1\xab{2\xb7\xa7~\xb8q\x18\xe5\xd3\xc3\xb4\'8\x00Ro\xe9#Ee\xd8\x9e\xd2I\x89\xcd\xba!\x01\x90m~\xee\x05\xad,\xb7r\x9f>\xccIZ\x86ua\x8cGf\x97u\x8c\x885\xf8\xb8~\xa1jP\xbeW\xa1\tlyQ\x94sO\x93#\x06\x8d3\x88\xb0Yv\xb6\aqG\xd5k\x80\xd4\xce\xea\x12\x15\xac\xc0G\xee\xaf\x06z\xe8\x95\xa6\xa6A]\x98!\x93/\x9b9!D?;>\xbb?M\x1fv\xa89\xeb.\xad\xb3L\x8d', 0x0, 0x0, 0x0) 17:30:31 executing program 0: 17:30:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) write$selinux_load(r1, 0x0, 0xffffff6a) 17:30:31 executing program 2: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffffffffffff}]}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:30:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x2, 0x2000000000071, 0xffffffffffffffff, 0x0) ioctl$BLKIOMIN(r0, 0x80081270, &(0x7f0000000000)) 17:30:31 executing program 3: 17:30:31 executing program 3: 17:30:31 executing program 0: 17:30:31 executing program 4: 17:30:31 executing program 3: 17:30:31 executing program 1: 17:30:31 executing program 0: 17:30:31 executing program 5: 17:30:31 executing program 4: 17:30:31 executing program 3: 17:30:31 executing program 2: 17:30:31 executing program 0: 17:30:31 executing program 1: 17:30:31 executing program 3: 17:30:31 executing program 5: 17:30:31 executing program 4: 17:30:31 executing program 0: 17:30:31 executing program 2: 17:30:31 executing program 4: 17:30:31 executing program 5: 17:30:31 executing program 2: 17:30:31 executing program 0: 17:30:31 executing program 1: 17:30:31 executing program 3: 17:30:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x4}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000000a000097d3d33373"], 0x10}}, 0x0) 17:30:31 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}, '\x00\x00\x00\x05\x00\x00\x00\x00r0\x00'}) 17:30:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x4}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000000a000097d3d33373"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:30:31 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 17:30:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e9153", 0xa0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:30:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b52020", 0x74}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:30:31 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000280)='/\x00\x00\x00\x00\x00i\x9d\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="00e1ffff010f000007"]) [ 66.388025] audit: type=1400 audit(1569259831.305:9): avc: denied { create } for pid=2371 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 17:30:31 executing program 1: dup(0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) 17:30:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="e00000027f0000010000000002000000e0000001e0000001f52e1101612d22842abb1ae483e640e21011832d15908b2481c22dced6c533c31f161395bbc76ccd436b4a7796f6860343761c428a4caeb207b59ea327d047627e17def40564a8728f7f24ac36431a7f785a527027bcd236282a5e98a71f85caa9c8c17484e28c9681a7ba9fe3b1c80f720d9a7a085b6376eed4511f1a2efb97c1ddbd94e09619cc6ac6a372dbd3a1c5a21306afa3d9c88cbeb9f17c81f643c1893ca80b10"], 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'lo\x00\x00\x00\x00\x00\x00\x00`\x00'}) 17:30:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) [ 66.417756] audit: type=1400 audit(1569259831.335:10): avc: denied { write } for pid=2371 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 66.448643] audit: type=1400 audit(1569259831.365:11): avc: denied { read } for pid=2371 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 17:30:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @empty=[0x28000000], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x18, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x4, 'Y*'}]}}}}}}}}, 0x0) 17:30:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="e00000027f0000010000000002000000e0000001e0000001f52e1101612d22842abb1ae483e640e21011832d15908b2481c22dced6c533c31f161395bbc76ccd436b4a7796f6860343761c428a4caeb207b59ea327d047627e17def40564a8728f7f24ac36431a7f785a527027bcd236282a5e98a71f85caa9c8c17484e28c9681a7ba9fe3b1c80f720d9a7a085b6376eed4511f1a2efb97c1ddbd94e09619cc6ac6a372dbd3a1c5a21306afa3d9c88cbeb9f17c81f643c1893ca80b10"], 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'lo\x00\x00\x00\x00\x00\x00\x00`\x00'}) 17:30:31 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) 17:30:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) write$selinux_load(r1, 0x0, 0xffffff6a) [ 66.451187] audit: type=1400 audit(1569259831.365:12): avc: denied { dac_override } for pid=2397 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 66.466746] device lo entered promiscuous mode [ 66.472876] device lo left promiscuous mode [ 66.476088] device lo entered promiscuous mode 17:30:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@mcast1, @remote, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000042}) [ 66.502134] device lo left promiscuous mode [ 66.523725] device lo entered promiscuous mode [ 66.524745] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Dropping request. Check SNMP counters. [ 66.552268] device lo left promiscuous mode 17:30:31 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000280)='/\x00\x00\x00\x00\x00i\x9d\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="010300000000000007"]) 17:30:34 executing program 0: setresuid(0xee01, 0xee00, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:30:34 executing program 3: setresuid(0xee01, 0xee00, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x702124}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 17:30:34 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) setresgid(0x0, 0x0, 0xee01) sendmmsg$unix(r0, &(0x7f0000002900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}], 0x1, 0x0) 17:30:34 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) setuid(r1) 17:30:34 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/.group\x00') 17:30:34 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000280)='/\x00\x00\x00\x00\x00i\x9d\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="01000101000000000000d8"]) 17:30:34 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000280)='/\x00\x00\x00\x00\x00i\x9d\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40286608, &(0x7f0000000000)=0xffff) 17:30:34 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000280)='/\x00\x00\x00\x00\x00i\x9d\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x0, 0x0, 0xff, 0x9}, 0x20) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)=ANY=[]) 17:30:34 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000280)='/\x00\x00\x00\x00\x00i\x9d\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0xffff) 17:30:34 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 17:30:34 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000280)='/\x00\x00\x00\x00\x00i\x9d\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="010001000000000007"]) 17:30:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800a1695e1dcfe87b1071") umount2(0x0, 0x6ee55482fe8508bd) 17:30:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800a1695e1dcfe87b1071") umount2(0x0, 0x0) 17:30:34 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) setresuid(0xffffffffffffffff, 0x0, r1) 17:30:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "ed644b", 0x8, 0x33, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 17:30:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@rc, 0x53) 17:30:34 executing program 3: perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:30:34 executing program 1: setresuid(0xee01, 0xee00, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000100)) 17:30:34 executing program 2: setresuid(0xee01, 0xee00, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f00000000c0)='./file0\x00'}, 0x10) 17:30:34 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000280)='/\x00\x00\x00\x00\x00i\x9d\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="010001000200000007"]) 17:30:34 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000280)='/\x00\x00\x00\x00\x00i\x9d\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="010001040000000007"]) 17:30:34 executing program 1: perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 69.488646] audit: type=1400 audit(1569259834.405:13): avc: denied { setuid } for pid=2479 comm="syz-executor.4" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 17:30:34 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000840)) 17:30:34 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x9ff9f402dcfd3546) 17:30:34 executing program 5: perf_event_open(&(0x7f0000000540)={0x7, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:30:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x11, 0x483, 0x0, 0x300) 17:30:34 executing program 1: clone(0xe988000, 0x0, 0x0, 0x0, 0x0) 17:30:34 executing program 0: perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:30:34 executing program 3: clone(0x22000200, 0x0, 0x0, 0x0, 0x0) 17:30:34 executing program 2: clock_getres(0xe8b2073f4d5b878f, 0x0) 17:30:34 executing program 5: perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:30:34 executing program 0: clone(0x7c92c000, 0x0, 0x0, 0x0, 0x0) 17:30:34 executing program 2: perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:30:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setresuid(0x0, 0x0, 0x0) 17:30:34 executing program 5: getrandom(0x0, 0x0, 0x7009335a8d174ce3) 17:30:34 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x7a00, 0x0) 17:30:34 executing program 2: setgroups(0x152, 0x0) 17:30:34 executing program 0: getrandom(0x0, 0xfdd5, 0x0) 17:30:34 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f00000002c0)='./file0\x00', r0}, 0x10) 17:30:34 executing program 5: getrandom(0x0, 0xffffffffffffff3f, 0x2) 17:30:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x4, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x108) r2 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xa808) socket$nl_route(0x10, 0x3, 0x0) 17:30:34 executing program 3: msync(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x7) 17:30:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000033001901000000000000000002000000ffd38d9a0c0001000800100004000501"], 0x24}}, 0x0) 17:30:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod$loop(0x0, 0x4000, 0x0) 17:30:34 executing program 4: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='$(}procself:\x00', 0xffffffffffffffff) 17:30:34 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) 17:30:34 