[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.100' (ECDSA) to the list of known hosts. 2020/04/24 06:10:29 fuzzer started 2020/04/24 06:10:31 dialing manager at 10.128.0.105:39467 2020/04/24 06:10:31 syscalls: 2918 2020/04/24 06:10:31 code coverage: enabled 2020/04/24 06:10:31 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/04/24 06:10:31 extra coverage: extra coverage is not supported by the kernel 2020/04/24 06:10:31 setuid sandbox: enabled 2020/04/24 06:10:31 namespace sandbox: enabled 2020/04/24 06:10:31 Android sandbox: enabled 2020/04/24 06:10:31 fault injection: enabled 2020/04/24 06:10:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/24 06:10:31 net packet injection: enabled 2020/04/24 06:10:31 net device setup: enabled 2020/04/24 06:10:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/24 06:10:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/24 06:10:31 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 36.909045] random: crng init done [ 36.912651] random: 7 urandom warning(s) missed due to ratelimiting 06:12:33 executing program 0: 06:12:33 executing program 1: 06:12:33 executing program 5: 06:12:33 executing program 2: 06:12:33 executing program 3: 06:12:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) [ 157.828434] audit: type=1400 audit(1587708753.552:8): avc: denied { execmem } for pid=6348 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 158.297515] IPVS: ftp: loaded support on port[0] = 21 [ 159.131703] IPVS: ftp: loaded support on port[0] = 21 [ 159.213098] chnl_net:caif_netlink_parms(): no params data found [ 159.291006] IPVS: ftp: loaded support on port[0] = 21 [ 159.302940] chnl_net:caif_netlink_parms(): no params data found [ 159.399750] IPVS: ftp: loaded support on port[0] = 21 [ 159.467558] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.474278] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.482219] device bridge_slave_0 entered promiscuous mode [ 159.518221] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.526992] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.533986] device bridge_slave_0 entered promiscuous mode [ 159.541362] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.548371] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.555282] device bridge_slave_1 entered promiscuous mode [ 159.569815] chnl_net:caif_netlink_parms(): no params data found [ 159.580582] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.587086] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.594042] device bridge_slave_1 entered promiscuous mode [ 159.625593] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.635867] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.649656] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.658754] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.703360] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.711783] team0: Port device team_slave_0 added [ 159.720956] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.728519] team0: Port device team_slave_0 added [ 159.733715] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.741866] team0: Port device team_slave_1 added [ 159.755650] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.764623] team0: Port device team_slave_1 added [ 159.771676] IPVS: ftp: loaded support on port[0] = 21 [ 159.802535] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.809195] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.834970] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.862559] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.871121] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.898572] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.909880] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.916113] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.942483] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.953834] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.960183] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.985513] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.005284] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.014552] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.022360] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.032293] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.120715] device hsr_slave_0 entered promiscuous mode [ 160.156810] device hsr_slave_1 entered promiscuous mode [ 160.259028] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 160.301879] device hsr_slave_0 entered promiscuous mode [ 160.357054] device hsr_slave_1 entered promiscuous mode [ 160.408618] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 160.418538] chnl_net:caif_netlink_parms(): no params data found [ 160.431123] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 160.440281] IPVS: ftp: loaded support on port[0] = 21 [ 160.463866] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 160.475359] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.482897] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.490205] device bridge_slave_0 entered promiscuous mode [ 160.532598] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.539770] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.547924] device bridge_slave_1 entered promiscuous mode [ 160.635676] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.683076] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.709728] chnl_net:caif_netlink_parms(): no params data found [ 160.748163] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 160.755246] team0: Port device team_slave_0 added [ 160.790156] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 160.797804] team0: Port device team_slave_1 added [ 160.842045] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.848406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.875373] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.921174] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.927672] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.934685] device bridge_slave_0 entered promiscuous mode [ 160.950225] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.956858] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.982918] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.993578] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.000470] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.007933] device bridge_slave_1 entered promiscuous mode [ 161.025244] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 161.032967] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 161.111626] device hsr_slave_0 entered promiscuous mode [ 161.156828] device hsr_slave_1 entered promiscuous mode [ 161.200186] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 161.212542] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.221735] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 161.233706] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.323668] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.382668] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 161.390625] team0: Port device team_slave_0 added [ 161.400238] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.407349] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.414237] device bridge_slave_0 entered promiscuous mode [ 161.421035] chnl_net:caif_netlink_parms(): no params data found [ 161.439810] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 161.447318] team0: Port device team_slave_1 added [ 161.460868] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.467722] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.474576] device bridge_slave_1 entered promiscuous mode [ 161.503042] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.510479] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.536295] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.547945] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.554777] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.561198] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.586419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.618856] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.633845] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 161.644521] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 161.662735] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.734358] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 161.743867] team0: Port device team_slave_0 added [ 161.790195] device hsr_slave_0 entered promiscuous mode [ 161.826677] device hsr_slave_1 entered promiscuous mode [ 161.880633] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.887588] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 161.894694] team0: Port device team_slave_1 added [ 161.903264] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 161.911366] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 161.944078] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.967850] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.974104] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.000032] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.011589] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.018382] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.044073] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.055143] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 162.063582] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 162.079295] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.090259] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.130856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.138772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.150831] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 162.157069] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.165550] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.229288] device hsr_slave_0 entered promiscuous mode [ 162.266706] device hsr_slave_1 entered promiscuous mode [ 162.306654] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.313018] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.320701] device bridge_slave_0 entered promiscuous mode [ 162.328441] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.334789] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.342566] device bridge_slave_1 entered promiscuous mode [ 162.363530] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 162.377524] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.384845] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 162.392951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.401064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.409755] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.416208] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.423809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.434077] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.441694] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 162.455596] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 162.477395] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.484587] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 162.527126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.534916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.543186] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.549714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.572891] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.580576] team0: Port device team_slave_0 added [ 162.586805] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.604080] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.610786] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.620679] team0: Port device team_slave_1 added [ 162.631050] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.638851] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.648095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.655380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.662854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.671921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.679518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.707066] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 162.713147] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.722876] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.741185] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.747715] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.773715] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.784629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.797321] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.805062] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.813872] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 162.820423] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.838237] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.844479] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.870470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.880863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.889894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.898097] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.904440] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.911530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.919484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.929315] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 162.938481] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.948506] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.963853] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 162.971273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.980790] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.988484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.996146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.004404] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.010823] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.019153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.027065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.034568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.042145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.053033] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 163.062448] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 163.084588] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.094896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.104015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.112199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.120300] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.126682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.134182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.143368] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 163.155497] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 163.171472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.180265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.188791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.197257] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 163.207170] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 163.215541] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.230035] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 163.236028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.299188] device hsr_slave_0 entered promiscuous mode [ 163.336661] device hsr_slave_1 entered promiscuous mode [ 163.376819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.384618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.392652] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.399071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.406050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.414105] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.422458] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.431306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.445030] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 163.456021] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 163.463486] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 163.470389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.479071] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.490390] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 163.501180] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 163.510677] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 163.526880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.534561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.542758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.551348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.559855] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 163.587584] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 163.595082] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.610190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.619094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.627116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.634694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.643088] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.653215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.663625] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 163.679621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.687744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.695228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.702164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.712816] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 163.732883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.743129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.752073] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 163.759392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.772513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 163.813545] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.820587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.834419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.854102] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 163.874378] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 163.881352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.898465] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 163.907650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.914459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.922917] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 163.931833] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.940094] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 163.950279] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 163.957315] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.972065] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 163.981492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.992994] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 164.001939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.009351] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.016071] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.023697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.033752] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.042285] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 164.058442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.066200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.078787] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.085126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.093171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.103307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.111776] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.122918] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 164.138520] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.145771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.157357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.165006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.174795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.183124] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.189521] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.199607] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 164.207074] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 164.213135] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.224226] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 164.256055] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 164.264085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.272348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.281429] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.287854] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.295193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.303788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.311608] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.318010] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.324913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.333732] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 164.344953] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 164.355736] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 164.370252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.381575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.398619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 164.407264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.421704] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 164.434143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.447817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.459646] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 164.470939] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 164.483298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.493615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.506568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.519150] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.530984] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 164.541049] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.549826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.558441] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.565967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.574065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.582355] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.595936] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.605397] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.615825] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 164.623871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.633030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.641101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.648933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.659891] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.669659] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 164.679186] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 164.687979] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 164.697479] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 164.709157] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 164.719832] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.727869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.735436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.743484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.751327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.759612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.767800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.775432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.782496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.790361] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 164.798354] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 164.804949] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 164.814659] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 164.826388] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 164.832404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.843066] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 164.854987] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.864587] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 164.871523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.879704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.887751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.894985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.904106] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 164.922480] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 164.939952] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 164.949895] device veth0_vlan entered promiscuous mode [ 164.956185] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.965838] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.973156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.981442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.989472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.997908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.005453] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.011885] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.020447] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 165.036219] device veth1_vlan entered promiscuous mode [ 165.043144] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 165.053268] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 165.062174] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.069338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.076864] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.084016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.091292] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.098465] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.105127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.113342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.121310] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.127708] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.139947] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.152993] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 165.168475] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 165.175505] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 165.189364] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 165.204185] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 165.213778] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 165.224602] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 165.234940] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 165.243082] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 165.250274] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 165.260565] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 165.269293] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 165.279124] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 165.286104] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.294401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.302658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.310095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.318175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.324808] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.331774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.339660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.349511] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.360258] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 165.370139] device veth0_vlan entered promiscuous mode [ 165.378019] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.389181] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.396010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.404765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.412509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.422277] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 165.431900] device veth0_macvtap entered promiscuous mode [ 165.440383] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 165.450635] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.462312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.469682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.477676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.486886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.494410] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.503776] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.510360] device veth0_vlan entered promiscuous mode [ 165.523034] device veth1_macvtap entered promiscuous mode [ 165.540449] device veth1_vlan entered promiscuous mode [ 165.549414] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 165.557919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.565534] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.624626] device veth1_vlan entered promiscuous mode [ 165.633360] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 165.651747] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 165.660821] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 165.671213] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 165.685466] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 165.693886] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.701324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.709554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.718868] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.727225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.737621] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 165.746647] device veth0_macvtap entered promiscuous mode [ 165.757698] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 165.765888] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 165.779387] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 165.788651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.796196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.804279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.812045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.819794] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.830703] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 165.841286] device veth1_macvtap entered promiscuous mode [ 165.848472] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 165.857370] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.863397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.874504] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 165.887644] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 165.901752] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 165.914916] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 