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x83541d0ec8a66746, 0x0) 17:30:34 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_SECCOMP(0x15) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x13db, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) [ 69.722439] audit: type=1400 audit(1569259834.635:14): avc: denied { setgid } for pid=2552 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 17:30:34 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000280)='/\x00\x00\x00\x00\x00i\x9d\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="0100010000000000040000000000000007"]) 17:30:34 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000000340)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x2000000000011, r0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 17:30:34 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) read(r1, 0x0, 0x6c00) 17:30:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x02\x00\x00\x00\x10\x00\b\x00', 0x1132}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x02\x00\x00\x00\x10\x00\b\x00', 0x1132}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bcsf0\x00', 0x400}) 17:30:34 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ppoll(&(0x7f0000000040)=[{r0}, {}, {}, {r1, 0x106}], 0x4, 0x0, 0x0, 0x0) 17:30:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x02\x00\x00\x00\x10\x00\b\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x02\x00\x00\x00\x10\x00\b\x00', 0x1132}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bcsf0\x00\x06\x00', 0x400}) 17:30:34 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d656e675e6500000000000000000000ff071b526bb5957004f38e0000000000000000000000000000001f00000006000000a005000058024fdf80a3306e074fd9ab0d8dd0d93c7d71c54c000000000000004000b0"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = socket(0xa, 0xa, 0x8) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000200)={@ipv4={[], [], @empty}}, &(0x7f0000000040)=0xa) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x3c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000181, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) r6 = socket(0x2, 0x803, 0xff) connect$inet(r6, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) r7 = gettid() r8 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x1) ioctl$GIO_SCRNMAP(r8, 0x4b40, &(0x7f0000000140)=""/47) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x730, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(r0, 0x8, r7) sendfile(r6, r5, 0x0, 0x72439a6b) ioctl$TCGETX(r5, 0x5432, &(0x7f0000000080)) 17:30:34 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:30:34 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x13db, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 17:30:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f8, 0x10400003) 17:30:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f8, 0x10400003) 17:30:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f8, 0x10400003) 17:30:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f8, 0x10400003) 17:30:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a5695e1dcfe87b1071") bind$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 17:30:35 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 17:30:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f8, 0x10400003) 17:30:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800a1695e1dcfe87b1071") bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0xffeffffefffffffb) syz_emit_ethernet(0xc0, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 17:30:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x02\x00\x00\x00\x10\x00\b\x00', 0x1132}) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x02\x00\x00\x00\x10\x00\b\x00', 0x1132}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bcsf0\x00\x06\x00', 0x400}) 17:30:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x02\x00\x00\x00\x10\x00\b\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x02\x00\x00\x00\x10\x00\b\x00', 0x1132}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bcsf0\x00\x06\x00', 0x400}) 17:30:35 executing program 2: getrandom(&(0x7f0000000000)=""/4096, 0x1000, 0x2) 17:30:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x02\x00\x00\x00\x10\x00\b\x00', 0x1132}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x02\x00\x00\x00\x10\x00\b\x00', 0x1132}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bcsf0\x00', 0x400}) 17:30:35 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:30:35 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf32(r1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) statfs(&(0x7f0000000140)='./file1\x00', &(0x7f0000000240)=""/137) 17:30:35 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf32(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='&'], 0x1) fallocate(r2, 0x20, 0x0, 0x7ff800000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r1, 0x20, 0x0, 0x7ff800000) 17:30:35 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001000)=0x7, 0x4) dup3(r0, r1, 0x0) 17:30:36 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 17:30:36 executing program 0: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) 17:30:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x02\x00\x00\x00\x10\x00\b\x00', 0x1132}) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x02\x00\x00\x00\x10\x00\b\x00', 0x1132}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bcsf0\x00\x06\x00', 0x400}) 17:30:36 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000040)) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) 17:30:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x02\x00\x00\x00\x10\x00\b\x00', 0x1132}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x02\x00\x00\x00\x10\x00\b\x00', 0x1132}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bcsf0\x00', 0x400}) 17:30:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000000a000097d3d33373"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:30:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf32(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='&'], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r2) fallocate(r1, 0x20, 0x0, 0x7ff800000) 17:30:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(r0, 0x0, r0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, 0x0, &(0x7f0000000180)=0xff40) 17:30:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 17:30:36 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x20006, 0x0, 0x0, 0xffffffffffffffff}]}) ioperm(0x0, 0x145, 0x0) 17:30:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf32(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="823b310f28ff0c3ea3b5d0e14e141d0079ac3c65bc40afd14bd7380b43ca684bd5cc01ebc0b7183a1410332219b8"], 0x2e) fallocate(r2, 0x20, 0x0, 0x7ff800000) write$FUSE_WRITE(r1, &(0x7f0000000040)={0x18}, 0x18) fallocate(r1, 0x20, 0x0, 0x7ff800000) 17:30:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000040), 0x3a3, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 17:30:36 executing program 5: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fdatasync(0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:36 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x85, 0x0, 0xca}) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:30:36 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@initdev, 0x800, 0x0, 0x0, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x3, 0xff, 0x0, 0x0, 0x0, 0xffffffff}, 0x20) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r1, r1, 0x0, 0x2000005) 17:30:36 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:36 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@initdev, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x1000000000800, 0x3, 0xff, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000140), &(0x7f00000001c0)=0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x323) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) sendfile(0xffffffffffffffff, r3, &(0x7f0000000080), 0x9001) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r5 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r4, r4, 0x0, 0x2000005) 17:30:36 executing program 3: 17:30:36 executing program 3: 17:30:36 executing program 4: 17:30:36 executing program 3: 17:30:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@remote, @dev, @local, 0x5}) [ 71.667378] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 71.667378] |0aWj? β) failed (rc=-13) 17:30:36 executing program 4: open(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{0x0}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) [ 72.277047] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 17:30:37 executing program 2: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:37 executing program 3: 17:30:37 executing program 5: 17:30:37 executing program 4: 17:30:37 executing program 1: 17:30:37 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:37 executing program 5: 17:30:37 executing program 3: 17:30:37 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000002740)='./bus\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(r1, 0x0, 0x3) 17:30:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'erspan0\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 17:30:37 executing program 2: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:37 executing program 3: 17:30:37 executing program 3: 17:30:37 executing program 4: 17:30:37 executing program 5: 17:30:37 executing program 2: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:37 executing program 3: [ 72.526987] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 72.526987] |0aWj? β) failed (rc=-13) 17:30:37 executing program 5: 17:30:37 executing program 4: 17:30:37 executing program 1: 17:30:37 executing program 3: 17:30:37 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:37 executing program 2: 17:30:37 executing program 1: 17:30:37 executing program 4: 17:30:37 executing program 5: 17:30:37 executing program 3: 17:30:37 executing program 2: 17:30:37 executing program 1: 17:30:37 executing program 2: 17:30:38 executing program 3: [ 73.047181] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) [ 73.146751] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 73.146751] |0aWj? β) failed (rc=-13) 17:30:38 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:38 executing program 5: 17:30:38 executing program 1: 17:30:38 executing program 4: 17:30:38 executing program 3: 17:30:38 executing program 2: 17:30:38 executing program 1: 17:30:38 executing program 3: 17:30:38 executing program 2: 17:30:38 executing program 4: 