165.923675] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.933628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.942154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.950568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.959607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.971988] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 165.979296] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.992141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.000538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.011846] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 166.024835] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 166.040306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.050091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.065859] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 166.074605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.090295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.100803] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 166.108190] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.115967] device veth0_macvtap entered promiscuous mode [ 166.124223] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 166.133691] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 166.141815] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.154148] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.162505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.170569] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.177898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.185895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.197665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.208924] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 166.215775] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.226564] device veth1_macvtap entered promiscuous mode [ 166.232611] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 166.241473] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 166.249330] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 166.255870] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 166.264529] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 166.273017] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 166.280554] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 166.287336] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.294411] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.302301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.327470] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 166.336557] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.345730] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 166.361362] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 166.372074] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 166.380534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.389507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.398354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.405710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.414141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.422191] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.429940] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.437520] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.447075] device veth0_vlan entered promiscuous mode [ 166.452768] device veth0_vlan entered promiscuous mode [ 166.468389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.480558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.490039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.502001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.512223] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 166.521978] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.529713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.539382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.553386] device veth1_vlan entered promiscuous mode [ 166.573787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.584439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.594547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.605746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.615936] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 166.623489] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.631160] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.640865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.651143] device veth1_vlan entered promiscuous mode [ 166.684919] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 166.727262] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 166.736076] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 166.747267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.754843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.773188] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 166.792644] device veth0_macvtap entered promiscuous mode [ 166.807875] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 166.814428] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.826337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.834015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.853593] device veth0_macvtap entered promiscuous mode [ 166.864203] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 166.875012] device veth1_macvtap entered promiscuous mode [ 166.883685] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 166.897402] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 166.905610] device veth1_macvtap entered promiscuous mode [ 166.925671] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 166.939214] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 166.950278] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 166.962176] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 166.970496] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.979340] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.996180] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.011428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.020935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.032928] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 167.043284] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 167.058456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:12:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYBLOB="cf2aecf58a04d89ce6c35ee60c116e351907f8", @ANYBLOB="a7b74aad84a9d68309edfe37d385a79263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fbac19c901af0f2cf46e48cdcedee69acc4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485"], 0x0, 0xba}, 0x20) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 06:12:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="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"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) close(0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) [ 167.077879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.088314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.112819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.129998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.140393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.153171] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 167.169517] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.186102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.198474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.212625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.223185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.233022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.243827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.253028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.263272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.279345] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 06:12:43 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) [ 167.289033] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.300517] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.321112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.338617] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.356534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.366013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.377136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.386343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.396058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.405813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.415830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.415974] hrtimer: interrupt took 80284 ns [ 167.426567] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 167.440364] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.453092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.468411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.481246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.492074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.505156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.523891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.533363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.547823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.562622] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 167.571594] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.584564] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 167.594646] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 167.604418] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 167.612372] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.623601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.631744] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.640260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.675897] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 167.694676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.703104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.713107] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.721764] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.730869] device veth0_vlan entered promiscuous mode [ 167.760999] device veth1_vlan entered promiscuous mode [ 167.770290] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 167.782498] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 167.802706] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 167.814836] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 167.822884] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.831895] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.840340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.851079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 06:12:43 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/20, 0x14}], 0x1) [ 167.871619] device veth0_macvtap entered promiscuous mode [ 167.885296] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 06:12:43 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x21080, &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000380)="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") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x3, r2}]}}}]}, 0x38}}, 0x0) [ 167.927120] device veth1_macvtap entered promiscuous mode [ 167.945115] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 167.962100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 167.981798] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 168.015458] device sit1 entered promiscuous mode 06:12:43 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x21080, &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000380)="bf6c342643fc5ef6c034bc611de85a64198c6cd918758a039b8c4c896abaa3238d96da9ff1b5bdcc9f4d3d3c95106a0cbd407c1b360d260a82938e515783ff08e881e1bc1f7afe13e5c9d84fb01d19459e81bad19841215ea493b38dc3c90c8ac200a6dc3d4fa1848e2fb78617ec2d50f29a93956b726cdc7cc827c386c7f62046bf0f6f936eadaa50295656ea8a933f4e0e5068ee7391770fa9a9415bd2b5ff4b8f43a116ce0b2e6b8e469557948efaa2c6f9585784606457575370750602de7dfb6fb14877c947218d34a7dc9cfab4af1b6039c10622754685907c2809be2482c97bc48b56b37c87a3e4262175d2d2c634f8ba54df62c17bc980906b8c4f442f6948a5797c4e214e56b6f0694970ca8a000427fc7929d7f19c4bedd7ccd04ad3bf00a54091ac0eba5ff3090d4ae077f8677fd998ddbd88321bb7c34b0e6e2ad3549d3163e5dc45be699932ca0b33ab4480cde06907492d7e71fd6f1ffde30aec440caae2b1f4e66185d0b2da8711b4babc96e4402afa434c99b33939ab32a6ddd75a6a86a69db202749bcc25fbefbec6c1b49fc2fe7e1d38ae7c3a6f3aa9f7683398799ffd922bf593e13c8c62d978473185589d209ed6deefb78b25a425fca3f65f7db8a50e2c6e70105082601a78aef8d9c098d41f5294298441de2d82f40603258c7cd5a239ad69ebff98ce6e40e9e552cc5bf562b189f31b442a33efa84fb80e147ed41b915b9f0d709d0d69b08eac494b010e5a71d4d11b3de8a39dbb4c4a3142e3420ee8bcd0c0cab59ed4dc16e70ad918076f54239e3b1a4fe64710191ca02412fa585ffddf44fa24b13dc876fed30a2243d5177c1538bcdfd59df21778a711ddc7fe0a623bd21b577961fd96591e25206db59072ae0f3b6c7daa9e4b945c889afdf799918ad6494aa3b7f0e759f29077acb1204590c6f3502503d740a77ed419c11264e710fd2c57897f4779230430bac05c37bea820a40599ec9c78ee0dc3a83ea42c059575cf7853f51797378ccaf024828af49634961779806038be686c2e457e6f7ceb806ecc716cd102566b14000d4db2e356aa47d14dcdbacf2c86699b6623cd40cf8872d9b92e916e49116598df3972e9af1083779febe7abfd5d91c3cb567cff0978f8dae3574dd6ac83f24905b8556e4c4de8d374c356a592ab9530cb84f7f807c55d8f22b90e4511d7f50374bbd4297d70af8673f56d32bfa44c877165246d3305a1054fa028f31c9fa48a069eefa6ad29a9e828c335bc96fe5fb7cc7b70f065b71c864df4a206cb6df465578629b4484d2158b9ce8b44858b567653f1708adfc390fe83d048580d88e7dc63ef91d5e47f1c2a3a936c8c85cde7e2afa6bdbc8f5bfb2c174ea7580fd24eeda382f1c6b9cfae7babf9d2eff1a213718ed685ff90635a9206374621ed5d2b6aad62b71df825f0a97569d4049ad00a1292394245c49237a9abc615eb55852389393d01bdf85bae16feb6d188cdc7c90ba70ba8e3f90092e391189ae084bef666e21deba6844a57255dd75d50fc38ffc8ec3f65be5a4be5b742b4ac3bf75e078b927d0dea134cef917eca08c6532656ca1f06177436ee0ebcf024841a7b0aa55be2e339f58871ee45a20aec72245e82e699ef5ac06677de48bc04da1cc770166626219e0f2b7f0703cd5e0ebfa7ef80eebdb78309f84272d29682448a188fae9a4b6b6e85c29ba2669c76e8c0ff1e65aeda6d51cca700d7968b372ac5aaabed549840186bcccac778d6b5993cb4976d4ce43c137c9c031a52339be12ce28219bf23ae1c16c684b37f96de77eea0c277ec7d1149c71b257d7a29bce2f809cb8bca6ec9f7eb666998d096473f03f9192d622e66429732c8d3010c164d091598b7ed8e31003e1790170c64f1505848f0ed3be45199d627f317c8912ed9b4bc11380c169f22bb69a21c3384fc84d9c261fa6dae60bddc728526a8bf0f3852d8b9bf360492efc784ba65aea8d8cf81780dcd70b15ee2426e804bd19defe099f617a8889eee5ea60d4f4b520b13aa6cc85ca0e1ea1d19a6d4890f29bcdba320979df3f5aa92e0017aa8c9e5c704b4032e641720ff6fd8a18b64a1f206c569045fa3a96c4dca14fef551e9ff5ac1f4c1c30962bad009307e23e850156d79bc65a9a9fcc5d20ef15ccabd5bd320bfe066b838f86db19338fbda56823650de368577879edadb0ee72e47384fb70e954868c6f0ad3b712b8687466195af1e3da04ed64806d0e4202cfc66e1437efadf063fab280a45c4133191a172231e43ab133eb6745b9a9e9c6f92fc179c8c3266327485c624cb4558e4e74ea04cc8f99ae8da5ee5ea33aab01db637219c245e91980619a1c56641ac75e9c7179ef7c643b854406e73af8e9c05678cc5a6a9a8fb40ddd1f5e095c704adb8f2f3068e07b84fa2cbcfe8335ef8072cf2c31a8df3c5a2f746ed6713fbc20617f08864ba094b1e2f0dd3c0f903386561137aa944fcf3388e63e28a435ca88b7a76d49aa50434ddbb32d97088dc6f185bfe2aec1e737c3863552a98ba7c5617ea9f3c90f2556449f8f666d244d82019fb977dbd1fad389e36a4dd3679482cdb8f2f1fcedbef395af213b445467b899752520eda6c65b87955e64394eb0df79cc9ff80337719db0be8c2c5e72df3e02af71555f1b9fcbb9ab3002d60d8ace8648bb87992c648145e3c3f119192953d434b50e771e210399de2f38b471899ed47507e0b22a83bac9aad9fd08f539842eb8d7ade2302e8179c01452da9580127732c5aa48e37d782affcee0a02f634eac0165b0e268b8b8b911103c53d96941cd57ab2186cd99d2b177bb005246ba5eb898ad155360d92d9cd963cdb447158e67ad3e15f4b4634dd8c2ea60b6a2931ba4f99cac127a6b9aea1a518d3bb5ba5f515ece50d53a8fa179cd000491f434c5c579192692257f60a68775d0d86d2b3b1c2a460386fc4e5173cfeda4e4984445c2ad0e0181f289ce3fa1efc756f154fab08ba3ba32348e5211e23fee30966f9fe5467875b545436f942c321bb3399c12cdc044e988c42973241113b9e083be79417abc40831a15b917d252ced4c02be1bc48aade6979020b088732af95c2c38c5eaae31c1891d8741eb46d5a9165467c9d38dff9dfc67adfc565275a0c848f471ba7044f630c09d0af635c312d6484e19d10eb7a7d720257465eff7edf9e847b1d20c9b4e3dcb6b3532301c756c66181ad550a16f4cfd504a2e0e04af8bd30e5d4d07998708f44174ba5e2486a0312dde72418dd1502e5e08516d7400061a53ad2208b0ff9a466e9d0ee3be685c1b055374481af7232ca31439764b1d068a0a1912d51f097c6bb71da59fe06491a52dcfd7a1a57bbe235d7a9e2cf86dfe4b84670706e427c196c41e84734d979d85bc11e9f3a3174daab87ff2382af4ff0cb9da2873810cb7397a3668e5ee72185168c22346ca92e420dab68490d97233c78c566e17988852fc499a056eb7bfe56924d58fea2f6539a3f99329ad0cbdd7093591c1e9e2f156f92247b0567fd579753058fc72e9d6bc79d5fc46354654a56b86926422f6288ae75ac356597b3e0692d68f015018bef7797706e2d101acc904a803a84f2fc5723515ec4b733bae088cfb8289a7ab27bfe076f170a969267cd51bedf5ce50b35cdbbaf0195433b1979a372828d4211dd937728518bfe9e2d301068ede459d5104b60671ab7551908e5f7084ecf4346a50b048444c4bab4b8dc35f7c69a163cc2177d2ff1fb600b3c8a4409a54ec1338d0bcae61ee85bc6ddaeae214a37b5cc66f43b421f74f45b0c6b3bd7b7f88acf0d09c50b735423338f75cae9393045fe9bb8104d4d48006488882729410aababbd0381d67be0451c025de68783c164584b96f9d3b574b6840569936119610816e33ee2c6359ecf5871161094804c07a1b77180a52227323925764874b1c12088db9aa98e2378152d86a3f58c03d3312a1db7fba634db77b170030ce7c90a8ed2c2c20326b3fc11404f7fcfdb5f2cd9edce75dea6d2734bb3f6fcbeeedfcac7527d4824f20e010422c9ade4c0935c4235fe8446da5b634345548eb1cdcdf7fb5ea4f5501347fb025dc639dbcbe8c857c3c5f922502a270d14c7dbba2d2bdf672b3fb7f7f236c94b706ce1c5163a204ecad7e3f59bc44aded1988df3e565cbe7280f21258ed97436c4c3bd0ccd0519e91285c88baf65716a7c5de242c8534387f1e0d19fba201cced04940dea7a9af5d27c529556a2db0b9cef46e2f0516ce02d932e72ef8f73823f684c10735e85171c39a8ae259549475e0dd979232c8fce535f3b52ce8ee2fbe6565ae4baf562b49a5b8902459e50ee4037428e14e7aa6d984c45d413e4115a75532136c29066739a44254f67e2c2be968d792855fa28dba45b55bd5a31a36d8861aaf55d530ff2d5ff0f2f45a5795b4f48be706d4e5a4d821ad8604b4f77b7e1fe5af1efc52c0e44272065414da7bb5e2d695f1f456638ad3b1cd68395ac0b974e2199a997a10eaacf8eb66f99789f464ea105447a37c421c5e5f1c4717b2d8fc11a8e6e1c9cfa0f7737f9840363e8d3fbabac55b9c48509e2d9a4cc0641026135883ea095279705a095e0181b590280b6a9d5a73e66ad2da33800f74528977976d928f794cdc9a69cd6e393e6dfb933051b0a8bf2e63108ecd6f9655ad77d7f566a870cb731eeb80fe03f27a30fe9446ed9cd78caa01c706b93a76903a2a2af6616aa0751fdf0f152bbe2106b2f7a9acbec574758a0e7e2cd3251b3c1ceb746a7ee837059bba3f61c735f0f7ca5c600e0c531407a6518808eaaa7117c27cc34ba881730ab816def5e9992c39807f2cee22e286e7f6d193a714752d0810ebbbf562a67141113041494990743aaca684a06191086a54416367f52ddd650aabacce02ced0f7a3e5a230a0a52967ba6b083d8ac376b4d9c51e55fcc382d03b389c53799686ae13e41c26874fea76e77134edef02a115e8b9a4a0020150485af10084ed2fb384a43525babe291bd3cf215b10156177f5352404999af2fd12a2a4c056ed5e7dadd91785a647491efbc717f425e7a960c40f0b00cc628dbe22970fceed87cc44713bf7298c301ea4a440f3f91f64807fc73312b8320c5ab7283ed6ee2e7dc60b6cc70bc218b7c58e6fc082dc51f2112b0ff280f02326e42eef2788b1d5ac47f27a22f00730990f045626b670476499dffda181ab93432ac77d5f27c46ef18f0b8d4f3075e60c0af359340a449397e7f613dedb8606951f339e71852c9f5fb77639598191645ae978350acfa038b509a3b6ac8c075fb6a55a10d3287aeddc99cfc975ce07906c40e85d5bf12b72e96b9add11aeb7cdf3ff894537a0e62707799c1b26c356ad9b790af7c25f65faa541775700e6518409da702386a82d7cb90c5341b4e61b7809233323513fd48b11a2aa19f629a5a3409409731bfd2b4ca9c1b2c34d8f551a2a741f63c2bf0b297ad2302adc1ed16d0c3f83072dc88b56b1f3f9bc93cd8c75a035891523c2074fef268529dfe78a8f884e2b3be79888430a72dcae1eee11ee27295e5fddbbcfaf6273d4ac7bf9f6b07b1faf4e8041bcd1b2150eefdca0a6d75174217a6508c4833475f4959bcd5d591b27370044a864c38bdeed81de0e4d4d3c8616fdead19338f263cf2c9ad18a8c0edbf14ab1ce0b48ba28145bdd8b71e0e8e2eeda9000069dd06371b6ab19752c058948f93907f68e195abcbc1d62e8016e683a25ebcc5157c81fe3f06c8a2b4bcb78de05a36f1d68b986391b3cb316f23933422a9e8") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x3, r2}]}}}]}, 0x38}}, 0x0) [ 168.057776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.068342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.090140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.111230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.131246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.151598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.160877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.170731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.180212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.190040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.201130] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 06:12:43 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) [ 168.208478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.262775] device sit2 entered promiscuous mode [ 168.314012] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.322682] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.333875] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.343005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 06:12:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) [ 168.359957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.379650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.394065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.423100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.450792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.475677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.500132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.513354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.524016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.538557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.551743] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 168.561725] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.575618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.586418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:12:45 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180), 0xffffffffffffffdd}) 06:12:45 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 06:12:45 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, &(0x7f0000000300)="7cdf025c95de22b382c5", 0x0, 0x0, &(0x7f0000000380)="bf6c342643fc5ef6c034bc611de85a64198c6cd918758a039b8c4c896abaa3238d96da9ff1b5bdcc9f4d3d3c95106a0cbd407c1b360d260a82938e515783ff08e881e1bc1f7afe13e5c9d84fb01d19459e81bad19841215ea493b38dc3c90c8ac200a6dc3d4fa1848e2fb78617ec2d50f29a93956b726cdc7cc827c386c7f62046bf0f6f936eadaa50295656ea8a933f4e0e5068ee7391770fa9a9415bd2b5ff4b8f43a116ce0b2e6b8e469557948efaa2c6f9585784606457575370750602de7dfb6fb14877c947218d34a7dc9cfab4af1b6039c10622754685907c2809be2482c97bc48b56b37c87a3e4262175d2d2c634f8ba54df62c17bc980906b8c4f442f6948a5797c4e214e56b6f0694970ca8a000427fc7929d7f19c4bedd7ccd04ad3bf00a54091ac0eba5ff3090d4ae077f8677fd998ddbd88321bb7c34b0e6e2ad3549d3163e5dc45be699932ca0b33ab4480cde06907492d7e71fd6f1ffde30aec440caae2b1f4e66185d0b2da8711b4babc96e4402afa434c99b33939ab32a6ddd75a6a86a69db202749bcc25fbefbec6c1b49fc2fe7e1d38ae7c3a6f3aa9f7683398799ffd922bf593e13c8c62d978473185589d209ed6deefb78b25a425fca3f65f7db8a50e2c6e70105082601a78aef8d9c098d41f5294298441de2d82f40603258c7cd5a239ad69ebff98ce6e40e9e552cc5bf562b189f31b442a33efa84fb80e147ed41b915b9f0d709d0d69b08eac494b010e5a71d4d11b3de8a39dbb4c4a3142e3420ee8bcd0c0cab59ed4dc16e70ad918076f54239e3b1a4fe64710191ca02412fa585ffddf44fa24b13dc876fed30a2243d5177c1538bcdfd59df21778a711ddc7fe0a623bd21b577961fd96591e25206db59072ae0f3b6c7daa9e4b945c889afdf799918ad6494aa3b7f0e759f29077acb1204590c6f3502503d740a77ed419c11264e710fd2c57897f4779230430bac05c37bea820a40599ec9c78ee0dc3a83ea42c059575cf7853f51797378ccaf024828af49634961779806038be686c2e457e6f7ceb806ecc716cd102566b14000d4db2e356aa47d14dcdbacf2c86699b6623cd40cf8872d9b92e916e49116598df3972e9af1083779febe7abfd5d91c3cb567cff0978f8dae3574dd6ac83f24905b8556e4c4de8d374c356a592ab9530cb84f7f807c55d8f22b90e4511d7f50374bbd4297d70af8673f56d32bfa44c877165246d3305a1054fa028f31c9fa48a069eefa6ad29a9e828c335bc96fe5fb7cc7b70f065b71c864df4a206cb6df465578629b4484d2158b9ce8b44858b567653f1708adfc390fe83d048580d88e7dc63ef91d5e47f1c2a3a936c8c85cde7e2afa6bdbc8f5bfb2c174ea7580fd24eeda382f1c6b9cfae7babf9d2eff1a213718ed685ff90635a9206374621ed5d2b6aad62b71df825f0a97569d4049ad00a1292394245c49237a9abc615eb55852389393d01bdf85bae16feb6d188cdc7c90ba70ba8e3f90092e391189ae084bef666e21deba6844a57255dd75d50fc38ffc8ec3f65be5a4be5b742b4ac3bf75e078b927d0dea134cef917eca08c6532656ca1f06177436ee0ebcf024841a7b0aa55be2e339f58871ee45a20aec72245e82e699ef5ac06677de48bc04da1cc770166626219e0f2b7f0703cd5e0ebfa7ef80eebdb78309f84272d29682448a188fae9a4b6b6e85c29ba2669c76e8c0ff1e65aeda6d51cca700d7968b372ac5aaabed549840186bcccac778d6b5993cb4976d4ce43c137c9c031a52339be12ce28219bf23ae1c16c684b37f96de77eea0c277ec7d1149c71b257d7a29bce2f809cb8bca6ec9f7eb666998d096473f03f9192d622e66429732c8d3010c164d091598b7ed8e31003e1790170c64f1505848f0ed3be45199d627f317c8912ed9b4bc11380c169f22bb69a21c3384fc84d9c261fa6dae60bddc728526a8bf0f3852d8b9bf360492efc784ba65aea8d8cf81780dcd70b15ee2426e804bd19defe099f617a8889eee5ea60d4f4b520b13aa6cc85ca0e1ea1d19a6d4890f29bcdba320979df3f5aa92e0017aa8c9e5c704b4032e641720ff6fd8a18b64a1f206c569045fa3a96c4dca14fef551e9ff5ac1f4c1c30962bad009307e23e850156d79bc65a9a9fcc5d20ef15ccabd5bd320bfe066b838f86db19338fbda56823650de368577879edadb0ee72e47384fb70e954868c6f0ad3b712b8687466195af1e3da04ed64806d0e4202cfc66e1437efadf063fab280a45c4133191a172231e43ab133eb6745b9a9e9c6f92fc179c8c3266327485c624cb4558e4e74ea04cc8f99ae8da5ee5ea33aab01db637219c245e91980619a1c56641ac75e9c7179ef7c643b854406e73af8e9c05678cc5a6a9a8fb40ddd1f5e095c704adb8f2f3068e07b84fa2cbcfe8335ef8072cf2c31a8df3c5a2f746ed6713fbc20617f08864ba094b1e2f0dd3c0f903386561137aa944fcf3388e63e28a435ca88b7a76d49aa50434ddbb32d97088dc6f185bfe2aec1e737c3863552a98ba7c5617ea9f3c90f2556449f8f666d244d82019fb977dbd1fad389e36a4dd3679482cdb8f2f1fcedbef395af213b445467b899752520eda6c65b87955e64394eb0df79cc9ff80337719db0be8c2c5e72df3e02af71555f1b9fcbb9ab3002d60d8ace8648bb87992c648145e3c3f119192953d434b50e771e210399de2f38b471899ed47507e0b22a83bac9aad9fd08f539842eb8d7ade2302e8179c01452da9580127732c5aa48e37d782affcee0a02f634eac0165b0e268b8b8b911103c53d96941cd57ab2186cd99d2b177bb005246ba5eb898ad155360d92d9cd963cdb447158e67ad3e15f4b4634dd8c2ea60b6a2931ba4f99cac127a6b9aea1a518d3bb5ba5f515ece50d53a8fa179cd000491f434c5c579192692257f60a68775d0d86d2b3b1c2a460386fc4e5173cfeda4e4984445c2ad0e0181f289ce3fa1efc756f154fab08ba3ba32348e5211e23fee30966f9fe5467875b545436f942c321bb3399c12cdc044e988c42973241113b9e083be79417abc40831a15b917d252ced4c02be1bc48aade6979020b088732af95c2c38c5eaae31c1891d8741eb46d5a9165467c9d38dff9dfc67adfc565275a0c848f471ba7044f630c09d0af635c312d6484e19d10eb7a7d720257465eff7edf9e847b1d20c9b4e3dcb6b3532301c756c66181ad550a16f4cfd504a2e0e04af8bd30e5d4d07998708f44174ba5e2486a0312dde72418dd1502e5e08516d7400061a53ad2208b0ff9a466e9d0ee3be685c1b055374481af7232ca31439764b1d068a0a1912d51f097c6bb71da59fe06491a52dcfd7a1a57bbe235d7a9e2cf86dfe4b84670706e427c196c41e84734d979d85bc11e9f3a3174daab87ff2382af4ff0cb9da2873810cb7397a3668e5ee72185168c22346ca92e420dab68490d97233c78c566e17988852fc499a056eb7bfe56924d58fea2f6539a3f99329ad0cbdd7093591c1e9e2f156f92247b0567fd579753058fc72e9d6bc79d5fc46354654a56b86926422f6288ae75ac356597b3e0692d68f015018bef7797706e2d101acc904a803a84f2fc5723515ec4b733bae088cfb8289a7ab27bfe076f170a969267cd51bedf5ce50b35cdbbaf0195433b1979a372828d4211dd937728518bfe9e2d301068ede459d5104b60671ab7551908e5f7084ecf4346a50b048444c4bab4b8dc35f7c69a163cc2177d2ff1fb600b3c8a4409a54ec1338d0bcae61ee85bc6ddaeae214a37b5cc66f43b421f74f45b0c6b3bd7b7f88acf0d09c50b735423338f75cae9393045fe9bb8104d4d48006488882729410aababbd0381d67be0451c025de68783c164584b96f9d3b574b6840569936119610816e33ee2c6359ecf5871161094804c07a1b77180a52227323925764874b1c12088db9aa98e2378152d86a3f58c03d3312a1db7fba634db77b170030ce7c90a8ed2c2c20326b3fc11404f7fcfdb5f2cd9edce75dea6d2734bb3f6fcbeeedfcac7527d4824f20e010422c9ade4c0935c4235fe8446da5b634345548eb1cdcdf7fb5ea4f5501347fb025dc639dbcbe8c857c3c5f922502a270d14c7dbba2d2bdf672b3fb7f7f236c94b706ce1c5163a204ecad7e3f59bc44aded1988df3e565cbe7280f21258ed97436c4c3bd0ccd0519e91285c88baf65716a7c5de242c8534387f1e0d19fba201cced04940dea7a9af5d27c529556a2db0b9cef46e2f0516ce02d932e72ef8f73823f684c10735e85171c39a8ae259549475e0dd979232c8fce535f3b52ce8ee2fbe6565ae4baf562b49a5b8902459e50ee4037428e14e7aa6d984c45d413e4115a75532136c29066739a44254f67e2c2be968d792855fa28dba45b55bd5a31a36d8861aaf55d530ff2d5ff0f2f45a5795b4f48be706d4e5a4d821ad8604b4f77b7e1fe5af1efc52c0e44272065414da7bb5e2d695f1f456638ad3b1cd68395ac0b974e2199a997a10eaacf8eb66f99789f464ea105447a37c421c5e5f1c4717b2d8fc11a8e6e1c9cfa0f7737f9840363e8d3fbabac55b9c48509e2d9a4cc0641026135883ea095279705a095e0181b590280b6a9d5a73e66ad2da33800f74528977976d928f794cdc9a69cd6e393e6dfb933051b0a8bf2e63108ecd6f9655ad77d7f566a870cb731eeb80fe03f27a30fe9446ed9cd78caa01c706b93a76903a2a2af6616aa0751fdf0f152bbe2106b2f7a9acbec574758a0e7e2cd3251b3c1ceb746a7ee837059bba3f61c735f0f7ca5c600e0c531407a6518808eaaa7117c27cc34ba881730ab816def5e9992c39807f2cee22e286e7f6d193a714752d0810ebbbf562a67141113041494990743aaca684a06191086a54416367f52ddd650aabacce02ced0f7a3e5a230a0a52967ba6b083d8ac376b4d9c51e55fcc382d03b389c53799686ae13e41c26874fea76e77134edef02a115e8b9a4a0020150485af10084ed2fb384a43525babe291bd3cf215b10156177f5352404999af2fd12a2a4c056ed5e7dadd91785a647491efbc717f425e7a960c40f0b00cc628dbe22970fceed87cc44713bf7298c301ea4a440f3f91f64807fc73312b8320c5ab7283ed6ee2e7dc60b6cc70bc218b7c58e6fc082dc51f2112b0ff280f02326e42eef2788b1d5ac47f27a22f00730990f045626b670476499dffda181ab93432ac77d5f27c46ef18f0b8d4f3075e60c0af359340a449397e7f613dedb8606951f339e71852c9f5fb77639598191645ae978350acfa038b509a3b6ac8c075fb6a55a10d3287aeddc99cfc975ce07906c40e85d5bf12b72e96b9add11aeb7cdf3ff894537a0e62707799c1b26c356ad9b790af7c25f65faa541775700e6518409da702386a82d7cb90c5341b4e61b7809233323513fd48b11a2aa19f629a5a3409409731bfd2b4ca9c1b2c34d8f551a2a741f63c2bf0b297ad2302adc1ed16d0c3f83072dc88b56b1f3f9bc93cd8c75a035891523c2074fef268529dfe78a8f884e2b3be79888430a72dcae1eee11ee27295e5fddbbcfaf6273d4ac7bf9f6b07b1faf4e8041bcd1b2150eefdca0a6d75174217a6508c4833475f4959bcd5d591b27370044a864c38bdeed81de0e4d4d3c8616fdead19338f263cf2c9ad18a8c0edbf14ab1ce0b48ba28145bdd8b71e0e8e2eeda9000069dd06371b6ab19752c058948f93907f68e195abcbc1d62e8016e683a25ebcc5157c81fe3f06c8a2b4bcb78de05a36f1d68b986391b3cb316f23933422a9e8") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x3, r2}]}}}]}, 0x38}}, 0x0) 06:12:45 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) [ 169.881994] device sit3 entered promiscuous mode 06:12:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYBLOB="cf2aecf58a04d89ce6c35ee60c116e351907f8", @ANYBLOB="a7b74aad84a9d68309edfe37d385a79263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fbac19c901af0f2cf46e48cdcedee69acc4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485"], 0x0, 0xba}, 0x20) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 