17:30:38 executing program 5: 17:30:38 executing program 2: [ 73.626796] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) [ 73.676888] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 73.676888] |0aWj? β) failed (rc=-13) 17:30:38 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) 17:30:38 executing program 1: 17:30:38 executing program 4: 17:30:38 executing program 5: 17:30:38 executing program 3: 17:30:38 executing program 2: 17:30:39 executing program 4: 17:30:39 executing program 3: 17:30:39 executing program 2: 17:30:39 executing program 1: 17:30:39 executing program 5: 17:30:39 executing program 3: [ 74.147206] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 17:30:39 executing program 4: 17:30:39 executing program 2: 17:30:39 executing program 1: 17:30:39 executing program 5: 17:30:39 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) 17:30:39 executing program 3: 17:30:39 executing program 3: 17:30:39 executing program 2: 17:30:39 executing program 1: 17:30:39 executing program 5: 17:30:39 executing program 4: 17:30:39 executing program 3: 17:30:39 executing program 4: 17:30:39 executing program 5: 17:30:39 executing program 3: 17:30:39 executing program 1: 17:30:39 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) 17:30:39 executing program 2: 17:30:39 executing program 4: 17:30:39 executing program 3: 17:30:39 executing program 1: 17:30:39 executing program 5: 17:30:39 executing program 2: 17:30:39 executing program 3: 17:30:39 executing program 4: 17:30:39 executing program 1: 17:30:39 executing program 5: 17:30:39 executing program 1: 17:30:40 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:40 executing program 3: 17:30:40 executing program 5: 17:30:40 executing program 4: 17:30:40 executing program 2: 17:30:40 executing program 1: 17:30:40 executing program 3: 17:30:40 executing program 2: 17:30:40 executing program 4: 17:30:40 executing program 1: 17:30:40 executing program 5: 17:30:40 executing program 4: 17:30:40 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:40 executing program 3: 17:30:40 executing program 4: 17:30:40 executing program 1: 17:30:40 executing program 2: 17:30:40 executing program 5: 17:30:40 executing program 2: 17:30:40 executing program 4: 17:30:40 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:40 executing program 2: 17:30:40 executing program 4: 17:30:40 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:40 executing program 1: 17:30:40 executing program 3: 17:30:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 17:30:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000000200)=0xc) setresuid(0x0, r1, 0x0) 17:30:40 executing program 3: 17:30:40 executing program 2: 17:30:40 executing program 4: 17:30:40 executing program 3: 17:30:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffff9c, 0xc0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x6, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=0x4}}, 0x10) sync() 17:30:40 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000280)='/\x00\x00\x00\x00\x00i\x9d\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="00f0ffffff0f000007"]) 17:30:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x19, 0x0, 0x0) [ 75.617028] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 75.617028] |0aWj? β) failed (rc=-13) 17:30:40 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:40 executing program 2: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) mlockall(0x5) 17:30:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x1}) 17:30:40 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x83541d0ec8aa0644, 0x0) 17:30:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800a1695e1dcfe87b1071") pselect6(0x32b, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 17:30:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x25, 0x0, 0x0) 17:30:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x2b, 0x0, 0x0) 17:30:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") rt_sigpending(0x0, 0x8) 17:30:40 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000680)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1=0xe0000002}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 17:30:40 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7}, 0xfe3e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x16d0) fsync(r1) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xa536b678) [ 75.757640] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) [ 75.769362] audit_printk_skb: 6 callbacks suppressed 17:30:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 17:30:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x22, 0x0, 0x0) [ 75.769373] audit: type=1400 audit(1569259840.685:17): avc: denied { prog_load } for pid=3051 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 17:30:40 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:40 executing program 2: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) mlockall(0x5) 17:30:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x88, 0x483, 0x0, 0x0) [ 75.856924] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 75.856924] |0aWj? β) failed (rc=-13) 17:30:40 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000001ac0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file2\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r2, 0x541c, 0x0) [ 75.937013] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) [ 76.007242] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 76.007242] |0aWj? β) failed (rc=-13) [ 76.136839] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 17:30:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x14, 0x0, 0x0) 17:30:41 executing program 5: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 17:30:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendfile(r0, r1, 0x0, 0x0) 17:30:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x3) 17:30:41 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x8, 0x0, 0x0) 17:30:41 executing program 1: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x83541d0ec88e2744, 0x0) 17:30:41 executing program 4: clone(0x100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x9) munlockall() 17:30:41 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x29, 0x0, 0x0) 17:30:41 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:41 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000280)='/\x00\x00\x00\x00\x00i\x9d\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="0100010000000000070000000000000001"]) 17:30:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x7, 0x0, 0x0) 17:30:41 executing program 5: clone(0x202, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='./file1\x00') mknod(0x0, 0x1042, 0x0) execve(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0x5e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) 17:30:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r1) 17:30:41 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) r0 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2000005) 17:30:41 executing program 4: clone(0x100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x9) munlockall() 17:30:41 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 17:30:41 executing program 2: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 17:30:41 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) r0 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2000005) 17:30:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, 0x37}) 17:30:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r1) 17:30:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0xb, 0x0, 0x0) 17:30:41 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) r0 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2000005) 17:30:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x12, 0x0, 0x0) 17:30:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x23, 0x0, 0x0) 17:30:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) unlink(&(0x7f0000000340)='./file0\x00') 17:30:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r1) 17:30:44 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 17:30:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800a1695e1dcfe87b1071") sendmmsg(r0, &(0x7f0000005780)=[{{0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}, {&(0x7f0000000300)="cc", 0x1}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)=[{0x28, 0x0, 0x0, "66826972a30a91c3d070f8ba4193a91ea8"}], 0x28}}], 0x2, 0x0) 17:30:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0xd, 0x0, 0x0) 17:30:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x21, 0x0, 0x0) 17:30:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x32, 0x0, 0x0) 17:30:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x31, 0x0, 0x0) 17:30:44 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 17:30:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') write$input_event(r0, 0x0, 0x0) 17:30:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x6, 0x0, 0x0) 17:30:44 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) add_key(&(0x7f0000000000)='big_key\x00\xa9\xbe\xdc3\xd2\x90z\x92\x94\x81\x84\xcc\xb82\xee\xc3\xd7\x1a\x81\xd10\x92\xad\xe14\xaf\xc9\x9c\xd8\x12\r:\x9d\xf7\x1c\xd1{\x15\' \x8f7\x0f\xe2\x12\xb4M\xb4\xba\xd4,\xa5\xeeT\x9e\xd69+X |V.Z+\x1b\xfa', 0x0, &(0x7f0000000180)="eb", 0xfffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x4, r0, 0x1a) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000100)) [ 79.897246] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 79.897246] |0aWj? β) failed (rc=-13) 17:30:44 executing program 1: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) 17:30:45 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:45 executing program 3: pipe2(&(0x7f0000000000), 0x0) mremap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ff7000/0x1000)=nil) 17:30:45 executing program 2: setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000140), 0x8) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 17:30:45 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000280)='/\x00\x00\x00\x00\x00i\x9d\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x70) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)=ANY=[]) 17:30:45 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) add_key(&(0x7f0000000000)='big_key\x00\xa9\xbe\xdc3\xd2\x90z\x92\x94\x81\x84\xcc\xb82\xee\xc3\xd7\x1a\x81\xd10\x92\xad\xe14\xaf\xc9\x9c\xd8\x12\r:\x9d\xf7\x1c\xd1{\x15\' \x8f7\x0f\xe2\x12\xb4M\xb4\xba\xd4,\xa5\xeeT\x9e\xd69+X |V.Z+\x1b\xfa', 0x0, &(0x7f0000000180)="eb", 0xfffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x4, r0, 0x1a) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000100)) 17:30:45 executing program 1: clock_getres(0x80be5d8d8d826ff1, 0x0) 17:30:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_emit_ethernet(0x86, &(0x7f0000000140)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "00efa2", 0x50, 0x0, 0x0, @dev, @local, {[@hopopts={0x0, 0x4, [], [@ra, @pad1, @hao={0xc9, 0x10, @empty}, @calipso={0x7, 0x8}]}, @dstopts], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}, 0x0) socket$inet6(0xa, 0x0, 0x6) 17:30:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:30:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x30, 0x0, 0x0) 17:30:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x483, 0x483, 0x0, 0x0) 17:30:45 executing program 5: 17:30:45 executing program 5: rt_sigpending(0x0, 0xfffffff1) [ 80.429251] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 80.429251] |0aWj? β) failed (rc=-13) 17:30:45 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:45 executing program 3: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r0, r1, 0x0, 0x8001) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000180)={'raw\x00', 0x2, [{}, {}]}, 0x48) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x16c, 0x244) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x0, @local}}, 0x0, 0x200000000000025, 0x2, "a77760f5a7645bc43c241d69912d030c43244947a79015f0fe57917cb62a939a7a939ebddfce7bbba4fec2d82818a17900"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, 0x0, 0x0) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/20, 0x14, 0x93de}, 0x100) 17:30:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x11, 0x483, 0x0, 0x0) 17:30:45 executing program 5: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) 17:30:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @empty=[0x28000000], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x18, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 17:30:45 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000280)='/\x00\x00\x00\x00\x00i\x9d\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="0100010000000000070000000000000002"]) 17:30:45 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) add_key(&(0x7f0000000000)='big_key\x00\xa9\xbe\xdc3\xd2\x90z\x92\x94\x81\x84\xcc\xb82\xee\xc3\xd7\x1a\x81\xd10\x92\xad\xe14\xaf\xc9\x9c\xd8\x12\r:\x9d\xf7\x1c\xd1{\x15\' \x8f7\x0f\xe2\x12\xb4M\xb4\xba\xd4,\xa5\xeeT\x9e\xd69+X\r|V.Z+\x1b\xfa', 0x0, &(0x7f0000000180)="eb", 0xfffff, 0xffffffffffffffff) [ 80.851588] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Dropping request. Check SNMP counters. [ 80.927000] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 80.927000] |0aWj? β) failed (rc=-13) [ 81.396785] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 17:30:48 executing program 1: clone(0x100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0xa, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) munlockall() 17:30:48 executing program 4: umount2(0x0, 0x6ee55482fe8508bd) 17:30:48 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r0, r1, 0x0, 0x8001) 17:30:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x15, 0x0, 0x0) 17:30:48 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:48 executing program 3: mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) 17:30:48 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 17:30:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x5, 0x0, 0x0) 17:30:48 executing program 5: clone(0x14810000, 0x0, 0x0, 0x0, 0x0) 17:30:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x2, 0x0, 0x0) 17:30:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x17, 0x0, 0x0) 17:30:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000000)='\n', 0x1}], 0x1, 0x0) [ 83.478191] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 83.478191] |0aWj? β) failed (rc=-13) 17:30:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x16, 0x0, 0x0) 17:30:48 executing program 2: mremap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ff7000/0x1000)=nil) 17:30:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x201080000100, 0x0, 0x0, 0x0) 17:30:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") rt_sigpending(0x0, 0xfffffff1) 17:30:48 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) mlockall(0x5) [ 84.066782] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) [ 84.127297] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 84.127297] |0aWj? β) failed (rc=-13) 17:30:49 executing program 4: pipe2(&(0x7f0000000000), 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x13000, 0x0, &(0x7f0000fed000/0x13000)=nil) 17:30:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0xf, 0x0, 0x0) 17:30:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x13, 0x0, 0x0) 17:30:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x171, 0x11, 0x0, 0x27) 17:30:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x3, 0x0, 0x0) 17:30:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x4, 0x0, 0x0) 17:30:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$unix(0x1, 0x4000000001, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000780)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r1) close(r2) socket$inet6(0xa, 0x1000000000001, 0x0) 17:30:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x2a, 0x0, 0x0) 17:30:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 17:30:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0xf, 0x0, 0x0) 17:30:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567bf50600a243422daa960ab9f4b41d535a4e723362f56de8c859fa668b046005fc1e44e4e4b7966c8bbd036be5e23", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:30:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 17:30:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0xf, 0x0, 0x0) 17:30:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) setresuid(r1, 0x0, 0x0) 17:30:49 executing program 0: r0 = syz_open_dev$loop(0x0, 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:49 executing program 0: r0 = syz_open_dev$loop(0x0, 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:49 executing program 3: 17:30:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0xf, 0x0, 0x0) 17:30:49 executing program 1: 17:30:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0xa, 0x0, 0x0) 17:30:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 17:30:50 executing program 3: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) 17:30:52 executing program 4: 17:30:52 executing program 5: setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) 17:30:52 executing program 0: r0 = syz_open_dev$loop(0x0, 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:52 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r0, r1, 0x0, 0x8001) 17:30:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') write$uinput_user_dev(r0, 0x0, 0x0) 17:30:52 executing program 2: 17:30:52 executing program 4: 17:30:52 executing program 5: setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) 17:30:52 executing program 3: 17:30:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:52 executing program 2: 17:30:52 executing program 3: 17:30:52 executing program 2: 17:30:52 executing program 5: setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) 17:30:52 executing program 1: 17:30:52 executing program 4: 17:30:52 executing program 2: 17:30:52 executing program 3: 17:30:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:52 executing program 1: 17:30:52 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) 17:30:52 executing program 3: 17:30:52 executing program 4: 17:30:52 executing program 2: 17:30:52 executing program 4: 17:30:52 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) 17:30:52 executing program 1: 17:30:52 executing program 3: 17:30:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:52 executing program 4: 17:30:52 executing program 1: 17:30:52 executing program 2: 17:30:52 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) 17:30:52 executing program 2: 17:30:52 executing program 4: 17:30:52 executing program 3: 17:30:52 executing program 2: 17:30:52 executing program 3: 17:30:52 executing program 1: 17:30:52 executing program 2: 17:30:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:52 executing program 4: 17:30:52 executing program 5: 17:30:52 executing program 3: 17:30:52 executing program 1: 17:30:52 executing program 4: 17:30:52 executing program 2: 17:30:52 executing program 3: 17:30:52 executing program 5: 17:30:52 executing program 1: 17:30:52 executing program 2: 17:30:52 executing program 4: 17:30:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:52 executing program 5: 17:30:52 executing program 3: 17:30:52 executing program 4: 17:30:52 executing program 2: 17:30:53 executing program 1: 17:30:53 executing program 3: 17:30:53 executing program 2: 17:30:53 executing program 5: 17:30:53 executing program 4: 17:30:53 executing program 1: 17:30:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:53 executing program 2: 17:30:53 executing program 3: 17:30:53 executing program 5: 17:30:53 executing program 4: 17:30:53 executing program 3: 17:30:53 executing program 1: 17:30:53 executing program 2: 17:30:53 executing program 5: 17:30:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:53 executing program 4: 17:30:53 executing program 2: 17:30:53 executing program 5: 17:30:53 executing program 1: 17:30:53 executing program 3: 17:30:53 executing program 2: 17:30:53 executing program 5: 17:30:53 executing program 4: 17:30:53 executing program 1: 17:30:53 executing program 3: 17:30:53 executing program 4: [ 88.267840] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 88.267840] |0aWj? β) failed (rc=-13) 17:30:53 executing program 2: 17:30:53 executing program 3: 17:30:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:53 executing program 4: 17:30:53 executing program 1: 17:30:53 executing program 5: 17:30:53 executing program 3: 17:30:53 executing program 2: 17:30:53 executing program 5: 17:30:53 executing program 1: 17:30:53 executing program 4: 17:30:53 executing program 5: [ 88.417402] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 17:30:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:53 executing program 4: 17:30:53 executing program 3: 17:30:53 executing program 5: 17:30:53 executing program 1: 17:30:53 executing program 2: 17:30:53 executing program 4: 17:30:53 executing program 3: 17:30:53 executing program 5: 17:30:53 executing program 2: 17:30:53 executing program 1: [ 88.466747] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 88.466747] |0aWj? β) failed (rc=-13) 17:30:53 executing program 3: [ 88.556871] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 17:30:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, 0x0, 0x0, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:53 executing program 4: 17:30:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can={0x1d, 0x0}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@loopback, @remote, @dev={0xfe, 0x80, [], 0x22}, 0x5, 0x4, 0x200, 0x0, 0xffffffffffffffff, 0x0, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$uinput_user_dev(r2, &(0x7f0000000140)={'syz1\x00'}, 0x45c) fallocate(r3, 0x0, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r5 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) iopl(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={r0, 0xb, 0x0, 0x0, &(0x7f0000000040)}, 0x20) sendfile(0xffffffffffffffff, r4, &(0x7f00000001c0), 0x20002000005) dup(0xffffffffffffffff) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r6) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r4, 0x4c01) 17:30:53 executing program 3: 17:30:53 executing program 1: 17:30:53 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8j#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8{\x82 \x8f\xbb\x83^T\xcc\x13\x10\xa3\xb4\x81\xd5\x03\xfa\xc8\rt)\t\xa6;|\xd1\xa1\x8d@^\x00\x00\x00\x00\x00\x00\x00\x81\xc13\xba\xf0\xc0\xddKc\xa3g!