06:12:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, 0x0, 0x0) close(r1) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000000c0)=@buf={0x0, &(0x7f0000000580)}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 06:12:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:12:45 executing program 2: timer_create(0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x1a0) 06:12:45 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, &(0x7f0000000300)="7cdf025c95de22b382c5", 0x0, 0x0, &(0x7f0000000380)="bf6c342643fc5ef6c034bc611de85a64198c6cd918758a039b8c4c896abaa3238d96da9ff1b5bdcc9f4d3d3c95106a0cbd407c1b360d260a82938e515783ff08e881e1bc1f7afe13e5c9d84fb01d19459e81bad19841215ea493b38dc3c90c8ac200a6dc3d4fa1848e2fb78617ec2d50f29a93956b726cdc7cc827c386c7f62046bf0f6f936eadaa50295656ea8a933f4e0e5068ee7391770fa9a9415bd2b5ff4b8f43a116ce0b2e6b8e469557948efaa2c6f9585784606457575370750602de7dfb6fb14877c947218d34a7dc9cfab4af1b6039c10622754685907c2809be2482c97bc48b56b37c87a3e4262175d2d2c634f8ba54df62c17bc980906b8c4f442f6948a5797c4e214e56b6f0694970ca8a000427fc7929d7f19c4bedd7ccd04ad3bf00a54091ac0eba5ff3090d4ae077f8677fd998ddbd88321bb7c34b0e6e2ad3549d3163e5dc45be699932ca0b33ab4480cde06907492d7e71fd6f1ffde30aec440caae2b1f4e66185d0b2da8711b4babc96e4402afa434c99b33939ab32a6ddd75a6a86a69db202749bcc25fbefbec6c1b49fc2fe7e1d38ae7c3a6f3aa9f7683398799ffd922bf593e13c8c62d978473185589d209ed6deefb78b25a425fca3f65f7db8a50e2c6e70105082601a78aef8d9c098d41f5294298441de2d82f40603258c7cd5a239ad69ebff98ce6e40e9e552cc5bf562b189f31b442a33efa84fb80e147ed41b915b9f0d709d0d69b08eac494b010e5a71d4d11b3de8a39dbb4c4a3142e3420ee8bcd0c0cab59ed4dc16e70ad918076f54239e3b1a4fe64710191ca02412fa585ffddf44fa24b13dc876fed30a2243d5177c1538bcdfd59df21778a711ddc7fe0a623bd21b577961fd96591e25206db59072ae0f3b6c7daa9e4b945c889afdf799918ad6494aa3b7f0e759f29077acb1204590c6f3502503d740a77ed419c11264e710fd2c57897f4779230430bac05c37bea820a40599ec9c78ee0dc3a83ea42c059575cf7853f51797378ccaf024828af49634961779806038be686c2e457e6f7ceb806ecc716cd102566b14000d4db2e356aa47d14dcdbacf2c86699b6623cd40cf8872d9b92e916e49116598df3972e9af1083779febe7abfd5d91c3cb567cff0978f8dae3574dd6ac83f24905b8556e4c4de8d374c356a592ab9530cb84f7f807c55d8f22b90e4511d7f50374bbd4297d70af8673f56d32bfa44c877165246d3305a1054fa028f31c9fa48a069eefa6ad29a9e828c335bc96fe5fb7cc7b70f065b71c864df4a206cb6df465578629b4484d2158b9ce8b44858b567653f1708adfc390fe83d048580d88e7dc63ef91d5e47f1c2a3a936c8c85cde7e2afa6bdbc8f5bfb2c174ea7580fd24eeda382f1c6b9cfae7babf9d2eff1a213718ed685ff90635a9206374621ed5d2b6aad62b71df825f0a97569d4049ad00a1292394245c49237a9abc615eb55852389393d01bdf85bae16feb6d188cdc7c90ba70ba8e3f90092e391189ae084bef666e21deba6844a57255dd75d50fc38ffc8ec3f65be5a4be5b742b4ac3bf75e078b927d0dea134cef917eca08c6532656ca1f06177436ee0ebcf024841a7b0aa55be2e339f58871ee45a20aec72245e82e699ef5ac06677de48bc04da1cc770166626219e0f2b7f0703cd5e0ebfa7ef80eebdb78309f84272d29682448a188fae9a4b6b6e85c29ba2669c76e8c0ff1e65aeda6d51cca700d7968b372ac5aaabed549840186bcccac778d6b5993cb4976d4ce43c137c9c031a52339be12ce28219bf23ae1c16c684b37f96de77eea0c277ec7d1149c71b257d7a29bce2f809cb8bca6ec9f7eb666998d096473f03f9192d622e66429732c8d3010c164d091598b7ed8e31003e1790170c64f1505848f0ed3be45199d627f317c8912ed9b4bc11380c169f22bb69a21c3384fc84d9c261fa6dae60bddc728526a8bf0f3852d8b9bf360492efc784ba65aea8d8cf81780dcd70b15ee2426e804bd19defe099f617a8889eee5ea60d4f4b520b13aa6cc85ca0e1ea1d19a6d4890f29bcdba320979df3f5aa92e0017aa8c9e5c704b4032e641720ff6fd8a18b64a1f206c569045fa3a96c4dca14fef551e9ff5ac1f4c1c30962bad009307e23e850156d79bc65a9a9fcc5d20ef15ccabd5bd320bfe066b838f86db19338fbda56823650de368577879edadb0ee72e47384fb70e954868c6f0ad3b712b8687466195af1e3da04ed64806d0e4202cfc66e1437efadf063fab280a45c4133191a172231e43ab133eb6745b9a9e9c6f92fc179c8c3266327485c624cb4558e4e74ea04cc8f99ae8da5ee5ea33aab01db637219c245e91980619a1c56641ac75e9c7179ef7c643b854406e73af8e9c05678cc5a6a9a8fb40ddd1f5e095c704adb8f2f3068e07b84fa2cbcfe8335ef8072cf2c31a8df3c5a2f746ed6713fbc20617f08864ba094b1e2f0dd3c0f903386561137aa944fcf3388e63e28a435ca88b7a76d49aa50434ddbb32d97088dc6f185bfe2aec1e737c3863552a98ba7c5617ea9f3c90f2556449f8f666d244d82019fb977dbd1fad389e36a4dd3679482cdb8f2f1fcedbef395af213b445467b899752520eda6c65b87955e64394eb0df79cc9ff80337719db0be8c2c5e72df3e02af71555f1b9fcbb9ab3002d60d8ace8648bb87992c648145e3c3f119192953d434b50e771e210399de2f38b471899ed47507e0b22a83bac9aad9fd08f539842eb8d7ade2302e8179c01452da9580127732c5aa48e37d782affcee0a02f634eac0165b0e268b8b8b911103c53d96941cd57ab2186cd99d2b177bb005246ba5eb898ad155360d92d9cd963cdb447158e67ad3e15f4b4634dd8c2ea60b6a2931ba4f99cac127a6b9aea1a518d3bb5ba5f515ece50d53a8fa179cd000491f434c5c579192692257f60a68775d0d86d2b3b1c2a460386fc4e5173cfeda4e4984445c2ad0e0181f289ce3fa1efc756f154fab08ba3ba32348e5211e23fee30966f9fe5467875b545436f942c321bb3399c12cdc044e988c42973241113b9e083be79417abc40831a15b917d252ced4c02be1bc48aade6979020b088732af95c2c38c5eaae31c1891d8741eb46d5a9165467c9d38dff9dfc67adfc565275a0c848f471ba7044f630c09d0af635c312d6484e19d10eb7a7d720257465eff7edf9e847b1d20c9b4e3dcb6b3532301c756c66181ad550a16f4cfd504a2e0e04af8bd30e5d4d07998708f44174ba5e2486a0312dde72418dd1502e5e08516d7400061a53ad2208b0ff9a466e9d0ee3be685c1b055374481af7232ca31439764b1d068a0a1912d51f097c6bb71da59fe06491a52dcfd7a1a57bbe235d7a9e2cf86dfe4b84670706e427c196c41e84734d979d85bc11e9f3a3174daab87ff2382af4ff0cb9da2873810cb7397a3668e5ee72185168c22346ca92e420dab68490d97233c78c566e17988852fc499a056eb7bfe56924d58fea2f6539a3f99329ad0cbdd7093591c1e9e2f156f92247b0567fd579753058fc72e9d6bc79d5fc46354654a56b86926422f6288ae75ac356597b3e0692d68f015018bef7797706e2d101acc904a803a84f2fc5723515ec4b733bae088cfb8289a7ab27bfe076f170a969267cd51bedf5ce50b35cdbbaf0195433b1979a372828d4211dd937728518bfe9e2d301068ede459d5104b60671ab7551908e5f7084ecf4346a50b048444c4bab4b8dc35f7c69a163cc2177d2ff1fb600b3c8a4409a54ec1338d0bcae61ee85bc6ddaeae214a37b5cc66f43b421f74f45b0c6b3bd7b7f88acf0d09c50b735423338f75cae9393045fe9bb8104d4d48006488882729410aababbd0381d67be0451c025de68783c164584b96f9d3b574b6840569936119610816e33ee2c6359ecf5871161094804c07a1b77180a52227323925764874b1c12088db9aa98e2378152d86a3f58c03d3312a1db7fba634db77b170030ce7c90a8ed2c2c20326b3fc11404f7fcfdb5f2cd9edce75dea6d2734bb3f6fcbeeedfcac7527d4824f20e010422c9ade4c0935c4235fe8446da5b634345548eb1cdcdf7fb5ea4f5501347fb025dc639dbcbe8c857c3c5f922502a270d14c7dbba2d2bdf672b3fb7f7f236c94b706ce1c5163a204ecad7e3f59bc44aded1988df3e565cbe7280f21258ed97436c4c3bd0ccd0519e91285c88baf65716a7c5de242c8534387f1e0d19fba201cced04940dea7a9af5d27c529556a2db0b9cef46e2f0516ce02d932e72ef8f73823f684c10735e85171c39a8ae259549475e0dd979232c8fce535f3b52ce8ee2fbe6565ae4baf562b49a5b8902459e50ee4037428e14e7aa6d984c45d413e4115a75532136c29066739a44254f67e2c2be968d792855fa28dba45b55bd5a31a36d8861aaf55d530ff2d5ff0f2f45a5795b4f48be706d4e5a4d821ad8604b4f77b7e1fe5af1efc52c0e44272065414da7bb5e2d695f1f456638ad3b1cd68395ac0b974e2199a997a10eaacf8eb66f99789f464ea105447a37c421c5e5f1c4717b2d8fc11a8e6e1c9cfa0f7737f9840363e8d3fbabac55b9c48509e2d9a4cc0641026135883ea095279705a095e0181b590280b6a9d5a73e66ad2da33800f74528977976d928f794cdc9a69cd6e393e6dfb933051b0a8bf2e63108ecd6f9655ad77d7f566a870cb731eeb80fe03f27a30fe9446ed9cd78caa01c706b93a76903a2a2af6616aa0751fdf0f152bbe2106b2f7a9acbec574758a0e7e2cd3251b3c1ceb746a7ee837059bba3f61c735f0f7ca5c600e0c531407a6518808eaaa7117c27cc34ba881730ab816def5e9992c39807f2cee22e286e7f6d193a714752d0810ebbbf562a67141113041494990743aaca684a06191086a54416367f52ddd650aabacce02ced0f7a3e5a230a0a52967ba6b083d8ac376b4d9c51e55fcc382d03b389c53799686ae13e41c26874fea76e77134edef02a115e8b9a4a0020150485af10084ed2fb384a43525babe291bd3cf215b10156177f5352404999af2fd12a2a4c056ed5e7dadd91785a647491efbc717f425e7a960c40f0b00cc628dbe22970fceed87cc44713bf7298c301ea4a440f3f91f64807fc73312b8320c5ab7283ed6ee2e7dc60b6cc70bc218b7c58e6fc082dc51f2112b0ff280f02326e42eef2788b1d5ac47f27a22f00730990f045626b670476499dffda181ab93432ac77d5f27c46ef18f0b8d4f3075e60c0af359340a449397e7f613dedb8606951f339e71852c9f5fb77639598191645ae978350acfa038b509a3b6ac8c075fb6a55a10d3287aeddc99cfc975ce07906c40e85d5bf12b72e96b9add11aeb7cdf3ff894537a0e62707799c1b26c356ad9b790af7c25f65faa541775700e6518409da702386a82d7cb90c5341b4e61b7809233323513fd48b11a2aa19f629a5a3409409731bfd2b4ca9c1b2c34d8f551a2a741f63c2bf0b297ad2302adc1ed16d0c3f83072dc88b56b1f3f9bc93cd8c75a035891523c2074fef268529dfe78a8f884e2b3be79888430a72dcae1eee11ee27295e5fddbbcfaf6273d4ac7bf9f6b07b1faf4e8041bcd1b2150eefdca0a6d75174217a6508c4833475f4959bcd5d591b27370044a864c38bdeed81de0e4d4d3c8616fdead19338f263cf2c9ad18a8c0edbf14ab1ce0b48ba28145bdd8b71e0e8e2eeda9000069dd06371b6ab19752c058948f93907f68e195abcbc1d62e8016e683a25ebcc5157c81fe3f06c8a2b4bcb78de05a36f1d68b986391b3cb316f23933422a9e8") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x3, r2}]}}}]}, 0x38}}, 0x0) 06:12:46 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) io_submit(0x0, 0x2, &(0x7f0000000580)=[0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0, 0x0, 0xfffffffffffffff9}]) 06:12:46 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x21080, &(0x7f0000000300), 0x0, &(0x7f0000000140), &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x3, r2}]}}}]}, 0x38}}, 0x0) [ 170.297262] device sit4 entered promiscuous mode 06:12:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 06:12:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cgroup\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(r2, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f87e56f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c6c699890e19745ba9a37cfdd7ff58b659bbf65d6a2b2e441a0e0c44a3d"], 0xa4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000000c0)=@buf={0x0, &(0x7f0000000580)}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) [ 170.649503] device sit1 entered promiscuous mode 06:12:46 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x21080, 0x0, 0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x3, r2}]}}}]}, 0x38}}, 0x0) 06:12:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 06:12:47 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x21080, &(0x7f0000000300), 0x0, &(0x7f0000000140), &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x3, r2}]}}}]}, 0x38}}, 0x0) [ 171.523328] device sit5 entered promiscuous mode [ 171.764255] device sit2 entered promiscuous mode 06:12:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000001a0005041dfffd946f6105000200000a1f000003001108000800030009000000280000001100ffffba16a0aa1c09000000000000120000000000eff24d8238", 0x43}], 0x1}, 0x0) 06:12:49 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) io_submit(0x0, 0x2, &(0x7f0000000580)=[0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0, 0x0, 0xfffffffffffffff9}]) 06:12:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000240)=0x80) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:12:49 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x21080, 0x0, 0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x3, r2}]}}}]}, 0x38}}, 0x0) 06:12:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 06:12:49 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) socket$inet6(0xa, 0x400000000001, 0x0) io_submit(r4, 0x1, &(0x7f0000000580)=[0x0]) 06:12:49 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f0000000440)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\xa4=\'\xf4Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1\xff\xa5_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:', 0x0) ftruncate(r1, 0x40003) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x2008000fffffffe) [ 173.392070] loop2: p1 < > p2 p3 < p5 p6 > p4 06:12:49 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) io_setup(0x8, &(0x7f0000000200)) [ 173.537941] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 173.601326] device sit6 entered promiscuous mode 06:12:49 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 173.753707] loop2: p5 size 1073741824 extends beyond EOD, truncated 06:12:49 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) creat(0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) io_setup(0x8, &(0x7f0000000200)) 06:12:49 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) socket$inet6(0xa, 0x400000000001, 0x0) io_submit(r4, 0x1, &(0x7f0000000580)=[0x0]) 06:12:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000240)=0x80) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 174.191933] syz-executor.1 (7928) used greatest stack depth: 24848 bytes left 06:12:50 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x442}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 06:12:50 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) io_submit(0x0, 0x2, &(0x7f0000000580)=[0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0, 0x0, 0xfffffffffffffff9}]) [ 174.419037] loop2: p1 < > p2 p3 < p5 p6 > p4 06:12:50 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) io_setup(0x8, &(0x7f0000000200)) [ 174.473534] loop2: p2 size 1073741824 extends beyond EOD, truncated 06:12:50 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x442}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 174.670372] loop2: p5 size 1073741824 extends beyond EOD, truncated 06:12:50 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) io_setup(0x8, &(0x7f0000000200)) 06:12:50 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/seq\x00', 0x8000) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000001680)='./bus\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)={0x1134, 0x15, 0x1, 0x70bd27, 0x25dfdbfd, {0x2, 0x5}, [@INET_DIAG_REQ_BYTECODE={0x1003, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x17, 0x1, "dd6a3fe2a46066d62de8488e80055b6931577e"}, @INET_DIAG_REQ_BYTECODE={0xd, 0x1, "081406000000000062"}, @INET_DIAG_REQ_BYTECODE={0xf4, 0x1, "b352195c4000081f85ca31a85473ce9de4de19ab06596905f4452dee17ac8b67af28bd86146f8aa4ad134a12f9df2785f70f6732d5480ba8212f20b266f615a6cddd4af2138644181b0f1c7f2218f90dd75baf2ad0f013d4f4c53793e04b977837ee14b01f02ee1c92bdc4cd62bd3f37cb4558c9426ab6a3b3d6293f5eac4f07d5d4d76d83486dee6e195e81a639627dedf4f629fa09f7018fa6e97d7caa1d22445ab70d10478847e15b85e86d65bca8be3d70db4902721453b7f7c2058d0d164087c437aef5674cd6fc10cd6ee7d060c598aeffe84bead033cd4267c2c3a47b1344da7b0bc3e952a403260d1fa9936b"}]}, 0x1134}, 0x1, 0x0, 0x0, 0x1}, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb6}, 0x0, &(0x7f0000000200)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000440)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r4, &(0x7f0000005140)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x5, 0x6, @link_local}, 0x10) 06:12:50 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x442}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 06:12:50 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) io_submit(0x0, 0x2, &(0x7f0000000580)=[0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0, 0x0, 0xfffffffffffffff9}]) [ 175.177685] audit: type=1804 audit(1587708770.903:9): pid=8039 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir535780953/syzkaller.SqIIAv/5/bus" dev="sda1" ino=15810 res=1 06:12:50 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x1a0) timer_settime(0x0, 0x0, 0x0, 0x0) 06:12:51 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x442}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 06:12:51 executing program 3: timer_create(0x8, 0x0, &(0x7f0000000200)) 06:12:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000000c0)=@buf={0xfc0, &(0x7f0000000580)="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"}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 06:12:51 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) chmod(&(0x7f00000001c0)='./file0\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x400}, [@IFLA_IFALIAS={0x14, 0x14, 'veth0_to_bridge\x00'}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 06:12:51 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) io_setup(0x8, &(0x7f0000000200)) 06:12:51 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:12:51 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f0000000440)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\xa4=\'\xf4Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1\xff\xa5_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:', 0x0) ftruncate(r1, 0x40003) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x332b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x2008000fffffffe) [ 175.904784] audit: type=1804 audit(1587708771.623:10): pid=8043 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir535780953/syzkaller.SqIIAv/5/bus" dev="sda1" ino=15810 res=1 06:12:51 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:12:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0x0, 0x0, 0x0) [ 176.097659] loop3: p1 < > p2 p3 < p5 p6 > p4 06:12:51 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @redirect={0x5, 0x0, 0x0, @empty, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) 06:12:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB='#!'], 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) [ 176.119659] loop3: p2 size 1073741824 extends beyond EOD, truncated 06:12:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 176.193702] loop3: p5 size 1073741824 extends beyond EOD, truncated [ 176.217771] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.226806] bridge0: port 1(bridge_slave_0) entered disabled state 06:12:52 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:12:52 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x1a0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) 06:12:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB='#!'], 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) [ 176.486694] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 176.495362] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 176.522372] loop3: p5 size 1073741824 extends beyond EOD, truncated [ 176.590677] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 176.661495] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 176.883204] device sit1 left promiscuous mode [ 176.896698] device sit2 left promiscuous mode [ 176.908289] device sit3 left promiscuous mode [ 176.919927] device sit4 left promiscuous mode 06:12:52 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) chmod(&(0x7f00000001c0)='./file0\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x400}, [@IFLA_IFALIAS={0x14, 0x14, 'veth0_to_bridge\x00'}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 06:12:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB='#!'], 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) 06:12:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x0, 0x268, 0x0, 0x0, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'team0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept4$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000680)=0x14, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000006c0)={'vcan0\x00', r2}) r3 = add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000280)='U', 0x1, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000005c0)={r3, 0x27}, 0x0, &(0x7f0000000600)="33bf0158097f6367f8d04b85f0efa2d8ec30d217c6024a502f09133dbf4c8be6fbb29a0db27f74", 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x4040) 06:12:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000002800)=ANY=[], 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 176.933593] device sit5 left promiscuous mode [ 176.946751] device sit6 left promiscuous mode 06:12:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) setsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000240)=0x80) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 177.095487] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8186 comm=syz-executor.1 06:12:52 executing program 0: inotify_init() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0) 06:12:52 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000019001a00000000000000000000ccc500660754bb5ceb0600"/56], 0x38}, 0x8}, 0x0) 06:12:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000240)=0x80) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 177.249062] loop1: p1 < > p2 p3 < p5 p6 > p4 06:12:53 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000580)=[0x0]) 06:12:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x0, 0x268, 0x0, 0x0, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'team0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept4$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000680)=0x14, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000006c0)={'vcan0\x00', r2}) r3 = add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000280)='U', 0x1, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000005c0)={r3, 0x27}, 0x0, &(0x7f0000000600)="33bf0158097f6367f8d04b85f0efa2d8ec30d217c6024a502f09133dbf4c8be6fbb29a0db27f74", 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x4040) [ 177.282062] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 177.350497] loop1: p5 size 1073741824 extends beyond EOD, truncated [ 177.372555] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 177.428917] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 177.436527] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8232 comm=syz-executor.1 [ 177.536806] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 177.560081] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 177.598381] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 177.636448] loop1: p5 size 1073741824 extends beyond EOD, truncated 06:12:53 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, 0x0, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) chmod(&(0x7f00000001c0)='./file0\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x400}, [@IFLA_IFALIAS={0x14, 0x14, 'veth0_to_bridge\x00'}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 178.166920] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.175308] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.300810] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 178.312905] batman_adv: batadv0: Interface deactivated: batadv_slave_1 06:12:55 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, 0x0, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) chmod(&(0x7f00000001c0)='./file0\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x400}, [@IFLA_IFALIAS={0x14, 0x14, 'veth0_to_bridge\x00'}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 06:12:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) setsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000240)=0x80) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 179.421949] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8296 comm=syz-executor.1 [ 179.523155] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 179.550992] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 179.593355] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.593475] loop1: p5 size 1073741824 extends beyond EOD, truncated [ 179.601426] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.907862] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 179.922929] batman_adv: batadv0: Interface deactivated: batadv_slave_1 06:12:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) setsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000240)=0x80) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:12:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000240)=0x80) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:12:55 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000580)=[0x0]) 06:12:55 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, 0x0, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) chmod(&(0x7f00000001c0)='./file0\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x400}, [@IFLA_IFALIAS={0x14, 0x14, 'veth0_to_bridge\x00'}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 06:12:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000240)=0x80) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 180.077637] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8335 comm=syz-executor.2 [ 180.132541] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 180.150169] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 180.178390] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 180.236245] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 180.258844] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 180.269736] device sit1 left promiscuous mode [ 180.299360] loop1: p5 size 1073741824 extends beyond EOD, truncated [ 180.336202] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 180.372040] device sit2 left promiscuous mode 06:12:56 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/seq\x00', 0x8000) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000001680)='./bus\x00', 0x0, 0x0) dup3(r3, r2, 0x0) sendmsg$SOCK_DESTROY(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)={0x1030, 0x15, 0x1, 0x70bd27, 0x25dfdbfd, {0x2, 0x5}, [@INET_DIAG_REQ_BYTECODE={0xf04, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x17, 0x1, "dd6a3fe2a46066d62de8488e80055b6931577e"}, @INET_DIAG_REQ_BYTECODE={0x9, 0x1, "0814060000"}, @INET_DIAG_REQ_BYTECODE={0xf4, 0x1, "b352195c4000081f85ca31a85473ce9de4de19ab06596905f4452dee17ac8b67af28bd86146f8aa4ad134a12f9df2785f70f6732d5480ba8212f20b266f615a6cddd4af2138644181b0f1c7f2218f90dd75baf2ad0f013d4f4c53793e04b977837ee14b01f02ee1c92bdc4cd62bd3f37cb4558c9426ab6a3b3d6293f5eac4f07d5d4d76d83486dee6e195e81a639627dedf4f629fa09f7018fa6e97d7caa1d22445ab70d10478847e15b85e86d65bca8be3d70db4902721453b7f7c2058d0d164087c437aef5674cd6fc10cd6ee7d060c598aeffe84bead033cd4267c2c3a47b1344da7b0bc3e952a403260d1fa9936b"}]}, 0x1030}, 0x1, 0x0, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb6}, 0x0, &(0x7f0000000200)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000440)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r5, &(0x7f0000005140)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x5, 0x6, @link_local}, 0x10) 06:12:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000480)='asymmetric\x00', 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f0000000600)="33bf0158097f6367f8d04b85f0efa2d8ec30d217c6024a502f09133dbf", 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x4040) 06:12:56 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, &(0x7f0000000300)="7cdf025c", 0x0, 0x0, &(0x7f0000000380)="bf6c342643fc5ef6c034bc611de85a64198c6cd918758a039b8c4c896abaa3238d96da9ff1b5bdcc9f4d3d3c95106a0cbd407c1b360d260a82938e515783ff08e881e1bc1f7afe13e5c9d84fb01d19459e81bad19841215ea493b38dc3c90c8ac200a6dc3d4fa1848e2fb78617ec2d50f29a93956b726cdc7cc827c386c7f62046bf0f6f936eadaa50295656ea8a933f4e0e5068ee7391770fa9a9415bd2b5ff4b8f43a116ce0b2e6b8e469557948efaa2c6f9585784606457575370750602de7dfb6fb14877c947218d34a7dc9cfab4af1b6039c10622754685907c2809be2482c97bc48b56b37c87a3e4262175d2d2c634f8ba54df62c17bc980906b8c4f442f6948a5797c4e214e56b6f0694970ca8a000427fc7929d7f19c4bedd7ccd04ad3bf00a54091ac0eba5ff3090d4ae077f8677fd998ddbd88321bb7c34b0e6e2ad3549d3163e5dc45be699932ca0b33ab4480cde06907492d7e71fd6f1ffde30aec440caae2b1f4e66185d0b2da8711b4babc96e4402afa434c99b33939ab32a6ddd75a6a86a69db202749bcc25fbefbec6c1b49fc2fe7e1d38ae7c3a6f3aa9f7683398799ffd922bf593e13c8c62d978473185589d209ed6deefb78b25a425fca3f65f7db8a50e2c6e70105082601a78aef8d9c098d41f5294298441de2d82f40603258c7cd5a239ad69ebff98ce6e40e9e552cc5bf562b189f31b442a33efa84fb80e147ed41b915b9f0d709d0d69b08eac494b010e5a71d4d11b3de8a39dbb4c4a3142e3420ee8bcd0c0cab59ed4dc16e70ad918076f54239e3b1a4fe64710191ca02412fa585ffddf44fa24b13dc876fed30a2243d5177c1538bcdfd59df21778a711ddc7fe0a623bd21b577961fd96591e25206db59072ae0f3b6c7daa9e4b945c889afdf799918ad6494aa3b7f0e759f29077acb1204590c6f3502503d740a77ed419c11264e710fd2c57897f4779230430bac05c37bea820a40599ec9c78ee0dc3a83ea42c059575cf7853f51797378ccaf024828af49634961779806038be686c2e457e6f7ceb806ecc716cd102566b14000d4db2e356aa47d14dcdbacf2c86699b6623cd40cf8872d9b92e916e49116598df3972e9af1083779febe7abfd5d91c3cb567cff0978f8dae3574dd6ac83f24905b8556e4c4de8d374c356a592ab9530cb84f7f807c55d8f22b90e4511d7f50374bbd4297d70af8673f56d32bfa44c877165246d3305a1054fa028f31c9fa48a069eefa6ad29a9e828c335bc96fe5fb7cc7b70f065b71c864df4a206cb6df465578629b4484d2158b9ce8b44858b567653f1708adfc390fe83d048580d88e7dc63ef91d5e47f1c2a3a936c8c85cde7e2afa6bdbc8f5bfb2c174ea7580fd24eeda382f1c6b9cfae7babf9d2eff1a213718ed685ff90635a9206374621ed5d2b6aad62b71df825f0a97569d4049ad00a1292394245c49237a9abc615eb55852389393d01bdf85bae16feb6d188cdc7c90ba70ba8e3f90092e391189ae084bef666e21deba6844a57255dd75d50fc38ffc8ec3f65be5a4be5b742b4ac3bf75e078b927d0dea134cef917eca08c6532656ca1f06177436ee0ebcf024841a7b0aa55be2e339f58871ee45a20aec72245e82e699ef5ac06677de48bc04da1cc770166626219e0f2b7f0703cd5e0ebfa7ef80eebdb78309f84272d29682448a188fae9a4b6b6e85c29ba2669c76e8c0ff1e65aeda6d51cca700d7968b372ac5aaabed549840186bcccac778d6b5993cb4976d4ce43c137c9c031a52339be12ce28219bf23ae1c16c684b37f96de77eea0c277ec7d1149c71b257d7a29bce2f809cb8bca6ec9f7eb666998d096473f03f9192d622e66429732c8d3010c164d091598b7ed8e31003e1790170c64f1505848f0ed3be45199d627f317c8912ed9b4bc11380c169f22bb69a21c3384fc84d9c261fa6dae60bddc728526a8bf0f3852d8b9bf360492efc784ba65aea8d8cf81780dcd70b15ee2426e804bd19defe099f617a8889eee5ea60d4f4b520b13aa6cc85ca0e1ea1d19a6d4890f29bcdba320979df3f5aa92e0017aa8c9e5c704b4032e641720ff6fd8a18b64a1f206c569045fa3a96c4dca14fef551e9ff5ac1f4c1c30962bad009307e23e850156d79bc65a9a9fcc5d20ef15ccabd5bd320bfe066b838f86db19338fbda56823650de368577879edadb0ee72e47384fb70e954868c6f0ad3b712b8687466195af1e3da04ed64806d0e4202cfc66e1437efadf063fab280a45c4133191a172231e43ab133eb6745b9a9e9c6f92fc179c8c3266327485c624cb4558e4e74ea04cc8f99ae8da5ee5ea33aab01db637219c245e91980619a1c56641ac75e9c7179ef7c643b854406e73af8e9c05678cc5a6a9a8fb40ddd1f5e095c704adb8f2f3068e07b84fa2cbcfe8335ef8072cf2c31a8df3c5a2f746ed6713fbc20617f08864ba094b1e2f0dd3c0f903386561137aa944fcf3388e63e28a435ca88b7a76d49aa50434ddbb32d97088dc6f185bfe2aec1e737c3863552a98ba7c5617ea9f3c90f2556449f8f666d244d82019fb977dbd1fad389e36a4dd3679482cdb8f2f1fcedbef395af213b445467b899752520eda6c65b87955e64394eb0df79cc9ff80337719db0be8c2c5e72df3e02af71555f1b9fcbb9ab3002d60d8ace8648bb87992c648145e3c3f119192953d434b50e771e210399de2f38b471899ed47507e0b22a83bac9aad9fd08f539842eb8d7ade2302e8179c01452da9580127732c5aa48e37d782affcee0a02f634eac0165b0e268b8b8b911103c53d96941cd57ab2186cd99d2b177bb005246ba5eb898ad155360d92d9cd963cdb447158e67ad3e15f4b4634dd8c2ea60b6a2931ba4f99cac127a6b9aea1a518d3bb5ba5f515ece50d53a8fa179cd000491f434c5c579192692257f60a68775d0d86d2b3b1c2a460386fc4e5173cfeda4e4984445c2ad0e0181f289ce3fa1efc756f154fab08ba3ba32348e5211e23fee30966f9fe5467875b545436f942c321bb3399c12cdc044e988c42973241113b9e083be79417abc40831a15b917d252ced4c02be1bc48aade6979020b088732af95c2c38c5eaae31c1891d8741eb46d5a9165467c9d38dff9dfc67adfc565275a0c848f471ba7044f630c09d0af635c312d6484e19d10eb7a7d720257465eff7edf9e847b1d20c9b4e3dcb6b3532301c756c66181ad550a16f4cfd504a2e0e04af8bd30e5d4d07998708f44174ba5e2486a0312dde72418dd1502e5e08516d7400061a53ad2208b0ff9a466e9d0ee3be685c1b055374481af7232ca31439764b1d068a0a1912d51f097c6bb71da59fe06491a52dcfd7a1a57bbe235d7a9e2cf86dfe4b84670706e427c196c41e84734d979d85bc11e9f3a3174daab87ff2382af4ff0cb9da2873810cb7397a3668e5ee72185168c22346ca92e420dab68490d97233c78c566e17988852fc499a056eb7bfe56924d58fea2f6539a3f99329ad0cbdd7093591c1e9e2f156f92247b0567fd579753058fc72e9d6bc79d5fc46354654a56b86926422f6288ae75ac356597b3e0692d68f015018bef7797706e2d101acc904a803a84f2fc5723515ec4b733bae088cfb8289a7ab27bfe076f170a969267cd51bedf5ce50b35cdbbaf0195433b1979a372828d4211dd937728518bfe9e2d301068ede459d5104b60671ab7551908e5f7084ecf4346a50b048444c4bab4b8dc35f7c69a163cc2177d2ff1fb600b3c8a4409a54ec1338d0bcae61ee85bc6ddaeae214a37b5cc66f43b421f74f45b0c6b3bd7b7f88acf0d09c50b735423338f75cae9393045fe9bb8104d4d48006488882729410aababbd0381d67be0451c025de68783c164584b96f9d3b574b6840569936119610816e33ee2c6359ecf5871161094804c07a1b77180a52227323925764874b1c12088db9aa98e2378152d86a3f58c03d3312a1db7fba634db77b170030ce7c90a8ed2c2c20326b3fc11404f7fcfdb5f2cd9edce75dea6d2734bb3f6fcbeeedfcac7527d4824f20e010422c9ade4c0935c4235fe8446da5b634345548eb1cdcdf7fb5ea4f5501347fb025dc639dbcbe8c857c3c5f922502a270d14c7dbba2d2bdf672b3fb7f7f236c94b706ce1c5163a204ecad7e3f59bc44aded1988df3e565cbe7280f21258ed97436c4c3bd0ccd0519e91285c88baf65716a7c5de242c8534387f1e0d19fba201cced04940dea7a9af5d27c529556a2db0b9cef46e2f0516ce02d932e72ef8f73823f684c10735e85171c39a8ae259549475e0dd979232c8fce535f3b52ce8ee2fbe6565ae4baf562b49a5b8902459e50ee4037428e14e7aa6d984c45d413e4115a75532136c29066739a44254f67e2c2be968d792855fa28dba45b55bd5a31a36d8861aaf55d530ff2d5ff0f2f45a5795b4f48be706d4e5a4d821ad8604b4f77b7e1fe5af1efc52c0e44272065414da7bb5e2d695f1f456638ad3b1cd68395ac0b974e2199a997a10eaacf8eb66f99789f464ea105447a37c421c5e5f1c4717b2d8fc11a8e6e1c9cfa0f7737f9840363e8d3fbabac55b9c48509e2d9a4cc0641026135883ea095279705a095e0181b590280b6a9d5a73e66ad2da33800f74528977976d928f794cdc9a69cd6e393e6dfb933051b0a8bf2e63108ecd6f9655ad77d7f566a870cb731eeb80fe03f27a30fe9446ed9cd78caa01c706b93a76903a2a2af6616aa0751fdf0f152bbe2106b2f7a9acbec574758a0e7e2cd3251b3c1ceb746a7ee837059bba3f61c735f0f7ca5c600e0c531407a6518808eaaa7117c27cc34ba881730ab816def5e9992c39807f2cee22e286e7f6d193a714752d0810ebbbf562a67141113041494990743aaca684a06191086a54416367f52ddd650aabacce02ced0f7a3e5a230a0a52967ba6b083d8ac376b4d9c51e55fcc382d03b389c53799686ae13e41c26874fea76e77134edef02a115e8b9a4a0020150485af10084ed2fb384a43525babe291bd3cf215b10156177f5352404999af2fd12a2a4c056ed5e7dadd91785a647491efbc717f425e7a960c40f0b00cc628dbe22970fceed87cc44713bf7298c301ea4a440f3f91f64807fc73312b8320c5ab7283ed6ee2e7dc60b6cc70bc218b7c58e6fc082dc51f2112b0ff280f02326e42eef2788b1d5ac47f27a22f00730990f045626b670476499dffda181ab93432ac77d5f27c46ef18f0b8d4f3075e60c0af359340a449397e7f613dedb8606951f339e71852c9f5fb77639598191645ae978350acfa038b509a3b6ac8c075fb6a55a10d3287aeddc99cfc975ce07906c40e85d5bf12b72e96b9add11aeb7cdf3ff894537a0e62707799c1b26c356ad9b790af7c25f65faa541775700e6518409da702386a82d7cb90c5341b4e61b7809233323513") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x3, r2}]}}}]}, 