\x1c\x00x\x00\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce\x00'/272) shutdown(0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001580)=[{&(0x7f00000003c0)="8db3a68528e1edfd81923c983c5b3f6ffa56030660f4ba4bb1336ce59ba5ba0e405d17d5ac1bfa65d5253f1cf7f12623e6db8617273b7a80a9c1e34941eb94a5dcded46c92cab668d4fa90d848b560f75c5df2dbd3d718c6c8942cb1c9feee1082d2a1f1f2f765c59eb67dafb63bf1cd6325ef71a6a0d692722c3fc7279501447a2570c0767add91cadf233b95dae27e34f367b7f9314b5fcdd2b77fd14935d88d197c2a7f75117be00fa12610cc8d11af1eee60cf91be4d0b3a8ab1f6d358f673f11313f8dd0b7376d628f4e23ca379456b", 0xd2}, {&(0x7f0000000200)="407adc7e19fef526fa518a369d77696634a6a97715bb371b07ab8a50b59d4ccc94ed41ab5a011c5919846f08d58e3ed2c55543cc104e61e7c71b41fc45136128c032c0b599", 0x45}, {&(0x7f00000004c0)="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", 0x1f2}], 0x3, 0x0) shutdown(0xffffffffffffffff, 0x0) setgroups(0x8ba, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pread64(r0, 0x0, 0x0, 0x0) [ 88.597756] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 88.597756] |0aWj? β) failed (rc=-13) 17:30:53 executing program 3: 17:30:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x18, 0x0, 0x0) 17:30:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x109000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)) 17:30:53 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x0) 17:30:53 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0xffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can={0x1d, 0x0}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@loopback, @remote, @dev={0xfe, 0x80, [], 0x22}, 0x5, 0x4, 0x200, 0x0, 0xffffffffffffffff, 0x4000000, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$uinput_user_dev(r2, &(0x7f0000000140)={'syz1\x00'}, 0x45c) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x2}) write$nbd(r3, &(0x7f0000000480)={0x67446698, 0x1, 0x4, 0x4, 0x3, "4d3eb5537ab4d918fb99aad8f24d9f439e7beabfed6dcaa46187024e1dff334bdf69376ae82e65f39fe4edee2e2d8955b77351dc1d1a9e5e59665b9c6e8cc053ec48aeab3d3837c6f7ba695e32c9e6d88dd834e503eb4a4979634593255b180c5653d377a7a40315dc57c2a461cc9e17d02311e5a432e55d8531337b1c103e8e223e06b7f868f9962109c258566b7bf0aa10"}, 0xa2) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r6 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) iopl(0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10, &(0x7f0000000440)=0x2, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={r0, 0xb, 0x1, 0x7fff, &(0x7f0000000040)}, 0x20) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(r4, r5, &(0x7f00000001c0), 0x20002000005) dup(0xffffffffffffffff) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r5, 0x4c01) 17:30:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) [ 88.716851] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 17:30:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can={0x1d, 0x0}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@loopback, @remote, @dev={0xfe, 0x80, [], 0x22}, 0x5, 0x4, 0x200, 0x0, 0xffffffffffffffff, 0x0, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$uinput_user_dev(r2, &(0x7f0000000140)={'syz1\x00'}, 0x45c) fallocate(r3, 0x0, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r5 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) iopl(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={r0, 0xb, 0x0, 0x0, &(0x7f0000000040)}, 0x20) sendfile(0xffffffffffffffff, r4, &(0x7f00000001c0), 0x20002000005) dup(0xffffffffffffffff) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r6) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r4, 0x4c01) 17:30:53 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, 0x2008012, r0, 0x0) 17:30:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, 0x0, 0x0, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000024003317008e769c13235b4038978bd7", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xfe2c309bccc9f0cd, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x2, 0x0]}}]}]}, 0x4c}}, 0x0) [ 88.752945] audit: type=1400 audit(1569259853.655:18): avc: denied { create } for pid=3752 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 88.780702] audit: type=1400 audit(1569259853.695:19): avc: denied { bind } for pid=3752 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 17:30:53 executing program 1: clone(0x100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) munlockall() 17:30:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can={0x1d, 0x0}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@loopback, @remote, @dev={0xfe, 0x80, [], 0x22}, 0x5, 0x4, 0x200, 0x0, 0xffffffffffffffff, 0x0, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$uinput_user_dev(r2, &(0x7f0000000140)={'syz1\x00'}, 0x45c) fallocate(r3, 0x0, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r5 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) iopl(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={r0, 0xb, 0x0, 0x0, &(0x7f0000000040)}, 0x20) sendfile(0xffffffffffffffff, r4, &(0x7f00000001c0), 0x20002000005) dup(0xffffffffffffffff) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r6) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r4, 0x4c01) 17:30:53 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0xffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can={0x1d, 0x0}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@loopback, @remote, @dev={0xfe, 0x80, [], 0x22}, 0x5, 0x4, 0x200, 0x0, 0xffffffffffffffff, 0x4000000, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$uinput_user_dev(r2, &(0x7f0000000140)={'syz1\x00'}, 0x45c) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x2}) write$nbd(r3, &(0x7f0000000480)={0x67446698, 0x1, 0x4, 0x4, 0x3, "4d3eb5537ab4d918fb99aad8f24d9f439e7beabfed6dcaa46187024e1dff334bdf69376ae82e65f39fe4edee2e2d8955b77351dc1d1a9e5e59665b9c6e8cc053ec48aeab3d3837c6f7ba695e32c9e6d88dd834e503eb4a4979634593255b180c5653d377a7a40315dc57c2a461cc9e17d02311e5a432e55d8531337b1c103e8e223e06b7f868f9962109c258566b7bf0aa10"}, 0xa2) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r6 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) iopl(0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10, &(0x7f0000000440)=0x2, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={r0, 0xb, 0x1, 0x7fff, &(0x7f0000000040)}, 0x20) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(r4, r5, &(0x7f00000001c0), 0x20002000005) dup(0xffffffffffffffff) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r5, 0x4c01) 17:30:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x1000000000001, 0x4) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U-'}, 0x28, 0x2) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='sy'], 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) [ 88.859641] binder: binder_mmap: 3771 20ffa000-20ffe000 bad vm_flags failed -1 17:30:53 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0xffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can={0x1d, 0x0}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@loopback, @remote, @dev={0xfe, 0x80, [], 0x22}, 0x5, 0x4, 0x200, 0x0, 0xffffffffffffffff, 0x4000000, r1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x6, 0x110001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000140)={'syz1\x00'}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x2}) write$nbd(r4, &(0x7f0000000480)={0x67446698, 0x1, 0x4, 0x4, 0x3, "4d3eb5537ab4d918fb99aad8f24d9f439e7beabfed6dcaa46187024e1dff334bdf69376ae82e65f39fe4edee2e2d8955b77351dc1d1a9e5e59665b9c6e8cc053ec48aeab3d3837c6f7ba695e32c9e6d88dd834e503eb4a4979634593255b180c5653d377a7a40315dc57c2a461cc9e17d02311e5a432e55d8531337b1c103e8e223e06b7f868f9962109c258566b7bf0aa10"}, 0xa2) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r8 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) iopl(0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10, &(0x7f0000000440)=0x2, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={r0, 0xb, 0x1, 0x7fff, &(0x7f0000000040)}, 0x20) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(r6, r7, &(0x7f00000001c0), 0x20002000005) dup(0xffffffffffffffff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r9 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, &(0x7f0000000200)=r9) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r7, 0x4c01) 17:30:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can={0x1d, 0x0}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@loopback, @remote, @dev={0xfe, 0x80, [], 0x22}, 0x5, 0x4, 0x200, 0x0, 0xffffffffffffffff, 0x0, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$uinput_user_dev(r2, &(0x7f0000000140)={'syz1\x00'}, 0x45c) fallocate(r3, 0x0, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r5 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) iopl(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={r0, 0xb, 0x0, 0x0, &(0x7f0000000040)}, 0x20) sendfile(0xffffffffffffffff, r4, &(0x7f00000001c0), 0x20002000005) dup(0xffffffffffffffff) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r6) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r4, 0x4c01) 17:30:53 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800a1695e1dcfe87b1071") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 88.906808] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 88.906808] |0aWj? β) failed (rc=-13) 17:30:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, 0x0, 0x0, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:53 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8j#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8{\x82 \x8f\xbb\x83^T\xcc\x13\x10\xa3\xb4\x81\xd5\x03\xfa\xc8\rt)\t\xa6;|\xd1\xa1\x8d@^\x00\x00\x00\x00\x00\x00\x00\x81\xc13\xba\xf0\xc0\xddKc\xa3g!