0x38}}, 0x0) [ 180.466750] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 180.567983] loop2: p5 size 1073741824 extends beyond EOD, truncated 06:12:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000480)='asymmetric\x00', 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f0000000600)="33bf0158097f6367f8d04b85f0efa2d8ec30d217c6024a502f09133dbf", 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x4040) [ 180.607785] audit: type=1804 audit(1587708776.333:11): pid=8385 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir228043349/syzkaller.rzmiZs/20/bus" dev="sda1" ino=15841 res=1 06:12:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000480)='asymmetric\x00', 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f0000000600)="33bf0158097f6367f8d04b85f0efa2d8ec30d217c6024a502f09133dbf", 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x4040) [ 180.793294] device sit3 entered promiscuous mode 06:12:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000480)='asymmetric\x00', 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f0000000600)="33bf0158097f6367f8d04b85f0efa2d8ec30d217c6024a502f09133dbf", 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x4040) 06:12:56 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, &(0x7f0000000300)="7cdf025c", 0x0, 0x0, &(0x7f0000000380)="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") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x3, r2}]}}}]}, 0x38}}, 0x0) 06:12:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000240)=0x80) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:12:56 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000580)=[0x0]) 06:12:56 executing program 3: 06:12:56 executing program 2: 06:12:56 executing program 2: [ 181.117259] device sit4 entered promiscuous mode [ 181.162237] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 181.212480] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 181.300888] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 181.316255] audit: type=1804 audit(1587708777.033:12): pid=8396 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir228043349/syzkaller.rzmiZs/20/bus" dev="sda1" ino=15841 res=1 [ 181.374051] loop_reread_partitions: partition scan of loop0 () failed (rc=-16) [ 181.374283] print_req_error: I/O error, dev loop0, sector 0 [ 181.381855] print_req_error: I/O error, dev loop0, sector 264064 [ 181.387731] print_req_error: I/O error, dev loop0, sector 32640 [ 181.413470] print_req_error: I/O error, dev loop0, sector 264064 [ 181.420159] Buffer I/O error on dev loop0p2, logical block 33008, async page read [ 181.430298] print_req_error: I/O error, dev loop0, sector 264064 [ 181.445260] print_req_error: I/O error, dev loop0, sector 0 [ 181.451129] Buffer I/O error on dev loop0p3, logical block 0, async page read [ 181.459364] print_req_error: I/O error, dev loop0, sector 0 [ 181.465226] Buffer I/O error on dev loop0p3, logical block 0, async page read 06:12:57 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/seq\x00', 0x8000) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000001680)='./bus\x00', 0x0, 0x0) dup3(r3, r2, 0x0) sendmsg$SOCK_DESTROY(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)={0x1030, 0x15, 0x1, 0x70bd27, 0x25dfdbfd, {0x2, 0x5}, [@INET_DIAG_REQ_BYTECODE={0xf04, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x17, 0x1, "dd6a3fe2a46066d62de8488e80055b6931577e"}, @INET_DIAG_REQ_BYTECODE={0x9, 0x1, "0814060000"}, @INET_DIAG_REQ_BYTECODE={0xf4, 0x1, "b352195c4000081f85ca31a85473ce9de4de19ab06596905f4452dee17ac8b67af28bd86146f8aa4ad134a12f9df2785f70f6732d5480ba8212f20b266f615a6cddd4af2138644181b0f1c7f2218f90dd75baf2ad0f013d4f4c53793e04b977837ee14b01f02ee1c92bdc4cd62bd3f37cb4558c9426ab6a3b3d6293f5eac4f07d5d4d76d83486dee6e195e81a639627dedf4f629fa09f7018fa6e97d7caa1d22445ab70d10478847e15b85e86d65bca8be3d70db4902721453b7f7c2058d0d164087c437aef5674cd6fc10cd6ee7d060c598aeffe84bead033cd4267c2c3a47b1344da7b0bc3e952a403260d1fa9936b"}]}, 0x1030}, 0x1, 0x0, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb6}, 0x0, &(0x7f0000000200)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000440)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r5, &(0x7f0000005140)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x5, 0x6, @link_local}, 0x10) 06:12:57 executing program 2: 06:12:57 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, &(0x7f0000000300)="7cdf025c95de22b3", 0x0, 0x0, &(0x7f0000000380)="bf6c342643fc5ef6c034bc611de85a64198c6cd918758a039b8c4c896abaa3238d96da9ff1b5bdcc9f4d3d3c95106a0cbd407c1b360d260a82938e515783ff08e881e1bc1f7afe13e5c9d84fb01d19459e81bad19841215ea493b38dc3c90c8ac200a6dc3d4fa1848e2fb78617ec2d50f29a93956b726cdc7cc827c386c7f62046bf0f6f936eadaa50295656ea8a933f4e0e5068ee7391770fa9a9415bd2b5ff4b8f43a116ce0b2e6b8e469557948efaa2c6f9585784606457575370750602de7dfb6fb14877c947218d34a7dc9cfab4af1b6039c10622754685907c2809be2482c97bc48b56b37c87a3e4262175d2d2c634f8ba54df62c17bc980906b8c4f442f6948a5797c4e214e56b6f0694970ca8a000427fc7929d7f19c4bedd7ccd04ad3bf00a54091ac0eba5ff3090d4ae077f8677fd998ddbd88321bb7c34b0e6e2ad3549d3163e5dc45be699932ca0b33ab4480cde06907492d7e71fd6f1ffde30aec440caae2b1f4e66185d0b2da8711b4babc96e4402afa434c99b33939ab32a6ddd75a6a86a69db202749bcc25fbefbec6c1b49fc2fe7e1d38ae7c3a6f3aa9f7683398799ffd922bf593e13c8c62d978473185589d209ed6deefb78b25a425fca3f65f7db8a50e2c6e70105082601a78aef8d9c098d41f5294298441de2d82f40603258c7cd5a239ad69ebff98ce6e40e9e552cc5bf562b189f31b442a33efa84fb80e147ed41b915b9f0d709d0d69b08eac494b010e5a71d4d11b3de8a39dbb4c4a3142e3420ee8bcd0c0cab59ed4dc16e70ad918076f54239e3b1a4fe64710191ca02412fa585ffddf44fa24b13dc876fed30a2243d5177c1538bcdfd59df21778a711ddc7fe0a623bd21b577961fd96591e25206db59072ae0f3b6c7daa9e4b945c889afdf799918ad6494aa3b7f0e759f29077acb1204590c6f3502503d740a77ed419c11264e710fd2c57897f4779230430bac05c37bea820a40599ec9c78ee0dc3a83ea42c059575cf7853f51797378ccaf024828af49634961779806038be686c2e457e6f7ceb806ecc716cd102566b14000d4db2e356aa47d14dcdbacf2c86699b6623cd40cf8872d9b92e916e49116598df3972e9af1083779febe7abfd5d91c3cb567cff0978f8dae3574dd6ac83f24905b8556e4c4de8d374c356a592ab9530cb84f7f807c55d8f22b90e4511d7f50374bbd4297d70af8673f56d32bfa44c877165246d3305a1054fa028f31c9fa48a069eefa6ad29a9e828c335bc96fe5fb7cc7b70f065b71c864df4a206cb6df465578629b4484d2158b9ce8b44858b567653f1708adfc390fe83d048580d88e7dc63ef91d5e47f1c2a3a936c8c85cde7e2afa6bdbc8f5bfb2c174ea7580fd24eeda382f1c6b9cfae7babf9d2eff1a213718ed685ff90635a9206374621ed5d2b6aad62b71df825f0a97569d4049ad00a1292394245c49237a9abc615eb55852389393d01bdf85bae16feb6d188cdc7c90ba70ba8e3f90092e391189ae084bef666e21deba6844a57255dd75d50fc38ffc8ec3f65be5a4be5b742b4ac3bf75e078b927d0dea134cef917eca08c6532656ca1f06177436ee0ebcf024841a7b0aa55be2e339f58871ee45a20aec72245e82e699ef5ac06677de48bc04da1cc770166626219e0f2b7f0703cd5e0ebfa7ef80eebdb78309f84272d29682448a188fae9a4b6b6e85c29ba2669c76e8c0ff1e65aeda6d51cca700d7968b372ac5aaabed549840186bcccac778d6b5993cb4976d4ce43c137c9c031a52339be12ce28219bf23ae1c16c684b37f96de77eea0c277ec7d1149c71b257d7a29bce2f809cb8bca6ec9f7eb666998d096473f03f9192d622e66429732c8d3010c164d091598b7ed8e31003e1790170c64f1505848f0ed3be45199d627f317c8912ed9b4bc11380c169f22bb69a21c3384fc84d9c261fa6dae60bddc728526a8bf0f3852d8b9bf360492efc784ba65aea8d8cf81780dcd70b15ee2426e804bd19defe099f617a8889eee5ea60d4f4b520b13aa6cc85ca0e1ea1d19a6d4890f29bcdba320979df3f5aa92e0017aa8c9e5c704b4032e641720ff6fd8a18b64a1f206c569045fa3a96c4dca14fef551e9ff5ac1f4c1c30962bad009307e23e850156d79bc65a9a9fcc5d20ef15ccabd5bd320bfe066b838f86db19338fbda56823650de368577879edadb0ee72e47384fb70e954868c6f0ad3b712b8687466195af1e3da04ed64806d0e4202cfc66e1437efadf063fab280a45c4133191a172231e43ab133eb6745b9a9e9c6f92fc179c8c3266327485c624cb4558e4e74ea04cc8f99ae8da5ee5ea33aab01db637219c245e91980619a1c56641ac75e9c7179ef7c643b854406e73af8e9c05678cc5a6a9a8fb40ddd1f5e095c704adb8f2f3068e07b84fa2cbcfe8335ef8072cf2c31a8df3c5a2f746ed6713fbc20617f08864ba094b1e2f0dd3c0f903386561137aa944fcf3388e63e28a435ca88b7a76d49aa50434ddbb32d97088dc6f185bfe2aec1e737c3863552a98ba7c5617ea9f3c90f2556449f8f666d244d82019fb977dbd1fad389e36a4dd3679482cdb8f2f1fcedbef395af213b445467b899752520eda6c65b87955e64394eb0df79cc9ff80337719db0be8c2c5e72df3e02af71555f1b9fcbb9ab3002d60d8ace8648bb87992c648145e3c3f119192953d434b50e771e210399de2f38b471899ed47507e0b22a83bac9aad9fd08f539842eb8d7ade2302e8179c01452da9580127732c5aa48e37d782affcee0a02f634eac0165b0e268b8b8b911103c53d96941cd57ab2186cd99d2b177bb005246ba5eb898ad155360d92d9cd963cdb447158e67ad3e15f4b4634dd8c2ea60b6a2931ba4f99cac127a6b9aea1a518d3bb5ba5f515ece50d53a8fa179cd000491f434c5c579192692257f60a68775d0d86d2b3b1c2a460386fc4e5173cfeda4e4984445c2ad0e0181f289ce3fa1efc756f154fab08ba3ba32348e5211e23fee30966f9fe5467875b545436f942c321bb3399c12cdc044e988c42973241113b9e083be79417abc40831a15b917d252ced4c02be1bc48aade6979020b088732af95c2c38c5eaae31c1891d8741eb46d5a9165467c9d38dff9dfc67adfc565275a0c848f471ba7044f630c09d0af635c312d6484e19d10eb7a7d720257465eff7edf9e847b1d20c9b4e3dcb6b3532301c756c66181ad550a16f4cfd504a2e0e04af8bd30e5d4d07998708f44174ba5e2486a0312dde72418dd1502e5e08516d7400061a53ad2208b0ff9a466e9d0ee3be685c1b055374481af7232ca31439764b1d068a0a1912d51f097c6bb71da59fe06491a52dcfd7a1a57bbe235d7a9e2cf86dfe4b84670706e427c196c41e84734d979d85bc11e9f3a3174daab87ff2382af4ff0cb9da2873810cb7397a3668e5ee72185168c22346ca92e420dab68490d97233c78c566e17988852fc499a056eb7bfe56924d58fea2f6539a3f99329ad0cbdd7093591c1e9e2f156f92247b0567fd579753058fc72e9d6bc79d5fc46354654a56b86926422f6288ae75ac356597b3e0692d68f015018bef7797706e2d101acc904a803a84f2fc5723515ec4b733bae088cfb8289a7ab27bfe076f170a969267cd51bedf5ce50b35cdbbaf0195433b1979a372828d4211dd937728518bfe9e2d301068ede459d5104b60671ab7551908e5f7084ecf4346a50b048444c4bab4b8dc35f7c69a163cc2177d2ff1fb600b3c8a4409a54ec1338d0bcae61ee85bc6ddaeae214a37b5cc66f43b421f74f45b0c6b3bd7b7f88acf0d09c50b735423338f75cae9393045fe9bb8104d4d48006488882729410aababbd0381d67be0451c025de68783c164584b96f9d3b574b6840569936119610816e33ee2c6359ecf5871161094804c07a1b77180a52227323925764874b1c12088db9aa98e2378152d86a3f58c03d3312a1db7fba634db77b170030ce7c90a8ed2c2c20326b3fc11404f7fcfdb5f2cd9edce75dea6d2734bb3f6fcbeeedfcac7527d4824f20e010422c9ade4c0935c4235fe8446da5b634345548eb1cdcdf7fb5ea4f5501347fb025dc639dbcbe8c857c3c5f922502a270d14c7dbba2d2bdf672b3fb7f7f236c94b706ce1c5163a204ecad7e3f59bc44aded1988df3e565cbe7280f21258ed97436c4c3bd0ccd0519e91285c88baf65716a7c5de242c8534387f1e0d19fba201cced04940dea7a9af5d27c529556a2db0b9cef46e2f0516ce02d932e72ef8f73823f684c10735e85171c39a8ae259549475e0dd979232c8fce535f3b52ce8ee2fbe6565ae4baf562b49a5b8902459e50ee4037428e14e7aa6d984c45d413e4115a75532136c29066739a44254f67e2c2be968d792855fa28dba45b55bd5a31a36d8861aaf55d530ff2d5ff0f2f45a5795b4f48be706d4e5a4d821ad8604b4f77b7e1fe5af1efc52c0e44272065414da7bb5e2d695f1f456638ad3b1cd68395ac0b974e2199a997a10eaacf8eb66f99789f464ea105447a37c421c5e5f1c4717b2d8fc11a8e6e1c9cfa0f7737f9840363e8d3fbabac55b9c48509e2d9a4cc0641026135883ea095279705a095e0181b590280b6a9d5a73e66ad2da33800f74528977976d928f794cdc9a69cd6e393e6dfb933051b0a8bf2e63108ecd6f9655ad77d7f566a870cb731eeb80fe03f27a30fe9446ed9cd78caa01c706b93a76903a2a2af6616aa0751fdf0f152bbe2106b2f7a9acbec574758a0e7e2cd3251b3c1ceb746a7ee837059bba3f61c735f0f7ca5c600e0c531407a6518808eaaa7117c27cc34ba881730ab816def5e9992c39807f2cee22e286e7f6d193a714752d0810ebbbf562a67141113041494990743aaca684a06191086a54416367f52ddd650aabacce02ced0f7a3e5a230a0a52967ba6b083d8ac376b4d9c51e55fcc382d03b389c53799686ae13e41c26874fea76e77134edef02a115e8b9a4a0020150485af10084ed2fb384a43525babe291bd3cf215b10156177f5352404999af2fd12a2a") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x3}]}}}]}, 0x38}}, 0x0) 06:12:57 executing program 5: [ 181.472719] print_req_error: I/O error, dev loop0, sector 0 [ 181.478508] Buffer I/O error on dev loop0p3, logical block 0, async page read [ 181.485933] print_req_error: I/O error, dev loop0, sector 32640 [ 181.499947] Buffer I/O error on dev loop0p4, logical block 4080, async page read [ 181.509058] print_req_error: I/O error, dev loop0, sector 0 [ 181.514821] Buffer I/O error on dev loop0p3, logical block 0, async page read 06:12:57 executing program 5: [ 181.522466] Buffer I/O error on dev loop0p3, logical block 0, async page read [ 181.531166] Buffer I/O error on dev loop0p3, logical block 0, async page read [ 181.538923] Buffer I/O error on dev loop0p3, logical block 0, async page read [ 181.546412] Buffer I/O error on dev loop0p5, logical block 33008, async page read 06:12:57 executing program 2: 06:12:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000240)=0x80) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:12:57 executing program 5: [ 181.630920] audit: type=1804 audit(1587708777.353:13): pid=8486 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir228043349/syzkaller.rzmiZs/21/bus" dev="sda1" ino=15850 res=1 [ 181.840775] loop0: p1 < > p2 p3 < p5 p6 > p4 06:12:57 executing program 4: 06:12:57 executing program 3: 06:12:57 executing program 2: 06:12:57 executing program 5: [ 181.868695] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 181.976956] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 182.004483] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 182.012222] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 182.022543] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:12:58 executing program 1: 06:12:58 executing program 3: 06:12:58 executing program 5: 06:12:58 executing program 2: 06:12:58 executing program 4: 06:12:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:12:58 executing program 5: 06:12:58 executing program 4: 06:12:58 executing program 1: 06:12:58 executing program 3: 06:12:58 executing program 5: 06:12:58 executing program 4: 06:12:58 executing program 1: 06:12:58 executing program 2: [ 182.609669] loop0: p1 < > p2 p3 < p5 p6 > p4 06:12:58 executing program 3: 06:12:58 executing program 1: 06:12:58 executing program 4: [ 182.677352] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 182.756613] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:12:58 executing program 5: 06:12:58 executing program 2: 06:12:58 executing program 1: 06:12:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:12:58 executing program 4: 06:12:58 executing program 3: 06:12:58 executing program 5: 06:12:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 06:12:58 executing program 5: 06:12:58 executing program 4: 06:12:58 executing program 2: 06:12:58 executing program 3: 06:12:58 executing program 1: [ 183.028236] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 183.051777] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 183.124003] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:12:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:12:58 executing program 5: 06:12:58 executing program 1: 06:12:58 executing program 3: 06:12:58 executing program 2: 06:12:58 executing program 4: [ 183.182937] loop_reread_partitions: partition scan of loop0 () failed (rc=-16) 06:12:59 executing program 4: 06:12:59 executing program 1: 06:12:59 executing program 3: 06:12:59 executing program 2: 06:12:59 executing program 5: 06:12:59 executing program 2: 06:12:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:12:59 executing program 1: 06:12:59 executing program 4: 06:12:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 06:12:59 executing program 5: 06:12:59 executing program 2: [ 183.410018] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 183.421548] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 183.438644] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:12:59 executing program 5: 06:12:59 executing program 4: 06:12:59 executing program 2: 06:12:59 executing program 1: 06:12:59 executing program 3: 06:12:59 executing program 4: [ 183.712383] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 183.731281] loop0: p2 size 1073741824 extends beyond EOD, truncated 06:12:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:12:59 executing program 5: 06:12:59 executing program 4: 06:12:59 executing program 2: 06:12:59 executing program 1: 06:12:59 executing program 3: [ 183.778945] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 183.800930] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 183.807288] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 183.819207] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:12:59 executing program 2: 06:12:59 executing program 1: 06:12:59 executing program 5: 06:12:59 executing program 4: 06:12:59 executing program 3: 06:12:59 executing program 1: [ 184.071598] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 184.089628] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 184.103798] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:12:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:12:59 executing program 4: 06:12:59 executing program 2: 06:12:59 executing program 5: 06:12:59 executing program 3: 06:12:59 executing program 1: [ 184.157745] ldm_validate_partition_table(): Disk read failed. [ 184.163663] Dev loop0: unable to read RDB block 0 [ 184.168841] loop0: unable to read partition table [ 184.173826] loop0: partition table beyond EOD, truncated 06:12:59 executing program 2: 06:12:59 executing program 5: 06:13:00 executing program 1: 06:13:00 executing program 3: 06:13:00 executing program 4: 06:13:00 executing program 2: [ 184.390728] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 184.412757] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 184.427472] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 184.452085] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 184.458048] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 184.469989] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:00 executing program 5: 06:13:00 executing program 3: 06:13:00 executing program 4: 06:13:00 executing program 1: 06:13:00 executing program 2: 06:13:00 executing program 2: 06:13:00 executing program 1: 06:13:00 executing program 5: 06:13:00 executing program 3: 06:13:00 executing program 4: 06:13:00 executing program 4: [ 184.759133] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 184.791604] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 184.850310] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:00 executing program 3: 06:13:00 executing program 2: 06:13:00 executing program 1: 06:13:00 executing program 5: 06:13:00 executing program 4: 06:13:00 executing program 3: 06:13:00 executing program 5: 06:13:00 executing program 2: 06:13:00 executing program 1: 06:13:00 executing program 4: 06:13:00 executing program 3: [ 185.213734] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 185.227931] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 185.247015] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:01 executing program 5: 06:13:01 executing program 1: 06:13:01 executing program 2: 06:13:01 executing program 3: 06:13:01 executing program 4: 06:13:01 executing program 1: 06:13:01 executing program 2: sync() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ptmx\x00', 0x0, 0x0) signalfd(r0, &(0x7f0000000840), 0x8) 06:13:01 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, &(0x7f0000000080)) 06:13:01 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) r1 = epoll_create(0x80) pipe(&(0x7f0000000040)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) r3 = dup3(r1, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000001c0)) 06:13:01 executing program 1: inotify_rm_watch(0xffffffffffffffff, 0x0) shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) signalfd(r0, &(0x7f0000000340)={[0x7]}, 0x8) keyctl$revoke(0x3, 0x0) 06:13:01 executing program 3: [ 185.580411] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 185.605419] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 185.659780] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:01 executing program 4: 06:13:01 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x0, 0x0) ioctl$void(r0, 0x5450) 06:13:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) 06:13:01 executing program 2: sync() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ptmx\x00', 0x0, 0x0) signalfd(r0, &(0x7f0000000840), 0x8) 06:13:01 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) dup2(r0, r1) 06:13:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) fstatfs(r1, &(0x7f00000002c0)=""/233) 06:13:01 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) close(r0) socket(0x10, 0x2, 0x0) getpeername(r0, 0x0, &(0x7f0000000080)) 06:13:01 executing program 3: r0 = socket$unix(0x1, 0x10000000805, 0x0) getsockname(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000140)=0x1a5) close(r1) memfd_create(&(0x7f0000000540)='GPL[\x00', 0x0) readv(r1, 0x0, 0x0) 06:13:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x24044001, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000240)="fa", 0x10003}, {&(0x7f00000004c0)='9', 0x1}, {&(0x7f0000000340)="e8", 0x1}, {&(0x7f0000000b00)="ea", 0x1}], 0x4, 0x0, 0x0, 0x80b50000}}], 0x1, 0x6041894) 06:13:01 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:13:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x24044001, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000240)="fa", 0xffe}, {&(0x7f00000004c0)='9', 0x1}, {&(0x7f0000000340)="e8", 0x1}, {&(0x7f0000000b00)="ea", 0x1}], 0x4, 0x0, 0x0, 0x80b50000}}], 0x1, 0x6041894) [ 185.913648] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8970 comm=syz-executor.2 [ 185.939033] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 185.969654] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8970 comm=syz-executor.2 [ 185.988380] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8970 comm=syz-executor.2 [ 185.989099] loop0: p2 size 1073741824 extends beyond EOD, [ 186.002311] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8970 comm=syz-executor.2 [ 186.003819] truncated [ 186.009769] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8970 comm=syz-executor.2 [ 186.037271] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8970 comm=syz-executor.2 [ 186.049870] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8970 comm=syz-executor.2 [ 186.050615] loop0: p5 size 1073741824 extends beyond EOD, [ 186.063242] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8970 comm=syz-executor.2 [ 186.066258] truncated [ 186.070424] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8970 comm=syz-executor.2 [ 186.096316] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8970 comm=syz-executor.2 [ 186.114757] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 186.122573] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 186.134338] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:01 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYBLOB='%/'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x0, 0x0) 06:13:01 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e80)) close(0xffffffffffffffff) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x401f}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 06:13:01 executing program 4: sync() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e) getpeername(r0, 0x0, 0x0) 06:13:01 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYBLOB='%/'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x0, 0x0) 06:13:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {}]}]}}, &(0x7f0000000340)=""/142, 0x36, 0x8e, 0x8}, 0x20) 06:13:02 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 06:13:02 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000080)=0x2, 0x1b4) sendto$inet6(r2, 0x0, 0xfffffffffffffe42, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r2, 0x0, 0x0, 0x2041, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x73d000) 06:13:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) sendmsg$IPCTNL_MSG_EXP_DELETE(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0xd4f2c369f95b0d4e) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000075, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 186.368393] loop0: p1 < > p2 p3 < p5 p6 > p4 06:13:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$bt_hci(r0, 0x84, 0x7f, 0x0, &(0x7f0000001140)) [ 186.394171] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 186.475514] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:02 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:13:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0xc8c4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="020a000007000000b6f1ffff0000854105001a0067c71fe698e239563f08b0ecedc70000000000000000000000000000000000002c85fd17fc7bb946dfbf2808204afc934b03a9061fe6604cd1ea4c523ff7025381df25047cfe5a45ff159604f1d1285443e23d1cc54eb158306fcd8fa2b5d03d982050c552382c80195913711e5b8b41a5ab706883a8f419060000c2b736120f39cd981d2b687a68817d1e3f52052ff51609ce969b24381bcdb20000f99f16ec1c928ccdebb66be499052e26706f6b60a69b04fc6a88ba8ba83e2f501fa0103597b382967eea1327f332c078eb408c10daa3327730d9d9dff1290fa14a34a0db5590153ce5dda47cee17bb092d3c82316cf0dd8b05000000cbddcdcc9563393b6aa146e00000000000000000407987b53aa25fadbe56ee3205479cc6b4a614c4d50535ef378669b1aabded6f720ee9ad8f9f4a78f54ecb615bc920000000244fc7d30cb04d2c0c52dc324d9e69c8fc7580dec6be354a62691d1e054e88a902658c58e5d19b28f6e2ea45055c269a9e418d02af414f0b7c33173a0b3bf857435cfa0ec7a0756a22f03e5af2691b702f5a8edee775e6ef0030eeff295b8d2c1054d85188ddd0f32339a43ebed2778763afb7c47e260fbb5efb6660d02d994c9f0893bce44e179232612154b96623095633016fcbd85c9f879279904826d78fae0f5459cfb2db7ecf03208f690c9e2a65b687dbe2911b999c425a111df751ebe88e54f7dc4ccb9c6beede46b668ed5d2bbde698a83e871c4217f4b24b673f0ff5ee47b7db689e4c2c66cc7ded56b80c14e85932fb4aae4bc5e4587189b31405e9d25baf7663a91ffd7d514ca58143598acec28bcbc7e785a04acaf717e67fa7883b26db1652154ca5526ffca8223267c340c3c9a7cf6f11fdab09f3f7d68e01bedb1ab5f53e08453ac060cc9452dccb040f25eb068d1ec4d14d85d0762fdff65b96dd3b3c4426574c97081e10b8d1000000000000000000000000bad01531cff6d91414ef4595c9ca09d105e5e3198b36ea63"], 0x38}}, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a000000000000040000000000000000000000210000000000010000000000000200010001009a61a5ac8ea7d10f000005000500000000000a004872bbb6896209000055781309e3399e593f7710aa00007c208c84861700"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 06:13:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:02 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e80)) close(0xffffffffffffffff) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x401f}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 06:13:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) [ 186.972334] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 187.010852] loop0: p2 size 1073741824 extends beyond EOD, truncated 06:13:02 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 06:13:02 executing program 5: futex(0x0, 0x800000000007, 0x0, 0x0, 0x0, 0x0) [ 187.103571] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:02 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000001400)='s\x8estem\x00gT\xf0\xdf\xf4b\xbci\x16\xc4P\xbd\xd6\xf9\x15\xc1\xd3wm\xceS\a\x8e\xe5\xda\xb2\xd83\xe4\x91\x18\x8b\x83N](qt\x1c\x1fYG\x17\xbaN\xed\xdeM\xdc\xa3\x01v+\xa4\xb9\x8a\xa3\x14\xdd\xaf\xc4\xd1\xf8~g\xab\x1e\xf06\xbe\xaa7\xf1[\x04\x05\x99)\xb1\xca\xac\x11u>J\xa0\x01J8h\x8c\xd9\xdc4\x87\xf6\x1d^\xb4\x18@\xe0\xc6g\xf5\x9ct,^\xaa%\x11\xbe\x90\xd7\x86\xe5\xb7\xd4\r\xa3\xe0\xab\xec\xae\x1e;\x95\xefU^\xe6kE\xe0\xefK\xec\xc0\x1a()\xd9u\x19\xc3\v;\xb3\x11\xde\xf0\xd5D\xcd+j\x8e HO\x1bIA@&-\x9e\xaf\xb9\'\x86\xadF#\x83\xab\xa4\x8e\xa2=\xbf\xc1\x87\x9d\xbdO::\x11m-4z\x02\xc4\x1f\xd3\xd0,4fQ\xdb\b\x14\xdf0e\xbd\x19\v\xf4\xef\xb5\xa4CD\xfd!