\x1c\x00x\x00\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce\x00'/272) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)="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", 0x333}, 0x0) setgroups(0x8ba, &(0x7f0000000180)) pread64(r0, 0x0, 0x0, 0x0) 17:30:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='big_key\x00\xa9\xbe\xdc3\xd2\x90z\x92\x94\x81\x84\xcc\xb82\xee\xc3\xd7\x1a\x81\xd10\x92\xad\xe14\xaf\xc9\x9c\xd8\x12\r:\x9d\xf7\x1c\xd1{\x15\' \x8f7\x0f\xe2\x12\xb4M\xb4\xba\xd4,\xa5\xeeT\x9e\xd69+X |V.Z+\x1b\xfa', 0x0, &(0x7f0000000180)="eb", 0xfffff, 0xffffffffffffffff) 17:30:53 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea1\x9a`V\xf0\xf30\xaa\r3z\x065\xd9\xf4EwM\t\xe0\xf6n\x98\xaeH\xfb\xbb\xa9\xf9\xbcvY\x12(-\xb1\xd5\xf8\xff\xff\xff\x9f\x90|\xeb\x81\x93a\x00\xfe\x98{\x945\xdb\\=$\x0e\x86\xdbr\xd4\xd3\xc2\x99hV\x97\x1al\"\xe0v3\xfavh\x949r\xf3\xe7\x05W\x97\xb9\xa4\xf2\xe1\x8bx\xd7\xb4\xa5 \xd298\xf9*\xfa\xf3\xde;i(\xb0\x12\x1e\xc7(\xaf\xe4ME>\x89\xd2o#=\xec\xd5y|D\xe4\xe7\x04\x9a\x14-\xaf\xdd\xc0\xae=\x89\xbeX\xf4d\xd8\xc5\xfc\xc3\x89S6o\x06DM\xa3\xca$0\x96\xe3\x8f\xde\xa8\x99\x94\xb02T!\xc5\x1c\'\x15NRK\x8e\x10SB1<\x98i3\xce\xec,\xfe\xde\xadA\x95h\x17\xcf\xab<\x10\x10\x03\xb2^(C\x0eY \xa9\xf6\xdaoy\x90&.\x94!Z$\x14R\x80\xcb?\xe5\x18\xaaV\xef\xf9Ke`EGGn\xe6\xbd\xeb', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000280)='./file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sync_file_range(r1, 0x0, 0x0, 0x6) 17:30:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x4}}, 0xe8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000000a000097d3d33373"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:30:53 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d656e675e6500000000000000000000ff071b526bb5957004f38e0000000000000000000000000000001f00000006000000a005000058024fdf80a3306e074fd9ab0d8dd0d93c7d71c54c000000000000004000b0"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = socket(0xa, 0xa, 0x8) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000200)={@ipv4={[], [], @empty}}, &(0x7f0000000040)=0xa) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x3c) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000181, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) r6 = socket(0x2, 0x803, 0xff) connect$inet(r6, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) r7 = gettid() r8 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x1) ioctl$GIO_SCRNMAP(r8, 0x4b40, &(0x7f0000000140)=""/47) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x730, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(r0, 0x8, r7) sendfile(r6, r5, 0x0, 0x72439a6b) ioctl$TCGETX(r5, 0x5432, &(0x7f0000000080)) 17:30:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000001c0)) [ 89.006875] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 17:30:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 17:30:54 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0xffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can={0x1d, 0x0}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@loopback, @remote, @dev={0xfe, 0x80, [], 0x22}, 0x5, 0x4, 0x200, 0x0, 0xffffffffffffffff, 0x4000000, r1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x6, 0x110001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000140)={'syz1\x00'}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x2}) write$nbd(r4, &(0x7f0000000480)={0x67446698, 0x1, 0x4, 0x4, 0x3, "4d3eb5537ab4d918fb99aad8f24d9f439e7beabfed6dcaa46187024e1dff334bdf69376ae82e65f39fe4edee2e2d8955b77351dc1d1a9e5e59665b9c6e8cc053ec48aeab3d3837c6f7ba695e32c9e6d88dd834e503eb4a4979634593255b180c5653d377a7a40315dc57c2a461cc9e17d02311e5a432e55d8531337b1c103e8e223e06b7f868f9962109c258566b7bf0aa10"}, 0xa2) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r7 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) iopl(0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={r0, 0xb, 0x1, 0x7fff, &(0x7f0000000040)}, 0x20) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(r5, r6, &(0x7f00000001c0), 0x20002000005) dup(0xffffffffffffffff) r8 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r8) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r6, 0x4c01) 17:30:54 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000000)) [ 89.191710] audit: type=1400 audit(1569259854.105:20): avc: denied { write } for pid=3857 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 17:30:54 executing program 4: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0xfffffffffffffdb9) 17:30:54 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:54 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d656e675e6500000000000000000000ff071b526bb5957004f38e0000000000000000000000000000001f00000006000000a005000058024fdf80a3306e074fd9ab0d8dd0d93c7d71c54c000000000000004000b0"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = socket(0xa, 0xa, 0x8) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000200)={@ipv4={[], [], @empty}}, &(0x7f0000000040)=0xa) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x3c) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000181, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) r6 = socket(0x2, 0x803, 0xff) connect$inet(r6, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) r7 = gettid() r8 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x1) ioctl$GIO_SCRNMAP(r8, 0x4b40, &(0x7f0000000140)=""/47) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x730, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(r0, 0x8, r7) sendfile(r6, r5, 0x0, 0x72439a6b) ioctl$TCGETX(r5, 0x5432, &(0x7f0000000080)) 17:30:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2a2b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 89.228950] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 89.228950] |0aWj? β) failed (rc=-13) [ 89.241700] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 89.273751] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 17:30:54 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d656e675e6500000000000000000000ff071b526bb5957004f38e0000000000000000000000000000001f00000006000000a005000058024fdf80a3306e074fd9ab0d8dd0d93c7d71c54c000000000000004000b0"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = socket(0xa, 0xa, 0x8) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000200)={@ipv4={[], [], @empty}}, &(0x7f0000000040)=0xa) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x3c) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000181, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) r6 = socket(0x2, 0x803, 0xff) connect$inet(r6, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) r7 = gettid() r8 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x1) ioctl$GIO_SCRNMAP(r8, 0x4b40, &(0x7f0000000140)=""/47) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x730, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(r0, 0x8, r7) sendfile(r6, r5, 0x0, 0x72439a6b) ioctl$TCGETX(r5, 0x5432, &(0x7f0000000080)) 17:30:54 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xffffffffbffffffe) tkill(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') 17:30:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x301) [ 89.301502] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 89.318028] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 17:30:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/dev\x00') r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) sendfile(r2, r1, 0x0, 0x1000001ffffffff) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000540)={'nat\x00', 0x0, 0x3, 0x9b, [], 0x0, &(0x7f0000000500)=[{}, {}, {}], &(0x7f0000000100)=""/155}, &(0x7f0000000040)=0x78) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='attr/sockcreate\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/dev\x00') r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000001ffffffff) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000400)={0x81, 0x7f, 0x1ff, 0x40, 0x5, 0x101}) gettid() ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syz_genetlink_get_family_id$net_dm(&(0x7f0000000480)='NET_DM\x00') sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='net/dev\x00') creat(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000440)={'team0\x00', 0xff}) getsockopt$sock_linger(r5, 0x1, 0xd, 0x0, &(0x7f00000003c0)) r6 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:30:54 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d656e675e6500000000000000000000ff071b526bb5957004f38e0000000000000000000000000000001f00000006000000a005000058024fdf80a3306e074fd9ab0d8dd0d93c7d71c54c000000000000004000b0"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = socket(0xa, 0xa, 0x8) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000200)={@ipv4={[], [], @empty}}, &(0x7f0000000040)=0xa) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x3c) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000181, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) r6 = socket(0x2, 0x803, 0xff) connect$inet(r6, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) r7 = gettid() r8 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x1) ioctl$GIO_SCRNMAP(r8, 0x4b40, &(0x7f0000000140)=""/47) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x730, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(r0, 0x8, r7) sendfile(r6, r5, 0x0, 0x72439a6b) ioctl$TCGETX(r5, 0x5432, &(0x7f0000000080)) 17:30:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) write$apparmor_current(r1, 0x0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 17:30:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x02\x00\x00\x00\x10\x00\b\x00', 0x1132}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x02\x00\x00\x00\x10\x00\b\x00', 0x1132}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bcsf0\x00', 0x400}) [ 89.326846] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) [ 89.344031] futex_wake_op: syz-executor.4 tries to shift op by -1; fix this program [ 89.345585] futex_wake_op: syz-executor.4 tries to