\x80\b-\xfb>\xfd\"\xe7O\xb6\xc8\x10\x9dX\x010wU\xa1\xc8\x10\"\xce;\xc7\xcb\xd6\xda\xea\xd9\xa5~&\x10`\xd7S\x04\xf9\\\xc3\xcc \x058\x1f', 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') 06:13:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000019001a00000000000000000000ccc500660754bb5ceb0600"/56], 0x38}, 0x8}, 0x0) [ 187.373912] loop0: p1 < > p2 p3 < p5 p6 > p4 06:13:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8000) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getpid() syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:03 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="240000002e0007031dfffd956fa283000900000000000000001d85680c1ba3a20400ff7e280000005e00ffffb3ebea8653b1cc7e63975c0ac47b1f00e3966c00"/76, 0x4c}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000064c0), 0x4000000000000a6, 0x2, 0x0) [ 187.411256] loop0: p2 size 1073741824 extends beyond EOD, truncated 06:13:03 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:13:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) sendmsg$IPCTNL_MSG_EXP_DELETE(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0xd4f2c369f95b0d4e) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000075, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 06:13:03 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000980)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd6000f7ae0018000200000000000000000000000000000000fe8000000000000000000000000000aa2c00000000000000e9000000050000000000783cb92900008dad7d4043be102c4b4e990d98c567059c0bec9d24c5118e3eea14ce2aea260bb12215b915b9b5bc4db53ae971c3bfd083ca99a6921366bd8374205254b2b95eda163b0d535d99bafa5642b5b002637ac276c71bd6d283629d2ab0516ceca575"], 0x0) 06:13:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) sendmsg$IPCTNL_MSG_EXP_DELETE(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0xd4f2c369f95b0d4e) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000075, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 187.490381] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 187.516925] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 187.525041] loop3: p2 size 1073741824 extends beyond EOD, truncated 06:13:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) sendmsg$IPCTNL_MSG_EXP_DELETE(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0xd4f2c369f95b0d4e) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000075, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 06:13:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 187.594791] loop3: p5 size 1073741824 extends beyond EOD, truncated 06:13:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8000) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getpid() syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 187.779042] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 187.835616] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 187.876794] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 187.889812] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 187.923574] loop3: p5 size 1073741824 extends beyond EOD, truncated [ 187.935050] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8000) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getpid() syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 188.150336] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 188.157748] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 188.229194] loop3: p5 size 1073741824 extends beyond EOD, truncated 06:13:04 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 188.309592] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 188.360974] loop0: p2 size 1073741824 extends beyond EOD, truncated 06:13:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8000) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getpid() syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 188.449877] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 188.556488] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 188.564008] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 188.614520] loop3: p5 size 1073741824 extends beyond EOD, truncated 06:13:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8000) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 188.658666] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 188.678356] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 188.735167] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 188.817795] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 188.853701] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 188.877054] loop3: p5 size 1073741824 extends beyond EOD, truncated 06:13:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) sendmsg$IPCTNL_MSG_EXP_DELETE(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0xd4f2c369f95b0d4e) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000075, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 06:13:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) sendmsg$IPCTNL_MSG_EXP_DELETE(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0xd4f2c369f95b0d4e) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000075, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 06:13:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8000) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) getsockname(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) sendmsg$IPCTNL_MSG_EXP_DELETE(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0xd4f2c369f95b0d4e) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000075, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 06:13:04 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) [ 189.156226] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 189.167005] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 189.229317] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 189.239964] loop3: p5 size 1073741824 extends beyond EOD, truncated [ 189.258793] loop0: p2 size 1073741824 extends beyond EOD, truncated 06:13:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8000) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 189.362044] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 189.486290] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 189.495157] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 189.576299] loop3: p5 size 1073741824 extends beyond EOD, truncated [ 189.668822] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 189.699850] loop0: p2 size 1073741824 extends beyond EOD, truncated 06:13:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8000) syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 189.774174] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 189.816727] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 189.824032] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 189.841360] loop3: p5 size 1073741824 extends beyond EOD, truncated 06:13:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8000) syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:05 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) [ 190.089766] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 190.095931] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 190.115297] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 190.153423] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 190.180752] loop3: p5 size 1073741824 extends beyond EOD, truncated [ 190.253603] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 190.355073] loop_reread_partitions: partition scan of loop0 () failed (rc=-16) [ 190.355197] print_req_error: 35 callbacks suppressed [ 190.355202] print_req_error: I/O error, dev loop0, sector 1 [ 190.383634] print_req_error: I/O error, dev loop0, sector 1 [ 190.389520] buffer_io_error: 25 callbacks suppressed [ 190.389527] Buffer I/O error on dev loop0p1, logical block 0, async page read [ 190.408192] print_req_error: I/O error, dev loop0, sector 1 [ 190.413954] Buffer I/O error on dev loop0p1, logical block 0, async page read [ 190.425490] print_req_error: I/O error, dev loop0, sector 1 [ 190.431493] Buffer I/O error on dev loop0p1, logical block 0, async page read [ 190.439062] print_req_error: I/O error, dev loop0, sector 1 [ 190.444794] Buffer I/O error on dev loop0p1, logical block 0, async page read [ 190.452274] print_req_error: I/O error, dev loop0, sector 1 [ 190.458060] Buffer I/O error on dev loop0p1, logical block 0, async page read [ 190.465455] print_req_error: I/O error, dev loop0, sector 1 [ 190.471242] Buffer I/O error on dev loop0p1, logical block 0, async page read [ 190.478771] print_req_error: I/O error, dev loop0, sector 1 [ 190.484487] Buffer I/O error on dev loop0p1, logical block 0, async page read [ 190.491966] print_req_error: I/O error, dev loop0, sector 1 [ 190.497740] Buffer I/O error on dev loop0p1, logical block 0, async page read [ 190.505142] print_req_error: I/O error, dev loop0, sector 1 [ 190.510928] Buffer I/O error on dev loop0p1, logical block 0, async page read 06:13:06 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x4, 0x40602, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f00000000c0), &(0x7f00000002c0), 0x2}, 0x20) 06:13:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8000) syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:06 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x7, 0x3, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x3f000000}, @exit={0x59}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x10c5, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x289, 0x10, 0x0}, 0x70) 06:13:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) sendmsg$IPCTNL_MSG_EXP_DELETE(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0xd4f2c369f95b0d4e) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000075, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 06:13:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0}, 0x38) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f76793a"], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x403cb) 06:13:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) close(0xffffffffffffffff) [ 190.646421] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 190.657314] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 190.711104] loop3: p5 size 1073741824 extends beyond EOD, truncated [ 190.761772] loop0: p1 < > p2 p3 < p5 p6 > p4 06:13:06 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) timerfd_create(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f00000000c0), 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 190.787632] loop0: p2 size 1073741824 extends beyond EOD, truncated 06:13:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8000) fchdir(0xffffffffffffffff) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:06 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) [ 190.860981] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:06 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) syz_genetlink_get_family_id$batadv(0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 190.926229] loop3: p1 < > p2 p3 < p5 p6 > p4 06:13:06 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) timerfd_create(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f00000000c0), 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) 06:13:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 190.946776] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 190.982516] loop3: p5 size 1073741824 extends beyond EOD, truncated 06:13:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000008c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in6=@dev}, {@in=@empty, 0x0, 0x33}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 06:13:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8000) fchdir(0xffffffffffffffff) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x1000, &(0x7f000003a000/0x1000)=nil}) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x1, r2, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 191.152240] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 191.208487] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 191.230712] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 191.239254] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 191.253258] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 191.291397] loop3: p5 size 1073741824 extends beyond EOD, truncated [ 191.305149] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 191.343547] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 191.355457] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 191.390230] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) sendmsg$IPCTNL_MSG_EXP_DELETE(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0xd4f2c369f95b0d4e) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000075, 0x0) 06:13:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x48000) preadv(r3, 0x0, 0x0, 0x8000000) r4 = syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f00000016c0)={&(0x7f0000001640), 0xc, &(0x7f0000001680)={&(0x7f00000028c0)={0xcc, r4, 0x400, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @private=0xa010102}}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:file_context_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @rand_addr=0x64010101}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ipvlan1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:public_content_rw_t:s0\x00'}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4001}, 0x44001) 06:13:07 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) timerfd_create(0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x20000, 0x0, 0xfffd}, 0x0, 0x2, 0xffffffffffffffff, 0xb) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:13:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8000) fchdir(0xffffffffffffffff) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 191.556813] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 191.564477] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 191.590730] loop3: p5 size 1073741824 extends beyond EOD, truncated [ 191.641362] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 191.659571] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 191.670172] loop3: p5 size 1073741824 extends beyond EOD, truncated [ 191.687183] loop0: p1 < > p2 p3 < p5 p6 > p4 06:13:07 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r5) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:13:07 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@loopback}) 06:13:07 executing program 3: socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 191.758779] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 191.776779] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 191.790864] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 191.829810] selinux_nlmsg_perm: 306 callbacks suppressed [ 191.829833] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9713 comm=syz-executor.2 [ 191.831289] loop3: p5 size 1073741824 extends beyond EOD, [ 191.835519] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9713 comm=syz-executor.2 [ 191.872324] truncated 06:13:07 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x320f) [ 191.872609] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:07 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x320f) 06:13:07 executing program 3: socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 191.983025] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9713 comm=syz-executor.2 [ 192.010722] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9713 comm=syz-executor.2 [ 192.035330] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9713 comm=syz-executor.2 [ 192.053183] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9713 comm=syz-executor.2 [ 192.073941] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9713 comm=syz-executor.2 06:13:07 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x320f) [ 192.097492] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 192.103098] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9713 comm=syz-executor.2 [ 192.116489] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 192.120110] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9713 comm=syz-executor.2 06:13:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) sendmsg$IPCTNL_MSG_EXP_DELETE(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0xd4f2c369f95b0d4e) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) [ 192.140156] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9713 comm=syz-executor.2 [ 192.153235] loop3: p5 size 1073741824 extends beyond EOD, truncated [ 192.177224] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 192.184665] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 192.197398] loop3: p5 size 1073741824 extends beyond EOD, truncated 06:13:10 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000100)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x14) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f00000011c0)) readv(r0, &(0x7f0000000580), 0x3c1) creat(0x0, 0x0) request_key(0x0, &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 06:13:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:10 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x320f) 06:13:10 executing program 3: socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:10 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r5) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:13:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) sendmsg$IPCTNL_MSG_EXP_DELETE(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0xd4f2c369f95b0d4e) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 06:13:10 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x320f) [ 194.576905] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 194.593690] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 194.658616] loop0: p1 < > p2 p3 < p5 p6 > p4 06:13:10 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x320f) [ 194.660576] loop3: p5 size 1073741824 extends beyond EOD, truncated 06:13:10 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000100)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x14) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f00000011c0)) readv(r0, &(0x7f0000000580), 0x3c1) creat(0x0, 0x0) request_key(0x0, &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 06:13:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8000) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 194.729577] loop0: p2 size 1073741824 extends beyond EOD, truncated 06:13:10 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x320f) 06:13:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x320f) [ 194.884164] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 194.896979] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 194.909164] loop3: p2 size 1073741824 extends beyond EOD, truncated 06:13:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:10 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) 06:13:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x320f) [ 194.988262] loop3: p5 size 1073741824 extends beyond EOD, truncated [ 195.061902] loop3: p1 < > p2 p3 < p5 p6 > p4 06:13:10 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) [ 195.089819] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 195.133238] loop3: p5 size 1073741824 extends beyond EOD, truncated [ 195.158472] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 195.182684] loop0: p2 size 1073741824 extends beyond EOD, truncated 06:13:11 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r5) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:13:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x320f) 06:13:11 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="02070007020000000020000000bf3aef87b9610a459bc5faba0ee78af60ca10007b0da58bd2b0800000048f25d1b9e830000000000000000"], 0x10}}, 0xc8c4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a000000000000040000000000000000000000210000000000010000000000000200010001009a61a5ac8ea7d10f000005000500000000000a004872bbb6896209000055781309e3399e593f7710aa00007c208c84861700"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 06:13:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 06:13:11 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8000) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 195.240156] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 195.261299] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 195.267315] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 195.279388] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:11 executing program 5: pipe(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x320f) 06:13:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:11 executing program 5: pipe(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x320f) [ 195.440646] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 195.451650] loop3: p2 size 1073741824 extends beyond EOD, truncated 06:13:11 executing program 5: pipe(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x320f) [ 195.493363] loop3: p5 size 1073741824 extends beyond EOD, truncated [ 195.568224] loop0: p1 < > p2 p3 < p5 p6 > p4 06:13:11 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x8000) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:11 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x320f) [ 195.617031] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 195.716202] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 195.732898] loop3: p2 size 1073741824 extends beyond EOD, truncated 06:13:11 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x320f) [ 195.760864] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 195.794903] loop3: p5 size 1073741824 extends beyond EOD, truncated 06:13:11 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:13:11 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x320f) 06:13:11 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 06:13:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:11 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x2) 06:13:12 executing program 5: pipe(&(0x7f0000000040)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x320f) 06:13:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) [ 196.347022] loop3: p1 < > p2 p3 < p5 p6 > p4 06:13:12 executing program 5: pipe(&(0x7f0000000040)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x320f) 06:13:12 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x2000, 0x0) timerfd_create(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) io_cancel(0x0, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x20000, 0x0, 0xfffd}, 0x0, 0x2, 0xffffffffffffffff, 0xb) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240)={0x0, 0x0, 0xac}, 0x0, 0x0, &(0x7f0000001500)=""/172) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f00000000c0), 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 196.410121] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 196.458636] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 196.461569] loop3: p5 size 1073741824 extends beyond EOD, truncated 06:13:12 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:12 executing program 5: pipe(&(0x7f0000000040)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x320f) [ 196.523351] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 196.627408] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 196.658968] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 196.666741] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 196.694500] loop3: p5 size 1073741824 extends beyond EOD, truncated [ 196.743389] print_req_error: I/O error, dev loop0, sector 264064 [ 196.743443] print_req_error: I/O error, dev loop0, sector 0 [ 196.750960] loop_reread_partitions: partition scan of loop0 () failed (rc=-16) [ 196.755678] print_req_error: I/O error, dev loop0, sector 32640 [ 196.769535] print_req_error: I/O error, dev loop0, sector 1 [ 196.776598] print_req_error: I/O error, dev loop0, sector 0 [ 196.782367] Buffer I/O error on dev loop0p3, logical block 0, async page read [ 196.789746] print_req_error: I/O error, dev loop0, sector 264064 [ 196.796128] Buffer I/O error on dev loop0p2, logical block 33008, async page read [ 196.803809] print_req_error: I/O error, dev loop0, sector 1 [ 196.809731] Buffer I/O error on dev loop0p1, logical block 0, async page read [ 196.817146] print_req_error: I/O error, dev loop0, sector 32640 [ 196.823232] Buffer I/O error on dev loop0p4, logical block 4080, async page read [ 196.830990] print_req_error: I/O error, dev loop0, sector 0 [ 196.836829] Buffer I/O error on dev loop0p3, logical block 0, async page read [ 196.844327] print_req_error: I/O error, dev loop0, sector 1 [ 196.850657] Buffer I/O error on dev loop0p1, logical block 0, async page read [ 196.858057] Buffer I/O error on dev loop0p3, logical block 0, async page read [ 196.865381] Buffer I/O error on dev loop0p1, logical block 0, async page read [ 196.872769] Buffer I/O error on dev loop0p3, logical block 0, async page read [ 196.880150] Buffer I/O error on dev loop0p1, logical block 0, async page read 06:13:12 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:13:12 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x320f) 06:13:12 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) 06:13:12 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) fchdir(r0) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:12 executing program 0: shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:12 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x320f) 06:13:12 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 197.186059] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 197.202352] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 197.217891] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 197.240324] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 197.243318] selinux_nlmsg_perm: 306 callbacks suppressed [ 197.243327] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10175 comm=syz-executor.2 [ 197.264173] loop3: p5 size 1073741824 extends beyond EOD, truncated [ 197.294779] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10175 comm=syz-executor.2 [ 197.321917] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10175 comm=syz-executor.2 [ 197.322667] loop0: p5 size 1073741824 extends beyond EOD, 06:13:13 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x320f) 06:13:13 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 197.334462] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10175 comm=syz-executor.2 06:13:13 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 197.384208] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10175 comm=syz-executor.2 [ 197.404589] truncated [ 197.426033] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10175 comm=syz-executor.2 06:13:13 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x0) [ 197.472151] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10175 comm=syz-executor.2 [ 197.538780] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10175 comm=syz-executor.2 [ 197.580512] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10175 comm=syz-executor.2 [ 197.615737] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10175 comm=syz-executor.2 06:13:13 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:13:13 executing program 0: shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:13 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) fchdir(r0) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:13 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x0) 06:13:13 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) 06:13:13 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x0) [ 198.067116] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 198.069476] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 198.090268] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 198.091761] loop3: p2 size 1073741824 extends beyond EOD, truncated 06:13:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x1, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 198.139062] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 198.169807] loop3: p5 size 1073741824 extends beyond EOD, truncated 06:13:13 executing program 0: shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) 06:13:14 executing program 5: syz_emit_ethernet(0x62, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60082ff2002c0600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0x0) 06:13:14 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) fchdir(r0) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 198.252992] audit: type=1804 audit(1587708793.973:14): pid=10266 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir967843938/syzkaller.RsHL5u/78/bus" dev="sda1" ino=15954 res=1 [ 198.308861] audit: type=1804 audit(1587708793.973:15): pid=10266 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir967843938/syzkaller.RsHL5u/78/bus" dev="sda1" ino=15954 res=1 [ 198.396628] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 198.410070] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 198.452713] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 198.456362] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 198.466809] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 198.530677] loop3: p5 size 1073741824 extends beyond EOD, truncated 06:13:14 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:14 executing program 5: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240), &(0x7f0000001480)=ANY=[@ANYRES32], 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) [ 198.936742] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 198.963368] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 198.999239] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:14 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(0xffffffffffffffff) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 199.217012] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 199.240681] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 199.306853] loop3: p5 size 1073741824 extends beyond EOD, truncated 06:13:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) 06:13:19 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:19 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000180)) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xe) sendfile(r2, r2, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$EVIOCSABS3F(r4, 0x401845ff, &(0x7f0000000140)={0xab93, 0x1ff, 0x5, 0x7fe, 0x3f, 0x6}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 06:13:19 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:19 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:13:19 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(0xffffffffffffffff) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) [ 203.356063] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 203.356075] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 203.365102] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 203.373922] selinux_nlmsg_perm: 148 callbacks suppressed [ 203.373931] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10392 comm=syz-executor.2 [ 203.375135] loop3: p2 size 1073741824 extends beyond EOD, [ 203.392137] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10392 comm=syz-executor.2 [ 203.419662] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:19 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 203.474523] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10392 comm=syz-executor.2 [ 203.478224] truncated [ 203.509220] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10392 comm=syz-executor.2 [ 203.571913] loop3: p5 size 1073741824 extends beyond EOD, truncated [ 203.601047] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10392 comm=syz-executor.2 [ 203.614398] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 203.628674] loop0: p2 size 1073741824 extends beyond EOD, truncated 06:13:19 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(0xffffffffffffffff) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 203.692772] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10392 comm=syz-executor.2 [ 203.711959] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 203.755577] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10392 comm=syz-executor.2 [ 203.770367] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10392 comm=syz-executor.2 [ 203.794971] print_req_error: 60 callbacks suppressed [ 203.794977] print_req_error: I/O error, dev loop0, sector 0 [ 203.805529] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10392 comm=syz-executor.2 [ 203.808658] print_req_error: I/O error, dev loop0, sector 32640 [ 203.825557] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10392 comm=syz-executor.2 [ 203.827912] print_req_error: I/O error, dev loop0, sector 264064 [ 203.843924] loop_reread_partitions: partition scan of loop0 () failed (rc=-16) [ 203.846442] print_req_error: I/O error, dev loop0, sector 32640 06:13:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 203.926178] print_req_error: I/O error, dev loop0, sector 32640 [ 203.932374] buffer_io_error: 45 callbacks suppressed [ 203.932381] Buffer I/O error on dev loop0p4, logical block 4080, async page read [ 203.945158] print_req_error: I/O error, dev loop0, sector 32640 [ 203.951821] Buffer I/O error on dev loop0p6, logical block 4080, async page read [ 203.960719] print_req_error: I/O error, dev loop0, sector 264064 [ 203.966954] Buffer I/O error on dev loop0p5, logical block 33008, async page read [ 203.974631] print_req_error: I/O error, dev loop0, sector 0 [ 203.981222] Buffer I/O error on dev loop0p3, logical block 0, async page read [ 203.986100] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 203.989503] print_req_error: I/O error, dev loop0, sector 0 [ 203.995993] loop3: p2 size 1073741824 extends beyond EOD, [ 203.999051] Buffer I/O error on dev loop0p3, logical block 0, async page read [ 204.012330] print_req_error: I/O error, dev loop0, sector 0 [ 204.018219] Buffer I/O error on dev loop0p3, logical block 0, async page read 06:13:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet_udp(0x2, 0x2, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) [ 204.025873] Buffer I/O error on dev loop0p3, logical block 0, async page read [ 204.033002] truncated [ 204.033525] Buffer I/O error on dev loop0p3, logical block 0, async page read [ 204.043680] Buffer I/O error on dev loop0p3, logical block 0, async page read [ 204.051425] Buffer I/O error on dev loop0p3, logical block 0, async page read 06:13:19 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 204.089675] loop3: p5 size 1073741824 extends beyond EOD, truncated [ 204.117480] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 204.134896] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 204.167244] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:19 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="34e7ffebff0035a18c15eeb889aeb1cd0600002306efc3b9e814c68700e2009356df78a900008000000000a8fd4763ec56655e5f5de2195d703b00bb527045b1810000000000000001000000bb26f5b25ab750150d2bcae7b40b145e3e1abdab8a5a97628fa3173078ee418db1b2f9dd7a1677960dd5c5a5d3737986b132abe6f3f109af9591271053ed49d3efef3afcceb70b8df35b66b5deec58f11629934292f16fb4d807c4b30600000000000000a6a20b9d5cdaef3ab36e28723e962a6d2824c4c97de8158cce5559430000000000000000000000a87b325c9f63c8624fc4e5094e0fb3b34552b112c8e1a3fcaf8ed4870797f7b592844725016e1844d44268458ed3a332497648c945b99486a994537fea693cfa94edd3"], 0x11a) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) 06:13:24 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:24 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:24 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, 0x0, 0x0) stat(&(0x7f0000000080)='./file0\x00', 0x0) 06:13:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) 06:13:24 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 208.655984] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 208.663501] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 208.676077] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 208.681125] loop3: partition table partially beyond EOD, truncated [ 208.700367] selinux_nlmsg_perm: 148 callbacks suppressed [ 208.700376] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10537 comm=syz-executor.2 [ 208.702566] loop3: p1 start 1 is beyond EOD, [ 208.706875] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10537 comm=syz-executor.2 [ 208.733369] truncated [ 208.741635] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 208.742808] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10537 comm=syz-executor.2 [ 208.757749] loop3: p3 size 2 extends beyond EOD, [ 208.763573] loop0: p5 size 1073741824 extends beyond EOD, [ 208.768515] truncated [ 208.771844] loop3: p4 size 32768 extends beyond EOD, [ 208.775148] truncated [ 208.784518] truncated [ 208.789838] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10537 comm=syz-executor.2 [ 208.792663] loop3: p5 size 1073741824 extends beyond EOD, [ 208.811922] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10537 comm=syz-executor.2 [ 208.822046] truncated 06:13:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) [ 208.853583] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10537 comm=syz-executor.2 [ 208.854941] loop3: p6 size 32768 extends beyond EOD, [ 208.871144] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10537 comm=syz-executor.2 [ 208.883094] truncated [ 208.889141] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10537 comm=syz-executor.2 06:13:24 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 208.985898] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10537 comm=syz-executor.2 [ 209.018599] loop0: p1 < > p2 p3 < p5 p6 > p4 06:13:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) [ 209.030719] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 209.038135] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 209.054198] loop3: partition table partially beyond EOD, truncated [ 209.057510] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10537 comm=syz-executor.2 [ 209.077845] loop3: p1 start 1 is beyond EOD, truncated 06:13:24 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) [ 209.109612] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 209.125428] loop3: p2 size 1073741824 extends beyond EOD, truncated 06:13:24 executing program 4: r0 = creat(0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) [ 209.155061] loop3: p3 size 2 extends beyond EOD, truncated [ 209.222357] loop3: p4 size 32768 extends beyond EOD, truncated [ 209.256787] loop3: p5 size 1073741824 extends beyond EOD, truncated [ 209.283544] loop3: p6 size 32768 extends beyond EOD, truncated 06:13:29 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:29 executing program 4: r0 = creat(0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 06:13:29 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:29 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:13:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) r3 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) timer_create(0x2, &(0x7f0000000040)={0x0, 0x4, 0x0, @tid=r3}, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @llc={0x1a, 0x0, 0x20, 0x0, 0x0, 0x1, @local}, @isdn={0x22, 0x7f, 0x0, 0x8}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='team_slave_0\x00'}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:13:29 executing program 4: r0 = creat(0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 06:13:29 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 213.585399] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 213.590038] loop3: partition table partially beyond EOD, truncated [ 213.606189] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 213.616154] loop3: p1 start 1 is beyond EOD, truncated [ 213.620935] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 213.622444] kvm: emulating exchange as write 06:13:29 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) 06:13:29 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 213.647162] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 213.668941] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:29 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) 06:13:29 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 213.697948] loop3: p3 size 2 extends beyond EOD, truncated [ 213.733301] loop3: p4 size 32768 extends beyond EOD, truncated 06:13:29 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) 06:13:29 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 213.779195] loop3: p5 size 1073741824 extends beyond EOD, truncated [ 213.821515] loop3: p6 size 32768 extends beyond EOD, truncated [ 213.847242] loop0: p1 < > p2 p3 < p5 p6 > p4 06:13:29 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x0, 0x0) [ 213.866942] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 213.893026] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:30 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:13:30 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d01", 0x17}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 06:13:30 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 06:13:30 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:30 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x0, 0x0) 06:13:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 214.439196] selinux_nlmsg_perm: 148 callbacks suppressed [ 214.439207] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10738 comm=syz-executor.2 [ 214.473561] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10738 comm=syz-executor.2 06:13:30 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 214.488868] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10738 comm=syz-executor.2 [ 214.491599] ptrace attach of "/root/syz-executor.5"[10746] was attempted by "/root/syz-executor.5"[10752] [ 214.501355] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10738 comm=syz-executor.2 [ 214.535348] loop0: p1 < > p2 p3 < p5 p6 > p4 06:13:30 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 06:13:30 executing program 5: r0 = inotify_init1(0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x6) [ 214.553826] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 214.564144] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10738 comm=syz-executor.2 [ 214.585840] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:30 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 06:13:30 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x0, 0x0) [ 214.596561] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10738 comm=syz-executor.2 06:13:30 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 214.703254] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10738 comm=syz-executor.2 [ 214.728889] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10738 comm=syz-executor.2 [ 214.742404] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10738 comm=syz-executor.2 [ 214.755692] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10738 comm=syz-executor.2 06:13:30 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:13:30 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newsa={0x180, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@dev}, {@in=@empty, 0x0, 0x33}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}, @algo_comp={0x48, 0x3, {{'lzjh\x00'}}}]}, 0x180}}, 0x0) 06:13:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:30 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x11a) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) 06:13:30 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:30 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x0, &(0x7f0000000080)) 06:13:30 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:30 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c100000000000224e0000", 0x58}], 0x1) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) 06:13:31 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x0, &(0x7f0000000080)) 06:13:31 executing program 5: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 215.275211] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 215.293169] loop0: p2 size 1073741824 extends beyond EOD, truncated 06:13:31 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:31 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 215.363419] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:31 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:13:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:31 executing program 4: inotify_init() recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0) 06:13:31 executing program 5: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 06:13:31 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:31 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x0, &(0x7f0000000080)) 06:13:31 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3801000010001307000000000000000000000000000000000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) [ 216.085142] loop0: p1 < > p2 p3 < p5 p6 > p4 06:13:31 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 06:13:31 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) [ 216.112918] loop0: p2 size 1073741824 extends beyond EOD, truncated 06:13:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f00000000c0), 0x2c8, 0x0) 06:13:31 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 216.162721] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:32 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:13:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) timerfd_create(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) io_cancel(0x0, 0x0, &(0x7f0000000140)) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x20000, 0x0, 0xfffd}, 0x0, 0x2, 0xffffffffffffffff, 0xb) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240)={0x0, 0x0, 0xac}, &(0x7f0000001480)=ANY=[@ANYPTR, @ANYRESHEX, @ANYRES64, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES32, @ANYRESOCT, @ANYPTR, @ANYBLOB="a11af8fa5b8af103433eed49faaea115cf584a0369ffee6e0950db4a2e4726391099089adf7dade2e330611a4070e61aead2f4ff4166a64f8fe405abb3e3c12eaa443b34fd8d08a52a0aa21374984939d5dc275d46adc40a69db0af2c76cad6aa224314ce6af1973e9e6b36de4950993cd7920c0d7fb3177e62aa91140a89005ca390d29073a71233f722e09f163c69d1c9c2c9a9d0a67275d6866b4c6455712bcc330156e9395bf34f17e9e5b421dc32ea58c"], @ANYRES32, @ANYRESDEC, @ANYRESHEX], &(0x7f0000000300), &(0x7f0000001500)=""/172) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f00000000c0)=0x1f, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) 06:13:32 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) 06:13:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:32 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0xd) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x5, 0x3, 0x0, 0x1000, &(0x7f000003a000/0x1000)=nil}) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x1, r2, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:13:32 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:32 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 217.016095] loop0: p1 < > p2 p3 < p5 p6 > p4 06:13:32 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) [ 217.058285] loop0: p2 size 1073741824 extends beyond EOD, truncated 06:13:32 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) timerfd_create(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) io_cancel(0x0, 0x0, &(0x7f0000000140)) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x20000, 0x0, 0xfffd}, 0x0, 0x2, 0xffffffffffffffff, 0xb) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240)={0x0, 0x0, 0xac}, &(0x7f0000001480)=ANY=[@ANYPTR, @ANYRESHEX, @ANYRES64, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES32, @ANYRESOCT, @ANYPTR, @ANYBLOB="a11af8fa5b8af103433eed49faaea115cf584a0369ffee6e0950db4a2e4726391099089adf7dade2e330611a4070e61aead2f4ff4166a64f8fe405abb3e3c12eaa443b34fd8d08a52a0aa21374984939d5dc275d46adc40a69db0af2c76cad6aa224314ce6af1973e9e6b36de4950993cd7920c0d7fb3177e62aa91140a89005ca390d29073a71233f722e09f163c69d1c9c2c9a9d0a67275d6866b4c6455712bcc330156e9395bf34f17e9e5b421dc32ea58c"], @ANYRES32, @ANYRESDEC, @ANYRESHEX], &(0x7f0000000300), &(0x7f0000001500)=""/172) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f00000000c0)=0x1f, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) 06:13:32 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000), 0x0, 0x1c0}]) [ 217.110807] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:33 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:13:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:33 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 06:13:33 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="240000002e0007031dfffd956fa283000900000000000000001d85680c1ba3a20400ff7e280000005e00ffffb3ebea8653b1cc7e63975c0ac47b1f00e3966c00"/76, 0x4c}], 0x1}, 0x0) 06:13:33 executing program 4: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 06:13:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:33 executing program 4: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 06:13:33 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=""/85, 0x55}, {&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f0000000300)=""/236, 0xec}, {&(0x7f0000000400)=""/60, 0x3c}, {0x0}, {0x0}, {&(0x7f0000000600)=""/217, 0xd9}, {&(0x7f0000000500)=""/190, 0xbe}], 0x8, 0x101) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x0, 0xd64, 0x2, 0x79d5, 0x16, "c3247e25ea565c06"}) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0\x00') 06:13:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:33 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 06:13:33 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=""/85, 0x55}, {&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f0000000300)=""/236, 0xec}, {&(0x7f0000000400)=""/60, 0x3c}, {0x0}, {0x0}, {&(0x7f0000000600)=""/217, 0xd9}, {&(0x7f0000000500)=""/190, 0xbe}], 0x8, 0x101) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x0, 0xd64, 0x2, 0x79d5, 0x16, "c3247e25ea565c06"}) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0\x00') [ 217.904701] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 217.930657] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 218.011584] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:34 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:13:34 executing program 4: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}, 0x5c) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000040), 0x4) 06:13:34 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:34 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d01000080", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 06:13:34 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ff", 0x20, 0x1c0}]) 06:13:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:34 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:13:34 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:34 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x100000003, 0x0, 0x28120001) [ 218.608945] ptrace attach of "/root/syz-executor.5"[11112] was attempted by "/root/syz-executor.5"[11117] 06:13:34 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ff", 0x20, 0x1c0}]) 06:13:34 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:34 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x70, 0x0, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7f}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1400000000000000}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x70}, 0x1, 0x0, 0x0, 0x2085}, 0x4080190) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c100000000000224e0000", 0x58}], 0x1) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r4 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={@local, 0x66, r7}) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6411040}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0xc) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r3, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x67}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) fallocate(r0, 0x100000003, 0x0, 0x28120001) [ 218.726370] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 218.781659] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 218.869212] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:35 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:13:35 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14071, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') dup2(r1, r0) 06:13:35 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:35 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ff", 0x20, 0x1c0}]) 06:13:35 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0xfffffffffffffe10, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x620000, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 06:13:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:35 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:35 executing program 5: msgget$private(0x0, 0x8) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000001) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x20040044) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'xfrm0\x00'}) munmap(&(0x7f0000553000/0x1000)=nil, 0x1000) r0 = creat(&(0x7f00000002c0)='./file1\x00', 0xe9) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) fdatasync(r0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) 06:13:35 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030", 0x30, 0x1c0}]) 06:13:35 executing program 4: r0 = msgget$private(0x0, 0x8) msgrcv(r0, &(0x7f0000000080)={0x0, ""/138}, 0x92, 0x2, 0x3000) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000001) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'xfrm0\x00'}) setns(0xffffffffffffffff, 0x0) munmap(&(0x7f0000553000/0x1000)=nil, 0x1000) r1 = creat(&(0x7f00000002c0)='./file1\x00', 0xe9) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) fdatasync(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) [ 219.546265] loop0: p1 < > p2 p3 < p5 p6 > p4 06:13:35 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 219.592622] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 219.639587] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 219.918476] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 219.934941] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 219.998520] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:36 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:13:36 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030", 0x30, 0x1c0}]) 06:13:36 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:36 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:36 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030", 0x30, 0x1c0}]) [ 220.446770] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 220.511539] loop0: p2 size 1073741824 extends beyond EOD, truncated 06:13:36 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 220.588326] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:36 executing program 5: msgget$private(0x0, 0x8) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000001) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x20040044) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'xfrm0\x00'}) munmap(&(0x7f0000553000/0x1000)=nil, 0x1000) r0 = creat(&(0x7f00000002c0)='./file1\x00', 0xe9) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) fdatasync(r0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) 06:13:36 executing program 4: r0 = msgget$private(0x0, 0x8) msgrcv(r0, &(0x7f0000000080)={0x0, ""/138}, 0x92, 0x2, 0x3000) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000001) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'xfrm0\x00'}) setns(0xffffffffffffffff, 0x0) munmap(&(0x7f0000553000/0x1000)=nil, 0x1000) r1 = creat(&(0x7f00000002c0)='./file1\x00', 0xe9) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) fdatasync(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) 06:13:36 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:36 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c3000000", 0x38, 0x1c0}]) 06:13:36 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:36 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:13:36 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c3000000", 0x38, 0x1c0}]) 06:13:36 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:36 executing program 5: msgget$private(0x0, 0x8) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000001) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x20040044) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'xfrm0\x00'}) munmap(&(0x7f0000553000/0x1000)=nil, 0x1000) r0 = creat(&(0x7f00000002c0)='./file1\x00', 0xe9) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) fdatasync(r0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) 06:13:36 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:36 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 221.204381] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 221.212999] loop0: p2 size 1073741824 extends beyond EOD, truncated 06:13:37 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c3000000", 0x38, 0x1c0}]) [ 221.252690] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 221.395120] print_req_error: 6 callbacks suppressed [ 221.395126] print_req_error: I/O error, dev loop3, sector 0 [ 221.406564] buffer_io_error: 2 callbacks suppressed [ 221.406570] Buffer I/O error on dev loop3, logical block 0, async page read [ 221.420796] ldm_validate_partition_table(): Disk read failed. [ 221.428069] Dev loop3: unable to read RDB block 0 [ 221.433115] loop3: unable to read partition table [ 221.440651] loop3: partition table beyond EOD, truncated 06:13:37 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_int(r0, 0x1, 0xe, 0x0, &(0x7f0000000080)) 06:13:37 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:37 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080", 0x3c, 0x1c0}]) [ 221.578416] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 221.588472] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 221.637754] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 221.680011] sock: process `syz-executor.4' is using obsolete getsockopt SO_BSDCOMPAT 06:13:37 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:13:37 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:37 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080", 0x3c, 0x1c0}]) 06:13:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 222.094829] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 222.101900] selinux_nlmsg_perm: 464 callbacks suppressed [ 222.101910] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11440 comm=syz-executor.2 [ 222.109068] loop0: p2 size 1073741824 extends beyond EOD, [ 222.121507] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11440 comm=syz-executor.2 [ 222.139481] truncated 06:13:37 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) pread64(r0, 0x0, 0xfffffffffffffe10, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x620000, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 06:13:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) timerfd_create(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) io_cancel(0x0, 0x0, &(0x7f0000000140)) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x20000, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240)={0x0, 0x0, 0xac}, &(0x7f0000001480)=ANY=[@ANYPTR, @ANYRESHEX, @ANYRES64, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES32, @ANYRESOCT, @ANYPTR, @ANYBLOB="a11af8fa5b8af103433eed49faaea115cf584a0369ffee6e0950db4a2e4726391099089adf7dade2e330611a4070e61aead2f4ff4166a64f8fe405abb3e3c12eaa443b34fd8d08a52a0aa21374984939d5dc275d46adc40a69db0af2c76cad6aa224314ce6af1973e9e6b36de4950993cd7920c0d7fb3177e62aa91140a89005ca390d29073a71233f722e09f163c69d1c9c2c9a9d0a67275d6866b4c6455712bcc330156e9395bf34f17e9e5b421dc32ea58c"], @ANYRES32, @ANYRESDEC, @ANYRESHEX], &(0x7f0000000300), &(0x7f0000001500)=""/172) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f00000000c0)=0x1f, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) 06:13:37 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:37 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080", 0x3c, 0x1c0}]) [ 222.141309] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11440 comm=syz-executor.2 [ 222.178489] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11440 comm=syz-executor.2 06:13:37 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 222.204320] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11440 comm=syz-executor.2 [ 222.228120] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11440 comm=syz-executor.2 06:13:38 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c3000000000000800000", 0x3e, 0x1c0}]) [ 222.252198] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11440 comm=syz-executor.2 [ 222.254559] loop0: p5 size 1073741824 extends beyond EOD, [ 222.269241] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11440 comm=syz-executor.2 [ 222.295767] truncated 06:13:38 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:38 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c100000000000224e0000", 0x58}], 0x1) [ 222.346939] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11440 comm=syz-executor.2 [ 222.378684] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11440 comm=syz-executor.2 06:13:38 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:13:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:38 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:38 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c3000000000000800000", 0x3e, 0x1c0}]) 06:13:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) timerfd_create(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) io_cancel(0x0, 0x0, &(0x7f0000000140)) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x20000, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240)={0x0, 0x0, 0xac}, &(0x7f0000001480)=ANY=[@ANYPTR, @ANYRESHEX, @ANYRES64, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES32, @ANYRESOCT, @ANYPTR, @ANYBLOB="a11af8fa5b8af103433eed49faaea115cf584a0369ffee6e0950db4a2e4726391099089adf7dade2e330611a4070e61aead2f4ff4166a64f8fe405abb3e3c12eaa443b34fd8d08a52a0aa21374984939d5dc275d46adc40a69db0af2c76cad6aa224314ce6af1973e9e6b36de4950993cd7920c0d7fb3177e62aa91140a89005ca390d29073a71233f722e09f163c69d1c9c2c9a9d0a67275d6866b4c6455712bcc330156e9395bf34f17e9e5b421dc32ea58c"], @ANYRES32, @ANYRESDEC, @ANYRESHEX], &(0x7f0000000300), &(0x7f0000001500)=""/172) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f00000000c0)=0x1f, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) 