shift op by -1; fix this program 17:30:54 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="ee"], 0x1) fallocate(r2, 0x20, 0x0, 0x7ff800000) fallocate(r1, 0x0, 0x0, 0x7ff800000) 17:30:54 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x16}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x9}, 0x48) [ 89.429361] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 89.429361] |0aWj? β) failed (rc=-13) 17:30:54 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:54 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x9}, 0x48) 17:30:54 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="ee"], 0x1) fallocate(r2, 0x20, 0x0, 0x7ff800000) write$FUSE_WRITE(r1, &(0x7f0000000040)={0x18}, 0x18) fallocate(r1, 0x20, 0x0, 0x7ff800000) 17:30:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x2, 0x2000000000071, 0xffffffffffffffff, 0x0) ioctl$BLKIOMIN(r0, 0x80081270, &(0x7f0000000000)) 17:30:54 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) add_key(&(0x7f0000000000)='big_key\x00\xa9\xbe\xdc3\xd2\x90z\x92\x94\x81\x84\xcc\xb82\xee\xc3\xd7\x1a\x81\xd10\x92\xad\xe14\xaf\xc9\x9c\xd8\x12\r:\x9d\xf7\x1c\xd1{\x15\' \x8f7\x0f\xe2\x12\xb4M\xb4\xba\xd4,\xa5\xeeT\x9e\xd69+X |V.Z+\x1b\xfa', 0x0, &(0x7f0000000180)="eb", 0xfffff, 0xffffffffffffffff) 17:30:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000240)={0x0, 0x0, 0x80000, 0x0, 0x0, "4b1551057e852da15a5e98479f1bd57a455ba7"}) 17:30:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x02\x00\x00\x00\x10\x00\b\x00', 0x1132}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x02\x00\x00\x00\x10\x00\b\x00', 0x1132}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bcsf0\x00', 0x400}) [ 89.576796] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) [ 89.646807] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 89.646807] |0aWj? β) failed (rc=-13) [ 89.786718] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 17:30:57 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d656e675e6500000000000000000000ff071b526bb5957004f38e0000000000000000000000000000001f00000006000000a005000058024fdf80a3306e074fd9ab0d8dd0d93c7d71c54c000000000000004000b0"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = socket(0xa, 0xa, 0x8) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000200)={@ipv4={[], [], @empty}}, &(0x7f0000000040)=0xa) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x3c) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000181, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) r6 = socket(0x2, 0x803, 0xff) connect$inet(r6, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) r7 = gettid() r8 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x1) ioctl$GIO_SCRNMAP(r8, 0x4b40, &(0x7f0000000140)=""/47) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x730, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(r0, 0x8, r7) sendfile(r6, r5, 0x0, 0x72439a6b) 17:30:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) 17:30:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0xffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can={0x1d, 0x0}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@loopback, @remote, @dev={0xfe, 0x80, [], 0x22}, 0x5, 0x4, 0x200, 0x0, 0xffffffffffffffff, 0x4000000, r1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x6, 0x110001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f0000000140)={'syz1\x00'}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x2}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r7 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) iopl(0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10, &(0x7f0000000440)=0x2, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={r0, 0xb, 0x1, 0x7fff, &(0x7f0000000040)}, 0x20) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(r5, r6, &(0x7f00000001c0), 0x20002000005) dup(0xffffffffffffffff) r8 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r8) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r6, 0x4c01) 17:30:57 executing program 3: 17:30:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{0x0}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:30:57 executing program 2: 17:30:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) sendfile(r2, r1, 0x0, 0x2) 17:30:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "4b1551057e852da15a5e98479f1bd57a455ba7"}) 17:30:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) 17:30:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000611214000000000095000000000000004b5071230852c720ad79c0164597ebf036b38775e7dcb6472dac15"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:30:57 executing program 5: 17:30:57 executing program 3: [ 92.496814] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 92.496814] |0aWj? β) failed (rc=-13) [ 92.616719] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 17:31:00 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d656e675e6500000000000000000000ff071b526bb5957004f38e0000000000000000000000000000001f00000006000000a005000058024fdf80a3306e074fd9ab0d8dd0d93c7d71c54c000000000000004000b0"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = socket(0xa, 0xa, 0x8) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000200)={@ipv4={[], [], @empty}}, &(0x7f0000000040)=0xa) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x3c) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000181, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) r5 = socket(0x2, 0x803, 0xff) connect$inet(r5, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) r6 = gettid() r7 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x1) ioctl$GIO_SCRNMAP(r7, 0x4b40, &(0x7f0000000140)=""/47) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x730, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(r0, 0x8, r6) 17:31:00 executing program 4: 17:31:00 executing program 5: 17:31:00 executing program 3: 17:31:00 executing program 2: 17:31:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{0x0}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:31:00 executing program 4: 17:31:00 executing program 3: 17:31:00 executing program 2: 17:31:00 executing program 5: 17:31:00 executing program 2: 17:31:00 executing program 3: [ 95.497035] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 95.497035] |0aWj? β) failed (rc=-13) [ 95.646842] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 17:31:03 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d656e675e6500000000000000000000ff071b526bb5957004f38e0000000000000000000000000000001f00000006000000a005000058024fdf80a3306e074fd9ab0d8dd0d93c7d71c54c000000000000004000b0"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket(0xa, 0xa, 0x8) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000200)={@ipv4={[], [], @empty}}, &(0x7f0000000040)=0xa) wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x3c) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000181, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) r5 = gettid() r6 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x1) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f0000000140)=""/47) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x730, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:31:03 executing program 4: 17:31:03 executing program 2: 17:31:03 executing program 5: 17:31:03 executing program 3: 17:31:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{0x0}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:31:03 executing program 2: 17:31:03 executing program 5: 17:31:03 executing program 4: 17:31:03 executing program 3: 17:31:03 executing program 5: 17:31:03 executing program 2: 17:31:03 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d656e675e6500000000000000000000ff071b526bb5957004f38e0000000000000000000000000000001f00000006000000a005000058024fdf80a3306e074fd9ab0d8dd0d93c7d71c54c000000000000004000b0"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket(0xa, 0xa, 0x8) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000200)={@ipv4={[], [], @empty}}, &(0x7f0000000040)=0xa) wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x3c) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000181, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) r5 = gettid() r6 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x1) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f0000000140)=""/47) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x730, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:31:03 executing program 3: 17:31:03 executing program 4: 17:31:03 executing program 5: 17:31:03 executing program 2: [ 98.516947] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 98.516947] |0aWj? β) failed (rc=-13) 17:31:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:31:03 executing program 4: 17:31:03 executing program 3: 17:31:03 executing program 2: 17:31:03 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d656e675e6500000000000000000000ff071b526bb5957004f38e0000000000000000000000000000001f00000006000000a005000058024fdf80a3306e074fd9ab0d8dd0d93c7d71c54c000000000000004000b0"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket(0xa, 0xa, 0x8) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000200)={@ipv4={[], [], @empty}}, &(0x7f0000000040)=0xa) wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x3c) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000181, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) r5 = gettid() r6 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x1) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f0000000140)=""/47) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x730, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:31:03 executing program 5: 17:31:03 executing program 4: 17:31:03 executing program 2: 17:31:03 executing program 5: 17:31:03 executing program 3: 17:31:03 executing program 2: 17:31:03 executing program 4: [ 98.677211] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 17:31:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:31:03 executing program 4: 17:31:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x02\x00\x00\x00\x10\x00\b\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x02\x00\x00\x00\x10\x00\b\x00', 0x1132}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bcsf0\x00\x06\x00', 0x400}) 17:31:03 executing program 5: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000003c0)="390000001000090468fe07002b00e8ff4000ff07140000a8e44cfd0a03a2881419001200120001000300"/57, 0x39}], 0x1) [ 98.756865] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 98.756865] |0aWj? β) failed (rc=-13) [ 98.815214] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 98.876871] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) [ 98.926757] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 98.926757] |0aWj? β) failed (rc=-13) [ 99.056783] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 17:31:06 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d656e675e6500000000000000000000ff071b526bb5957004f38e0000000000000000000000000000001f00000006000000a005000058024fdf80a3306e074fd9ab0d8dd0d93c7d71c54c000000000000004000b0"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket(0xa, 0xa, 0x8) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000200)={@ipv4={[], [], @empty}}, &(0x7f0000000040)=0xa) wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x3c) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000181, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) gettid() r5 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x1) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000140)=""/47) 17:31:06 executing program 2: 17:31:06 executing program 4: 17:31:06 executing program 5: 17:31:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x02\x00\x00\x00\x10\x00\b\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x02\x00\x00\x00\x10\x00\b\x00', 0x1132}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bcsf0\x00\x06\x00', 0x400}) 17:31:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x0, 0x3]}) sendfile(r0, r0, 0x0, 0x2000005) 17:31:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) flistxattr(r0, 0x0, 0xfffffffffffffeff) 17:31:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x171, 0x11, 0x0, 0x27) 17:31:06 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=""/251, &(0x7f0000000140)=0xfb) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=0x14) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 17:31:06 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000012c0)) 17:31:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000040)={{}, {}, [{}], {}, [{}]}, 0x32, 0x0) 17:31:06 executing program 5: socket$inet6(0xa, 0x0, 0x6) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_IOCTL(r1, &(0x7f00000001c0)={0x20, 0xfffffffffffffffe, 0x4, {0x0, 0x0, 0xf63}}, 0x20) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000040)=""/251, &(0x7f0000000140)=0xfb) pipe(&(0x7f0000000180)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) flock(0xffffffffffffffff, 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 17:31:09 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d656e675e6500000000000000000000ff071b526bb5957004f38e0000000000000000000000000000001f00000006000000a005000058024fdf80a3306e074fd9ab0d8dd0d93c7d71c54c000000000000004000b0"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket(0xa, 0xa, 0x8) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000200)={@ipv4={[], [], @empty}}, &(0x7f0000000040)=0xa) wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x3c) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000181, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) gettid() r5 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x1) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000140)=""/47) 17:31:09 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000280)='/\x00\x00\x00\x00\x00i\x9d\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="01000100000000000400000000000000070000000000000002"]) INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes [ 285.846605] INFO: task syz-executor.5:2089 blocked for more than 140 seconds. [ 285.853915] Not tainted 4.9.141+ #23 [ 285.858157] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.866140] syz-executor.5 D24968 2089 1 0x20020004 [ 285.871952] ffff8801d15aaf80 ffff8801d16a6300 ffff8801d7d3a680 ffff8801d270c740 [ 285.880335] ffff8801db621018 ffff8801ac59f648 ffffffff828075c2 0000000000000001 [ 285.888420] ffff8801d15ab830 ffffed003a2b5705 00ff8801d15aaf80 ffff8801db6218f0 [ 285.896409] Call Trace: [ 285.899163] [] ? __schedule+0x662/0x1b10 [ 285.904868] [] schedule+0x7f/0x1b0 [ 285.910058] [] schedule_preempt_disabled+0x13/0x20 [ 285.916631] [] mutex_lock_nested+0x38d/0x900 [ 285.922733] [] ? lo_open+0x1b/0xa0 [ 285.927921] [] ? mutex_lock_nested+0x5dc/0x900 [ 285.934141] [] ? mutex_trylock+0x3e0/0x3e0 [ 285.940091] [] ? disk_get_part+0x157/0x2c0 [ 285.945995] [] ? loop_unregister_transfer+0x90/0x90 [ 285.952666] [] lo_open+0x1b/0xa0 [ 285.957729] [] __blkdev_get+0x263/0xd60 [ 285.963336] [] ? __blkdev_put+0x840/0x840 [ 285.969132] [] ? fsnotify+0x114/0x1100 [ 285.974654] [] blkdev_get+0x2da/0x920 [ 285.980173] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 285.986926] [] ? bd_may_claim+0xd0/0xd0 [ 285.992523] [] ? bd_acquire+0x27/0x250 [ 285.998074] [] ? bd_acquire+0x88/0x250 [ 286.003598] [] ? _raw_spin_unlock+0x2c/0x50 [ 286.009959] [] blkdev_open+0x1a5/0x250 [ 286.015522] [] do_dentry_open+0x3ef/0xc90 [ 286.021420] [] ? blkdev_get_by_dev+0x70/0x70 [ 286.027484] [] vfs_open+0x11c/0x210 [ 286.032785] [] ? may_open.isra.20+0x14f/0x2a0 [ 286.038933] [] path_openat+0x542/0x2790 [ 286.044545] [] ? path_mountpoint+0x6c0/0x6c0 [ 286.050624] [] ? trace_hardirqs_on+0x10/0x10 [ 286.056729] [] ? expand_files.part.3+0x3a9/0x6d0 [ 286.063233] [] do_filp_open+0x197/0x270 [ 286.068880] [] ? may_open_dev+0xe0/0xe0 [ 286.074521] [] ? _raw_spin_unlock+0x2c/0x50 [ 286.080543] [] ? __alloc_fd+0x1d7/0x4a0 [ 286.086172] [] do_sys_open+0x30d/0x5c0 [ 286.091713] [] ? filp_open+0x70/0x70 [ 286.097072] [] ? SyS_mkdirat+0x15e/0x240 [ 286.102793] [] ? SyS_mknod+0x40/0x40 [ 286.108208] [] ? task_work_run+0x14a/0x180 [ 286.114128] [] compat_SyS_open+0x2a/0x40 [ 286.119857] [] ? compat_SyS_getdents64+0x280/0x280 [ 286.126445] [] do_fast_syscall_32+0x2f1/0xa10 [ 286.132595] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 286.139556] [] entry_SYSENTER_compat+0x90/0xa2 [ 286.145769] [ 286.145769] Showing all locks held in the system: [ 286.152112] 2 locks held by khungtaskd/24: [ 286.156337] #0: (rcu_read_lock){......}, at: [] watchdog+0x11c/0xa20 [ 286.165145] #1: (tasklist_lock){.+.+..}, at: [] debug_show_all_locks+0x79/0x218 [ 286.175036] 1 lock held by rsyslogd/1899: [ 286.179313] #0: (&f->f_pos_lock){+.+.+.}, at: [] __fdget_pos+0xac/0xd0 [ 286.188351] 2 locks held by getty/2026: [ 286.192331] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 286.201706] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 286.211738] 2 locks held by syz-executor.5/2089: [ 286.216517] #0: (&bdev->bd_mutex){+.+.+.}, at: [] __blkdev_get+0x10c/0xd60 [ 286.225761] #1: (loop_index_mutex){+.+.+.}, at: [] lo_open+0x1b/0xa0 [ 286.234499] 1 lock held by syz-executor.4/2091: [ 286.239169] #0: (&bdev->bd_mutex){+.+.+.}, at: [] __blkdev_get+0x10c/0xd60 [ 286.248443] 2 locks held by syz-executor.3/2092: [ 286.253185] #0: (&bdev->bd_mutex){+.+.+.}, at: [] __blkdev_get+0x10c/0xd60 [ 286.262426] #1: (loop_index_mutex){+.+.+.}, at: [] lo_open+0x1b/0xa0 [ 286.271165] 2 locks held by syz-executor.1/2094: [ 286.275891] #0: (&bdev->bd_mutex){+.+.+.}, at: [] __blkdev_get+0x10c/0xd60 [ 286.285136] #1: (loop_index_mutex){+.+.+.}, at: [] lo_open+0x1b/0xa0 [ 286.293866] 2 locks held by syz-executor.0/4168: [ 286.298614] #0: (&lo->lo_ctl_mutex/1){+.+.+.}, at: [] lo_ioctl+0x8c/0x1910 [ 286.308005] #1: (&bdev->bd_mutex){+.+.+.}, at: [] blkdev_reread_part+0x1e/0x40 [ 286.317621] 2 locks held by blkid/4176: [ 286.321585] #0: (&bdev->bd_mutex){+.+.+.}, at: [] __blkdev_get+0x10c/0xd60 [ 286.330891] #1: (loop_index_mutex){+.+.+.}, at: [] lo_open+0x1b/0xa0 [ 286.339610] 2 locks held by blkid/4177: [ 286.343562] #0: (&bdev->bd_mutex){+.+.+.}, at: [] __blkdev_get+0x10c/0xd60 [ 286.352800] #1: (loop_index_mutex){+.+.+.}, at: [] lo_open+0x1b/0xa0 [ 286.361537] 2 locks held by syz-executor.2/4182: [ 286.366261] #0: (loop_index_mutex){+.+.+.}, at: [] loop_control_ioctl+0x7a/0x300 [ 286.376048] #1: (&lo->lo_ctl_mutex#2){+.+.+.}, at: [] loop_control_ioctl+0x186/0x300 [ 286.386308] 2 locks held by blkid/4180: [ 286.390400] #0: (&bdev->bd_mutex){+.+.+.}, at: [] __blkdev_get+0x10c/0xd60 [ 286.399815] #1: (loop_index_mutex){+.+.+.}, at: [] lo_open+0x1b/0xa0 [ 286.408549] [ 286.410158] ============================================= [ 286.410158] [ 286.417372] NMI backtrace for cpu 0 [ 286.421005] CPU: 0 PID: 24 Comm: khungtaskd Not tainted 4.9.141+ #23 [ 286.427470] ffff8801d9907d08 ffffffff81b42e79 0000000000000000 0000000000000000 [ 286.435496] 0000000000000000 0000000000000001 ffffffff810983b0 ffff8801d9907d40 [ 286.443508] ffffffff81b4df89 0000000000000000 0000000000000000 0000000000000003 [ 286.451520] Call Trace: [ 286.454114] [] dump_stack+0xc1/0x128 [ 286.459502] [] ? irq_force_complete_move+0x330/0x330 [ 286.466231] [] nmi_cpu_backtrace.cold.0+0x48/0x87 [ 286.472735] [] ? irq_force_complete_move+0x330/0x330 [ 286.479496] [] nmi_trigger_cpumask_backtrace+0x12c/0x151 [ 286.486573] [] arch_trigger_cpumask_backtrace+0x14/0x20 [ 286.493558] [] watchdog+0x6ad/0xa20 [ 286.498806] [] ? watchdog+0x11c/0xa20 [ 286.504262] [] kthread+0x26d/0x300 [ 286.509428] [] ? reset_hung_task_detector+0x20/0x20 [ 286.516068] [] ? kthread_park+0xa0/0xa0 [ 286.521666] [] ? __switch_to_asm+0x34/0x70 [ 286.527524] [] ? kthread_park+0xa0/0xa0 [ 286.533156] [] ? kthread_park+0xa0/0xa0 [ 286.538767] [] ret_from_fork+0x5c/0x70 [ 286.544478] Sending NMI from CPU 0 to CPUs 1: [ 286.549006] NMI backtrace for cpu 1 skipped: idling at pc 0xffffffff82816496 [ 286.556240] Kernel panic - not syncing: hung_task: blocked tasks [ 286.562372] CPU: 0 PID: 24 Comm: khungtaskd Not tainted 4.9.141+ #23 [ 286.568837] ffff8801d9907cc8 ffffffff81b42e79 ffffffff82a78560 00000000ffffffff [ 286.576878] 0000000000000000 0000000000000000 dffffc0000000000 ffff8801d9907d88 [ 286.584904] ffffffff813f7125 0000000041b58ab3 ffffffff82e2b62b ffffffff813f6f66 [ 286.592904] Call Trace: [ 286.595467] [] dump_stack+0xc1/0x128 [ 286.600812] [] panic+0x1bf/0x39f [ 286.605804] [] ? add_taint.cold.5+0x16/0x16 [ 286.611770] [] ? ___preempt_schedule+0x16/0x18 [ 286.617977] [] ? nmi_trigger_cpumask_backtrace+0x102/0x151 [ 286.625238] [] watchdog+0x6be/0xa20 [ 286.630488] [] ? watchdog+0x11c/0xa20 [ 286.635909] [] kthread+0x26d/0x300 [ 286.641071] [] ? reset_hung_task_detector+0x20/0x20 [ 286.647710] [] ? kthread_park+0xa0/0xa0 [ 286.653310] [] ? __switch_to_asm+0x34/0x70 [ 286.659233] [] ? kthread_park+0xa0/0xa0 [ 286.664831] [] ? kthread_park+0xa0/0xa0 [ 286.670427] [] ret_from_fork+0x5c/0x70 [ 286.676626] Kernel Offset: disabled [ 286.680247] Rebooting in 86400 seconds..