06:13:38 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cgroup.stat\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 06:13:38 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:38 executing program 5: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0xfffffffffffffd16) 06:13:38 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c3000000000000800000", 0x3e, 0x1c0}]) [ 222.943540] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 222.950489] EXT4-fs warning (device sda1): ext4_group_extend:1800: will only finish group (524288 blocks, 256 new) [ 222.962595] loop0: p2 size 1073741824 extends beyond EOD, truncated 06:13:38 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:38 executing program 5: socketpair(0x0, 0x0, 0x5bb, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ipv6_route\x00') lseek(r0, 0x0, 0x1) [ 223.033365] EXT4-fs warning (device sda1): ext4_group_extend:1806: can't read last block, resize aborted [ 223.036631] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:38 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055", 0x3f, 0x1c0}]) 06:13:39 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:13:39 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:39 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 06:13:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 06:13:39 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055", 0x3f, 0x1c0}]) 06:13:39 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:39 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055", 0x3f, 0x1c0}]) 06:13:39 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:39 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40}]) [ 223.801472] loop0: p1 < > p2 p3 < p5 p6 > p4 06:13:39 executing program 4: [ 223.846507] loop0: p2 size 1073741824 extends beyond EOD, truncated 06:13:39 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 223.934239] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:40 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:13:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r5 = accept$alg(r4, 0x0, 0x0) r6 = dup(r5) r7 = open(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x80001d00c0d1) setsockopt(r5, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 06:13:40 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:40 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40}]) 06:13:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:40 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d01", 0x17}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 06:13:40 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 224.565579] audit: type=1804 audit(1587708820.296:16): pid=11639 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir779929587/syzkaller.dnPxdy/90/file1" dev="sda1" ino=16115 res=1 [ 224.576574] ptrace attach of "/root/syz-executor.5"[11643] was attempted by "/root/syz-executor.5"[11650] [ 224.606177] loop0: p1 < > p2 p3 < p5 p6 > p4 06:13:40 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40}]) 06:13:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r5 = accept$alg(r4, 0x0, 0x0) r6 = dup(r5) r7 = open(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x80001d00c0d1) setsockopt(r5, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) [ 224.650964] audit: type=1804 audit(1587708820.366:17): pid=11654 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir779929587/syzkaller.dnPxdy/90/file1" dev="sda1" ino=16115 res=1 06:13:40 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 224.657063] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 224.732259] audit: type=1804 audit(1587708820.456:18): pid=11666 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir779929587/syzkaller.dnPxdy/91/file1" dev="sda1" ino=16115 res=1 [ 224.759601] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:40 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:40 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) 06:13:41 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:41 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:13:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r5 = accept$alg(r4, 0x0, 0x0) r6 = dup(r5) r7 = open(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x80001d00c0d1) 06:13:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1, 0x2000}, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x8, &(0x7f00000003c0)=""/177) syz_emit_ethernet(0x42, &(0x7f00000002c0)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @val={@void, {0x8100, 0x3, 0x1}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x32, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d2267958d4c532", 0x4a) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r5 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x80000000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000180)='Z\x00') [ 225.413305] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 225.417969] audit: type=1804 audit(1587708821.146:19): pid=11715 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir744953828/syzkaller.WCSpzt/111/file1" dev="sda1" ino=16125 res=1 [ 225.459550] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 225.467060] audit: type=1804 audit(1587708821.146:20): pid=11715 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir744953828/syzkaller.WCSpzt/111/file1" dev="sda1" ino=16125 res=1 [ 225.489090] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1, 0x2000}, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x8, &(0x7f00000003c0)=""/177) syz_emit_ethernet(0x42, &(0x7f00000002c0)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @val={@void, {0x8100, 0x3, 0x1}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x32, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d2267958d4c532", 0x4a) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r5 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x80000000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000180)='Z\x00') 06:13:43 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:43 executing program 3: 06:13:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1, 0x2000}, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x8, &(0x7f00000003c0)=""/177) syz_emit_ethernet(0x42, &(0x7f00000002c0)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @val={@void, {0x8100, 0x3, 0x1}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x32, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d2267958d4c532", 0x4a) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r5 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x80000000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000180)='Z\x00') 06:13:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:43 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:13:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1, 0x2000}, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x8, &(0x7f00000003c0)=""/177) syz_emit_ethernet(0x42, &(0x7f00000002c0)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @val={@void, {0x8100, 0x3, 0x1}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x32, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d2267958d4c532", 0x4a) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r5 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x80000000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000180)='Z\x00') 06:13:43 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 227.593198] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 227.601654] loop0: p2 size 1073741824 extends beyond EOD, truncated 06:13:43 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 227.634515] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:43 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:43 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 228.116691] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 228.151954] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 228.217607] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1, 0x2000}, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x8, &(0x7f00000003c0)=""/177) syz_emit_ethernet(0x42, &(0x7f00000002c0)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @val={@void, {0x8100, 0x3, 0x1}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x32, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d2267958d4c532", 0x4a) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r5 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x80000000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000180)='Z\x00') 06:13:44 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:44 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 06:13:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1, 0x2000}, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x8, &(0x7f00000003c0)=""/177) syz_emit_ethernet(0x42, &(0x7f00000002c0)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @val={@void, {0x8100, 0x3, 0x1}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x32, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d2267958d4c532", 0x4a) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r5 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x80000000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000180)='Z\x00') 06:13:44 executing program 3: 06:13:44 executing program 3: 06:13:44 executing program 3: [ 228.509111] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 228.538097] loop0: p2 size 1073741824 extends beyond EOD, truncated 06:13:44 executing program 3: 06:13:44 executing program 3: [ 228.780918] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:44 executing program 3: 06:13:44 executing program 3: 06:13:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1, 0x2000}, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x8, &(0x7f00000003c0)=""/177) syz_emit_ethernet(0x42, &(0x7f00000002c0)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @val={@void, {0x8100, 0x3, 0x1}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x32, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d2267958d4c532", 0x4a) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r5 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x80000000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000180)='Z\x00') 06:13:49 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:49 executing program 3: 06:13:49 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 06:13:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1, 0x2000}, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x8, &(0x7f00000003c0)=""/177) syz_emit_ethernet(0x42, &(0x7f00000002c0)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @val={@void, {0x8100, 0x3, 0x1}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x32, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d2267958d4c532", 0x4a) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r5 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x80000000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000180)='Z\x00') 06:13:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1, 0x2000}, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x8, &(0x7f00000003c0)=""/177) syz_emit_ethernet(0x42, &(0x7f00000002c0)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @val={@void, {0x8100, 0x3, 0x1}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x32, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d2267958d4c532", 0x4a) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r5 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x80000000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000180)='Z\x00') 06:13:49 executing program 3: 06:13:49 executing program 3: [ 233.503834] loop0: p1 < > p2 p3 < p5 p6 > p4 06:13:49 executing program 3: [ 233.752520] loop0: p2 size 1073741824 extends beyond EOD, truncated 06:13:49 executing program 3: [ 233.804374] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:49 executing program 3: 06:13:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 234.033243] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 234.049983] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 234.068505] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:53 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:53 executing program 3: 06:13:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:53 executing program 5: 06:13:53 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 06:13:53 executing program 4: 06:13:54 executing program 4: 06:13:54 executing program 5: 06:13:54 executing program 3: 06:13:54 executing program 4: 06:13:54 executing program 3: 06:13:54 executing program 4: [ 238.403815] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 238.441864] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 238.467609] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:58 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:58 executing program 5: 06:13:58 executing program 3: 06:13:58 executing program 4: 06:13:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 06:13:58 executing program 3: 06:13:58 executing program 4: 06:13:58 executing program 5: 06:13:58 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:13:58 executing program 3: 06:13:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 06:13:58 executing program 5: 06:13:58 executing program 4: [ 242.851713] loop0: p1 < > p2 p3 < p5 p6 > p4 06:13:58 executing program 4: 06:13:58 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 242.887326] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 242.980919] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:58 executing program 5: 06:13:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 06:13:58 executing program 3: 06:13:58 executing program 4: 06:13:58 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, 0x0, 0x0) 06:13:58 executing program 5: 06:13:58 executing program 3: 06:13:58 executing program 4: 06:13:58 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 06:13:58 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, 0x0, 0x0) 06:13:58 executing program 3: [ 243.234698] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 243.243202] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 243.260004] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 243.275588] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 243.281796] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 243.293880] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x0, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:59 executing program 5: 06:13:59 executing program 4: 06:13:59 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 06:13:59 executing program 3: 06:13:59 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, 0x0, 0x0) 06:13:59 executing program 4: 06:13:59 executing program 3: 06:13:59 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 06:13:59 executing program 4: 06:13:59 executing program 5: 06:13:59 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0), 0x0) [ 243.492347] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 243.529249] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 243.582156] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:13:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x0, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:59 executing program 5: 06:13:59 executing program 4: 06:13:59 executing program 3: 06:13:59 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:13:59 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0), 0x0) 06:13:59 executing program 4: 06:13:59 executing program 3: 06:13:59 executing program 5: 06:13:59 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0), 0x0) 06:13:59 executing program 5: 06:13:59 executing program 1: [ 243.825269] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 243.864875] loop0: p2 size 1073741824 extends beyond EOD, truncated 06:13:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x0, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:13:59 executing program 4: 06:13:59 executing program 3: 06:13:59 executing program 5: [ 243.908390] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 244.051510] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 244.059050] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 244.077463] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 244.093390] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 244.099377] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 244.110255] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:14:00 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:14:00 executing program 1: 06:14:00 executing program 4: 06:14:00 executing program 5: 06:14:00 executing program 3: 06:14:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:14:00 executing program 1: 06:14:00 executing program 5: 06:14:00 executing program 4: 06:14:00 executing program 3: 06:14:00 executing program 1: 06:14:00 executing program 3: [ 244.702396] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 244.741626] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 244.793770] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:14:01 executing program 4: 06:14:01 executing program 5: 06:14:01 executing program 3: 06:14:01 executing program 1: 06:14:01 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:14:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:14:01 executing program 5: 06:14:01 executing program 1: 06:14:01 executing program 4: 06:14:01 executing program 3: 06:14:01 executing program 3: 06:14:01 executing program 1: 06:14:01 executing program 5: 06:14:01 executing program 4: 06:14:01 executing program 3: 06:14:01 executing program 4: [ 245.568648] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 245.627556] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 245.673353] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:14:01 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:14:01 executing program 1: 06:14:01 executing program 5: 06:14:01 executing program 3: 06:14:01 executing program 4: 06:14:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:14:02 executing program 1: 06:14:02 executing program 3: 06:14:02 executing program 5: 06:14:02 executing program 4: 06:14:02 executing program 1: 06:14:02 executing program 4: [ 246.348112] selinux_nlmsg_perm: 227 callbacks suppressed [ 246.348122] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12359 comm=syz-executor.2 [ 246.385665] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12359 comm=syz-executor.2 [ 246.412110] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12359 comm=syz-executor.2 [ 246.425076] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12359 comm=syz-executor.2 [ 246.441064] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 246.463741] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12359 comm=syz-executor.2 [ 246.464676] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 246.492867] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12359 comm=syz-executor.2 [ 246.505321] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12359 comm=syz-executor.2 [ 246.518659] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12359 comm=syz-executor.2 [ 246.525448] loop0: p5 size 1073741824 extends beyond EOD, [ 246.536573] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12359 comm=syz-executor.2 [ 246.536613] truncated [ 246.544001] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12359 comm=syz-executor.2 06:14:02 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:14:02 executing program 5: 06:14:02 executing program 3: 06:14:02 executing program 1: 06:14:02 executing program 4: 06:14:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:14:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) setsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000240)=0x80) sendmsg$nl_netfilter(r2, 0x0, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000280)=0x2, 0x144) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:14:02 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x53e000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 06:14:02 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x53, &(0x7f0000000080)=[{&(0x7f0000000000)="240000001a0005041dfffd946f6105000a00000a1f000003001108000800020009000000280000001100ffffba16a0aa1c09000000000000120000000000eff24d8238cfa47e23f7efbf5420", 0x4c}], 0x1}, 0x0) [ 247.175775] device lo entered promiscuous mode [ 247.200707] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 247.231871] loop0: p1 < > p2 p3 < p5 p6 > p4 06:14:03 executing program 4: 06:14:03 executing program 4: [ 247.255086] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 247.262815] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 247.294315] device lo left promiscuous mode [ 247.322352] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 247.361418] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 247.377639] loop5: p5 size 1073741824 extends beyond EOD, truncated [ 247.400678] device lo entered promiscuous mode [ 247.439887] device lo left promiscuous mode 06:14:03 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:14:03 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000001c0)={0x0, &(0x7f00000004c0)=""/4096, &(0x7f0000000100), 0x0, 0x347, r0}, 0x38) 06:14:03 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:14:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) setsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000240)=0x80) sendmsg$nl_netfilter(r2, 0x0, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000280)=0x2, 0x144) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:14:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:14:03 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) [ 247.980598] device lo entered promiscuous mode 06:14:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) setsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000240)=0x80) sendmsg$nl_netfilter(r2, 0x0, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000280)=0x2, 0x144) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 248.050640] device lo left promiscuous mode [ 248.059333] loop5: p1 < > p2 p3 < p5 p6 > p4 06:14:03 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) [ 248.093423] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 248.136331] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 248.152967] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 248.198150] device lo entered promiscuous mode 06:14:04 executing program 4: mremap(&(0x7f0000ff2000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = open(0x0, 0x880c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) open$dir(0x0, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x807fffffa6) mknodat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x179281, 0x0) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, r6, 0x0) sendmsg$AUDIT_USER_TTY(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket(0x0, 0x5, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r7, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 248.233831] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 248.241490] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 248.259398] device lo left promiscuous mode 06:14:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 248.284150] loop5: p5 size 1073741824 extends beyond EOD, truncated [ 248.323253] loop1: p2 size 1073741824 extends beyond EOD, truncated 06:14:04 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) [ 248.399350] loop1: p5 size 1073741824 extends beyond EOD, truncated [ 248.433891] device lo entered promiscuous mode 06:14:04 executing program 4: mremap(&(0x7f0000ff2000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = open(0x0, 0x880c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) open$dir(0x0, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x807fffffa6) mknodat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x179281, 0x0) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, r6, 0x0) sendmsg$AUDIT_USER_TTY(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket(0x0, 0x5, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r7, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 248.460424] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 248.471393] device lo left promiscuous mode [ 248.495491] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 248.535839] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:14:04 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:14:04 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040), &(0x7f00000001c0)=0x14) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:14:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x43) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:04 executing program 1: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) mlock2(&(0x7f0000795000/0x3000)=nil, 0x3000, 0x0) 06:14:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00004000638477fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x102, 0x60000000, 0x0, 0xfffffffffffffe48, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71c203c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5907808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e"}, 0x28) 06:14:04 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040), &(0x7f00000001c0)=0x14) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) [ 248.988997] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 249.024908] loop0: p2 size 1073741824 extends beyond EOD, truncated 06:14:04 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040), &(0x7f00000001c0)=0x14) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:04 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xe, 0x0, &(0x7f0000000480)="9baeea8a4bf11c321eb5da988d28", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 06:14:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x43) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 249.105498] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:14:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:14:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000)=0x3, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000040)=""/28, &(0x7f0000000080)=0x1c) [ 249.342223] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 249.354685] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 249.385330] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:14:05 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:14:05 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:05 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x4, @private, 0x0, 0x0, 'wlc\x00', 0x17}, {@empty}}, 0x44) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x21) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 06:14:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x53, &(0x7f0000000080)=[{&(0x7f0000000000)="240000001a0005041dfffd946f6105000a00000a1f000003001108000800030009000000280000001100ffffba16a0aa1c09000000000000120000000000eff24d8238cfa47e23f7efbf5420", 0x4c}], 0x1}, 0x0) 06:14:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:14:05 executing program 1: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) mlock2(&(0x7f0000795000/0x3000)=nil, 0x3000, 0x0) 06:14:05 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) [ 249.748797] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:14:05 executing program 4: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) mlock2(&(0x7f0000795000/0x3000)=nil, 0x3000, 0x0) [ 249.857292] loop0: p1 < > p2 p3 < p5 p6 > p4 06:14:05 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) [ 249.890737] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 249.901956] loop0: p2 size 1073741824 extends beyond EOD, truncated 06:14:05 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) [ 249.998184] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:14:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 250.192029] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 250.216381] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 250.288909] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:14:06 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:14:06 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 06:14:06 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 06:14:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:14:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x6, 0x1, 0x201}, 0x14}}, 0x0) 06:14:06 executing program 1: io_setup(0x8, &(0x7f0000000200)=0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) io_submit(r0, 0x2, &(0x7f0000000580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0}]) 06:14:06 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000480)="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", 0x1e2, 0x0, 0x0, 0x0) 06:14:06 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) [ 250.691004] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 250.705268] loop0: p2 size 1073741824 extends beyond EOD, truncated 06:14:06 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000480)="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", 0x11a, 0x0, 0x0, 0x0) 06:14:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00004000638477fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x102, 0x60000000, 0x0, 0xfffffffffffffe48, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71c203c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5907808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e"}, 0x28) 06:14:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, 0x0) fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 250.769264] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 250.931327] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 250.938347] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 250.952056] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:14:07 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e00670014", 0x9) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:14:07 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7977f02008b5e5a076d83923dd29c039514207dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1ed777148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e711327ef01fb6c86adac12233faa13e9f3022d4a5bbfb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227db6436303767d2e24f29e5dad9796ec5697a6ea0182babc18cae2ed4b4390af9a9ceafd07fd00b0000002cab154ad029a119ca3c97278087001460af81c5f4adaddd1410e80207c14140c427dc16e8b00d5ee4e5e3ae703f8ea4c3dab45f912191f9df3d7c0cf0ea4f31d062d3d6e1d09f0479c9fb55010840331c9825f9386cb5c8f7e49348d27d915b8e9349b17f7aab0d75690d78d5f14805e127ca2aa3beea073a77127fbe389324001aaae7efad93aa48d33a01e41fb317227369a10fd7bfa641635e8077e71db299396591fb8197e4e84aa17ae2f75f4c49b552748a54d1ef8ee18449a2dbf3c778e86cc74307267206abb801426c3e956d42014a0bd51815e17b489de1461f3d79b87c3ac774f9bb79d88a089cddf2155073000000000000003dd380a1af2486d6ccf4918a47312c80810223f4586f29b0d012620e7f847daa3a0eebea812c70a0a1111a62ef04723649a40e134a70c0873643e4a6632d605e450d36ee321e02c6c1d5511c35f6652bae1b3512ac48c8479966ca333a3bbc3f20b693848458f8fe20a6f3263b4b1f96f08aa3b4c92fa4fa9f0569c0ec8395f95187e72a9e700352a3d46462ef3eb5beb7aec0b09f45b2f0ac6b494a822e0096dc6ee996b7f66eaa0922004bbc865214a3e921408d6b3f6d000aa7955729ac9098e28d733b93000000000000000000000000000000000000000000480a03133e5e4a36991af2119f60ddbf93892ab13323d5ae52cc6f40a2b26f24b9177a5fa4f32db69c234222a1485999b2610d4d17833ac68698f0ce9481f09a1e4d7c2bb86f731e0af59d9f278a5d2a8534088585ed5e309a69c190f1c1fd1d072d148f8cb600dd481d5d8307f653414414636f39760ee93b992ee19fb73e6d0c8a5971e973388eec094d689597bc4dbd37526fa51a7bf130ce363d62556f8712eaab542c61a8adb055bcbf857b76bd68ce0e1f654e0c65f577c25fc11c9b144cb410b6b39432c5e8d163b0d7b9ab0767561fd0dd4b5392d97399b3328a51cddf3a9f92b4db7997801232d95270493a1c35a1207b7b71c31c9b09f1081b0a9a90c68246db172a75f98bf79fcff14f6c6751a8316764e3e229d6a9a228e37669b633006b87e169dac1bbd5bf26699af6d1219eb69727a024332072f758cd3adc28c57709140bf93a934b3ba40b89acb973375348724f715c00bf9d17861a035ef180e933a34f39dc93c5edbeed4f39d53d47af79f4638c599d7a1806a0f42b669fa574fa34e3c95a4a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00004000638477fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x102, 0x60000000, 0x0, 0xfffffffffffffe48, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71c203c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5907808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e"}, 0x28) 06:14:07 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001d000100000000000000000007000000", @ANYRES32, @ANYBLOB="0800ff000a000200b20b3de0e8f0d076b2792459dfc44152d71d1fd7dc44ac4d08e07eff07000009000000"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 06:14:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00004000638477fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x102, 0x60000000, 0x0, 0xfffffffffffffe48, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71c203c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5907808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e"}, 0x28) 06:14:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, 0x0) fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 251.471612] PF_BRIDGE: RTM_DELNEIGH with unknown ifindex [ 251.517060] selinux_nlmsg_perm: 468 callbacks suppressed [ 251.517070] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12840 comm=syz-executor.2 [ 251.543211] PF_BRIDGE: RTM_DELNEIGH with unknown ifindex 06:14:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r2, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40000020, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000004680)=[{{&(0x7f0000000a40)=@pppol2tpv3, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000ac0)="d73a429a3c9479b709e71bd1a93676465feaec54929e8746fe88e8f60d31eddb299a749c673a8d1d909aa6373243362c206a24d021d920ef5ef81b27d2d9216899d71288bf"}, {&(0x7f0000000b40)="857e87489666063f93d7aa84c7e40c778526b44b59514814b9d8b673d6192cdebfa6a7965d855455dfdd13bb7bba91da27b5eeb4d8ebedd05838b04f45051ef0e46abc2fba8b45554d4f1084defe42134558da95b959d54df5aa040de8ac36f619307c96df2f87847c66f9c78b09f81604fdf336e196378d07c151a580451ce071dfbfd993bab08cd633048f8bd21e3c1aee7a7005c660946a336d0d17701dab3fe176c593078601d69509a2a8811163d2d48106b29b289c6af04293d46a3962b12e0e7b04df69bf85fe08d4071ec41b36727c8205f0e203245de4"}, {&(0x7f0000000c40)="61b5541da9de52d82cf1526766e4d0c0d31b98632e13990288690011b841ea2c4816239b2d2a05d0a3fda066b620ea3a5ff0b5df72c3a406618f6cfcb5cdca36d1c88026d905bb22110dc700c5f3fcdb0b7f84b19eacf2cb57a5b28e93c5f140623312ac87b307f011c92d575debc5e09480e56d11eaeab9a3adc66b83ff2efcba739f1f59ac5dbaf5222ab3fdb8104256d170a37de568dc80661afad0d3abcfc0fe0b9d0f7fd8605eba7273c65dba1a6fd61c"}], 0x0, &(0x7f0000000d40)=[{0x0, 0x0, 0x0, "51e45acfd87538562791ce67f1e2091610029a7d2e2e79f75518"}, {0x0, 0x0, 0x0, "20c82e8d905c53838bb9cc4109223ce12e33308a7b9268c12f2c0737693c96e8ab2ee50d2148e2809d0556a70e5445f1dfbce8a017d19312c4c920eb7d313f167b38e301f3b463f269d8d1b11cfa1a"}]}}, {{&(0x7f0000000e00)=@phonet, 0x0, &(0x7f0000001140)=[{&(0x7f0000000e80)="8af99c192ae9d0f029f77810d75eb59f1130c02b2dd4598d2858aba140df1dc1c4bc19fe6db5a751f1f8378470ef"}, {&(0x7f0000000ec0)="733f99536ab3fda6ceaefae127d3d23d201677183adb6bbc3260432eb64b8e3ca9e7b3f951e86ac531b7f222c30b63d80a5440d96456c81f5a71b0"}, {&(0x7f0000000f00)="7c7ad9fb43f265253f6a6019f9f47b8aa65e07b54bce7a3aff5ff9b4bc20585a70eaf90d1303387c1365bb80b9a7beb52b34bcbba2ee81eab398622553ccbe18627a8f9d79333d46cf83d04b61a13da2ecb0130111a3cdcb71"}, {&(0x7f0000000f80)="413787b6a35a455371865d59a97ce25ccfff7b75810af5c4f3d89bef5c9aff9b7a41b80912797e28dc5454b70cdc1d711e5eef06fbcd07d1edfa476fbe639a50a30d206eee01a591ff483e82d27892f889c81948e1e828535b5958d92a3026f9115860c95821b472f9713159aeb28165333a3eb980b503f466735926d60fb396afc0d424afddbca4c815c52da6c362e5eed7f4a78bf070bc943bad59d87b8f5f0e500e88ecf758f0c152c44e0f6bcc21dc3370745636ed781a9d9ec3df348c"}, {&(0x7f0000001040)="ad8ccdfd2f7759c8b3e3167fc614af8cf4032930e804ab238211dc711f2df47f0578cf9b0ad9ef3e2b5cefd7f9c3e6ce4af5de1866a66ee519d25af3d2bfb9049b65b388cb65e56b73a540a919bf50109e7898ac7156560c038c882274377404e59351cbce256c4bd182c5abbbc7ca07d1145c950438f51e5d77f3ed0a51a2a8da826fbdfd34d825638406a70fc836b02f69506e9fabe8a65692c8c4574fe02ae0eadcf4adf17446d6891941ac5edd134b142d4a8a8c44ab8d2b74fb73fbbe8581a90bfd85535d835990cfd44b5ad24ded03aea87ad5cfb1e5b5569e3b72bc4c8c94b9bbb09ce968953a813126309fed6ecf4ca911575e"}], 0x0, &(0x7f00000011c0)=[{0x0, 0x0, 0x0, "7687cc85519c69ade3866cf3ca7fc9ee14a79093a41e9f49df0a4265d88240d3189cfefd0becd70e291250b78a6851daef4bb35395f37b4a49a9352c27c770b713aa98d40b593cba0cccb4348e42c4ba3e163360a57205395ed5e0a86a0f6291ba84598e8817f244a32ddf32ba10c70e867014ee35841b28d10f93891f348feb337e6b33642dfac3396cf2e04ac63282be0ed7a6f0d4469e665100bd66d2c396c210324500ff0faa21274e5c9f61f5d2b9a0c90f35332418dc269f951c5d8dab7367e198629907926d"}, {0x0, 0x0, 0x0, "a5f218f36925ee68f2bbdc0453397a1e0e33b82de897c53bd6956e7ce10f0cf54141c06ba82b3888ffb6c6f1011c0bc88fd1a8c7c16ed68bd085ff0ab2bedcfa25ac27ab1c44934641187a5d8692"}, {0x0, 0x0, 0x0, "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"}, {0x0, 0x0, 0x0, "99e7ecb757d30f29c7c35df0edcb76d15277d0b381360ccc34e9c679af52bedcb519caa2236432fe97e6d718f6bca25b97383f0b5e2aa7aba4b804057c384e98a9fa9e5678d64077"}, {0x0, 0x0, 0x0, "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"}, {0x0, 0x0, 0x0, "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"}, {0x0, 0x0, 0x0, "a5c94d072523c1cb37517b6155e2ac58cc49e1a880b5ab534dd4131691d20c5c39493b18ad1e8eea0968a069d28159ed16e4a50c76e25fd86a7b2a5857db90a7010ca201face2c664fbd8215ace84c6ea441cd8ea9991692b5bab15f57d944dc5912b599376fb2d570021cb4545af9594720e0ff96a4c771ff4b"}]}}, {{0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f0000003540)="0902244b9f95c4601e96239d4c79ad4493d6e38cc0f4228e235d3ff68f81d19c2416719a4d04a323b380b3af73fcbe016d190cbf3aab50c8f10d029007e0030a99cbcd34"}], 0x0, &(0x7f0000003600)=[{0x0, 0x0, 0x0, "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"}, {0x0, 0x0, 0x0, "dc1892327902aa9b15b039e7e50ae44786efdeb992db990c2263c1b2acb9dee33338b27bc314790a2cefa07e9807f99c396d7a53e62482f1cbceb430201ebff582e80a773817121d8d92d99878"}]}}], 0x400036b, 0x0) [ 251.561306] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12840 comm=syz-executor.2 [ 251.583327] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12840 comm=syz-executor.2 06:14:07 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) [ 251.613607] loop0: p1 < > p2 p3 < p5 p6 > p4 06:14:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c0, 0x300, 0x2b8, 0x0, 0x300, 0xff000000, 0x3f0, 0x3a8, 0x3a8, 0x3f0, 0x3a8, 0x3, 0x0, {[{{@ipv6={@dev, @ipv4={[], [], @local}, [], [], 'veth1_to_hsr\x00', 'wg2\x00'}, 0x0, 0x298, 0x300, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x4, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) [ 251.645624] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12840 comm=syz-executor.2 [ 251.670136] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 251.702911] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12840 comm=syz-executor.2 [ 251.723025] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12840 comm=syz-executor.2 06:14:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) setsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000240)=0x80) sendmsg$nl_netfilter(r2, 0x0, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000280)=0x2, 0x144) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:14:07 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) [ 251.769709] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12840 comm=syz-executor.2 [ 251.819546] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12840 comm=syz-executor.2 [ 251.823391] loop0: p5 size 1073741824 extends beyond EOD, [ 251.843524] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12865 comm=syz-executor.5 [ 251.883206] truncated [ 251.888594] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12840 comm=syz-executor.2 06:14:07 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) [ 251.961585] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 251.974321] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 252.034569] loop5: p5 size 1073741824 extends beyond EOD, truncated 06:14:07 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e00670014", 0x9) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:14:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, 0x0) fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:14:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) setsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000240)=0x80) sendmsg$nl_netfilter(r2, 0x0, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000280)=0x2, 0x144) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:14:07 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:07 executing program 4: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) mlock2(&(0x7f0000795000/0x3000)=nil, 0x3000, 0x0) 06:14:08 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) [ 252.330736] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 252.352484] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 252.383735] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 252.393771] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 252.436147] loop5: p2 size 1073741824 extends beyond EOD, truncated 06:14:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0x0, 0x8000}) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2402c081}, 0x8000) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000240)=0x80) sendmsg$nl_netfilter(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x11, 0x2, 0xc00, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x4}, [@nested={0xc, 0x52, 0x0, 0x1, [@typed={0x8, 0x56, 0x0, 0x0, @u32}]}]}, 0x20}}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000280)=0x2, 0x144) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:14:08 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000240)={0x0, 0x2, 0x6, @local}, 0x10) 06:14:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(0xffffffffffffffff) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 252.500904] loop5: p5 size 1073741824 extends beyond EOD, truncated [ 252.571876] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 252.576707] device lo entered promiscuous mode [ 252.596987] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 252.629918] device lo left promiscuous mode [ 252.635015] loop5: p5 size 1073741824 extends beyond EOD, truncated [ 252.662633] loop0: p1 < > p2 p3 < p5 p6 > p4 06:14:08 executing program 4: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) mlock2(&(0x7f0000795000/0x3000)=nil, 0x3000, 0x0) 06:14:08 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000240)={0x0, 0x2, 0x6, @local}, 0x10) [ 252.686766] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 252.694258] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 252.762068] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 252.762354] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 252.825890] loop1: p5 size 1073741824 extends beyond EOD, truncated [ 252.830064] device lo entered promiscuous mode 06:14:08 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00004000638477fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x102, 0x60000000, 0x0, 0xfffffffffffffe48, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71c203c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5907808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e"}, 0x28) [ 252.899358] device lo left promiscuous mode 06:14:08 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e00670014", 0x9) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:14:08 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000240)={0x0, 0x2, 0x6, @local}, 0x10) 06:14:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(0xffffffffffffffff) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:14:08 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x11) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) [ 253.050109] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 253.062270] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 253.110501] loop1: p5 size 1073741824 extends beyond EOD, truncated [ 253.147168] device lo entered promiscuous mode 06:14:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0x0, 0x8000}) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2402c081}, 0x8000) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000240)=0x80) sendmsg$nl_netfilter(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x11, 0x2, 0xc00, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x4}, [@nested={0xc, 0x52, 0x0, 0x1, [@typed={0x8, 0x56, 0x0, 0x0, @u32}]}]}, 0x20}}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000280)=0x2, 0x144) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 253.164242] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 253.173319] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 253.189216] device lo left promiscuous mode [ 253.201950] loop1: p2 size 1073741824 extends beyond EOD, truncated 06:14:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0x0, 0x8000}) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2402c081}, 0x8000) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000240)=0x80) sendmsg$nl_netfilter(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x11, 0x2, 0xc00, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x4}, [@nested={0xc, 0x52, 0x0, 0x1, [@typed={0x8, 0x56, 0x0, 0x0, @u32}]}]}, 0x20}}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000280)=0x2, 0x144) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:14:08 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) [ 253.210612] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 253.218003] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 253.278319] loop1: p5 size 1073741824 extends beyond EOD, truncated [ 253.293692] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 253.311319] device lo entered promiscuous mode [ 253.375752] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 253.380841] device lo left promiscuous mode 06:14:09 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x11) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) 06:14:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(0xffffffffffffffff) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:14:09 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) [ 253.418243] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 253.481944] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 253.509366] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 253.522020] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 253.523623] loop5: p5 size 1073741824 extends beyond EOD, truncated [ 253.531618] device lo entered promiscuous mode 06:14:09 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lookup_dcookie(0x0, 0x0, 0x0) [ 253.562746] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 253.599342] device lo left promiscuous mode [ 253.606399] loop1: p5 size 1073741824 extends beyond EOD, truncated [ 253.611039] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 253.624775] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 253.637229] loop5: p5 size 1073741824 extends beyond EOD, truncated [ 253.647054] loop0: p1 < > p2 p3 < p5 p6 > p4 06:14:09 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) [ 253.665824] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 253.723465] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 253.743856] device lo entered promiscuous mode [ 253.799873] device lo left promiscuous mode 06:14:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0x0, 0x8000}) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2402c081}, 0x8000) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000240)=0x80) sendmsg$nl_netfilter(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x11, 0x2, 0xc00, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x4}, [@nested={0xc, 0x52, 0x0, 0x1, [@typed={0x8, 0x56, 0x0, 0x0, @u32}]}]}, 0x20}}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000280)=0x2, 0x144) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:14:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc004ae0a, &(0x7f0000000080)=""/55) 06:14:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x200004) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) dup2(r2, r1) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:14:09 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b0700", 0xd) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:14:09 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000240)={r0, 0x2, 0x6, @local}, 0x10) 06:14:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 253.993914] device lo entered promiscuous mode 06:14:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r4 = socket(0x11, 0x5, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000080)={0xffff}, 0x4) ioctl$FS_IOC_SETFLAGS(r3, 0xc020662a, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r5, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) close(r5) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYRES32=0x0], 0x1}}, 0x24004100) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) [ 254.021426] device lo left promiscuous mode 06:14:09 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000240)={r0, 0x2, 0x6, @local}, 0x10) 06:14:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x200004) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) dup2(r2, r1) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 254.103303] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 254.114514] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 254.151809] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 254.172179] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 254.198752] device lo entered promiscuous mode [ 254.231715] device lo left promiscuous mode 06:14:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x200004) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) dup2(r2, r1) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:14:10 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000240)={r0, 0x2, 0x6, @local}, 0x10) [ 254.265573] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 254.277821] loop5: p5 size 1073741824 extends beyond EOD, truncated [ 254.333528] loop0: p1 < > p2 p3 < p5 p6 > p4 06:14:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r4 = socket(0x11, 0x5, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000080)={0xffff}, 0x4) ioctl$FS_IOC_SETFLAGS(r3, 0xc020662a, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r5, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) close(r5) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYRES32=0x0], 0x1}}, 0x24004100) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) [ 254.362524] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 254.392732] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 254.401007] device lo entered promiscuous mode [ 254.406723] device lo left promiscuous mode 06:14:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0x0, 0x8000}) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2402c081}, 0x8000) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000240)=0x80) sendmsg$nl_netfilter(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x11, 0x2, 0xc00, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x4}, [@nested={0xc, 0x52, 0x0, 0x1, [@typed={0x8, 0x56, 0x0, 0x0, @u32}]}]}, 0x20}}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000280)=0x2, 0x144) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:14:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080)={0xffff}, 0x4) ioctl$FS_IOC_SETFLAGS(r0, 0xc020662a, &(0x7f0000000040)) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x94000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x40) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="111fc4ebcab02a12000000000000009d819c1ae30ca9f12abb29a239846b04e72a252cacb8b906c8d1590475bad997da5f0ad876c64268d5262ca175a4a0265c87623cc9c972a8a0eda0414f9e1645d933b33b0dc5d942ed942a64dfc78c06aa9d7db0142a29877c0793e2dd66b053aae335b1799895844ff578a828593d5bc8ad78cb5ae70703cc9162b2cf82fe776102c26732272035a6224cf09032028ef15cf2e88d6250d1afcc47170aa372c6571e6d6c3d76594de0dc26b0eb6bd1cf1332392f794e91b07e00"/213, @ANYRES16, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x24040000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r1, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) close(r1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 06:14:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 254.662261] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 254.672541] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 254.697878] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 254.700678] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 254.745177] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 254.755128] loop5: p5 size 1073741824 extends beyond EOD, truncated 06:14:10 executing program 3: r0 = socket(0x0, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r4 = socket(0x11, 0x5, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000080)={0xffff}, 0x4) ioctl$FS_IOC_SETFLAGS(r3, 0xc020662a, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r5, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) close(r5) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYRES32=0x0], 0x1}}, 0x24004100) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 06:14:10 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b0700", 0xd) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:14:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080)={0xffff}, 0x4) ioctl$FS_IOC_SETFLAGS(r0, 0xc020662a, &(0x7f0000000040)) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x94000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x40) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="111fc4ebcab02a12000000000000009d819c1ae30ca9f12abb29a239846b04e72a252cacb8b906c8d1590475bad997da5f0ad876c64268d5262ca175a4a0265c87623cc9c972a8a0eda0414f9e1645d933b33b0dc5d942ed942a64dfc78c06aa9d7db0142a29877c0793e2dd66b053aae335b1799895844ff578a828593d5bc8ad78cb5ae70703cc9162b2cf82fe776102c26732272035a6224cf09032028ef15cf2e88d6250d1afcc47170aa372c6571e6d6c3d76594de0dc26b0eb6bd1cf1332392f794e91b07e00"/213, @ANYRES16, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x24040000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r1, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) close(r1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 06:14:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 254.933534] device lo entered promiscuous mode 06:14:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080)={0xffff}, 0x4) ioctl$FS_IOC_SETFLAGS(r0, 0xc020662a, &(0x7f0000000040)) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x94000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x40) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="111fc4ebcab02a12000000000000009d819c1ae30ca9f12abb29a239846b04e72a252cacb8b906c8d1590475bad997da5f0ad876c64268d5262ca175a4a0265c87623cc9c972a8a0eda0414f9e1645d933b33b0dc5d942ed942a64dfc78c06aa9d7db0142a29877c0793e2dd66b053aae335b1799895844ff578a828593d5bc8ad78cb5ae70703cc9162b2cf82fe776102c26732272035a6224cf09032028ef15cf2e88d6250d1afcc47170aa372c6571e6d6c3d76594de0dc26b0eb6bd1cf1332392f794e91b07e00"/213, @ANYRES16, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x24040000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r1, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) close(r1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) [ 254.979944] device lo left promiscuous mode 06:14:10 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) setgid(0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) 06:14:10 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'default', '=relative', @val={0x3a, [0x3]}}}}]}) 06:14:10 executing program 3: r0 = socket(0x0, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) [ 255.091758] loop0: p1 < > p2 p3 < p5 p6 > p4 06:14:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 255.121957] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 255.145686] tmpfs: Bad value 'default=relative:' for mount option 'mpol' [ 255.165805] device lo entered promiscuous mode 06:14:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c000000100001040800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100766c616e000000001c0002800600010004000000040003800c000200100000001300000008000500", @ANYRES32, @ANYBLOB="08000a000a3d670bce5611111a912cac602bd38ae93a3b443825ebd4b5a7fe0d7f008d51022eb65cd09eb0e0abf7679faacc568e6955e2a1beff0f00008d20afeec016f4", @ANYRES32, @ANYBLOB="60d3d3672bb3e67d4c9b6a74fd71c5a92fc30094b86a86b400ec9d0810534716e1ffcc3ccdcace34ee88474ef67e7919fd2b97a8e5e4e00422b5fa709797afdee661ba21c98f21e3366cf54665ef06592b03148677ff3279a9d8e564d4ae13e65fe971cea25a274363a554527f88adbae5186dfe3ee3a0ea9000fbd2b28342776eb05c8e86c3ed693b19781e93708a1a5d7cae7939690a22ace41b856e560c77b9295e887dde5a65781bf208d8589e661be75f178374cd75d6d6bbce3a89d53ccd591f248fb25af2e65aee7d1b918b02897a61e91dcc33a5e7f27b80966f18c69ad568fab733079aa8586730997c736d5f6627d720234716fba3e691cfbf1c2ee5691f7384585d1e6462a34a3e59ac319933fb1cfea995711c0ad530f40645d186f8ddaa2f364186fa3e00"/309], 0x5c}}, 0x0) 06:14:11 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r4, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 255.192668] device lo left promiscuous mode [ 255.210906] tmpfs: Bad value 'default=relative:' for mount option 'mpol' [ 255.226258] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:14:11 executing program 3: r0 = socket(0x0, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) [ 255.271698] loop0: p1 < > p2 p3 < p5 p6 > p4 06:14:11 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000080)=0x400000000008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f0000000500)=0x3, 0xc7) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xff31}]) [ 255.297185] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 255.319962] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 255.332960] device lo entered promiscuous mode [ 255.352881] device lo left promiscuous mode [ 255.356261] audit: type=1804 audit(1587708851.080:21): pid=13404 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir967843938/syzkaller.RsHL5u/151/file0/bus" dev="ramfs" ino=43504 res=1 [ 255.384446] audit: type=1804 audit(1587708851.110:22): pid=13404 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir967843938/syzkaller.RsHL5u/151/file0/bus" dev="ramfs" ino=43504 res=1 [ 255.427086] audit: type=1804 audit(1587708851.150:23): pid=13419 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir967843938/syzkaller.RsHL5u/151/file0/file0/bus" dev="ramfs" ino=44384 res=1 [ 255.458111] audit: type=1804 audit(1587708851.190:24): pid=13420 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir967843938/syzkaller.RsHL5u/151/file0/file0/bus" dev="ramfs" ino=44384 res=1 06:14:11 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b0700", 0xd) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:14:11 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) setgid(0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) 06:14:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:14:11 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000080)=0x400000000008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f0000000500)=0x3, 0xc7) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xff31}]) 06:14:11 executing program 3: r0 = socket(0x100000000011, 0x0, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:11 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r4, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 255.731492] device lo entered promiscuous mode [ 255.763793] audit: type=1804 audit(1587708851.490:25): pid=13439 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir967843938/syzkaller.RsHL5u/152/file0/bus" dev="ramfs" ino=44460 res=1 [ 255.788950] device lo left promiscuous mode 06:14:11 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000080)=0x400000000008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f0000000500)=0x3, 0xc7) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xff31}]) 06:14:11 executing program 3: r0 = socket(0x100000000011, 0x0, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) [ 255.860106] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 255.873511] loop0: p2 size 1073741824 extends beyond EOD, truncated 06:14:11 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r4, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 255.914901] audit: type=1804 audit(1587708851.490:26): pid=13439 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir967843938/syzkaller.RsHL5u/152/file0/bus" dev="ramfs" ino=44460 res=1 06:14:11 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000080)=0x400000000008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f0000000500)=0x3, 0xc7) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xff31}]) [ 255.926707] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 255.989287] device lo entered promiscuous mode [ 255.994521] device lo left promiscuous mode [ 256.050282] audit: type=1804 audit(1587708851.780:27): pid=13461 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir967843938/syzkaller.RsHL5u/153/file0/bus" dev="ramfs" ino=43615 res=1 [ 256.079533] audit: type=1804 audit(1587708851.780:28): pid=13461 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir967843938/syzkaller.RsHL5u/153/file0/bus" dev="ramfs" ino=43615 res=1 [ 256.095523] print_req_error: I/O error, dev loop0, sector 264064 [ 256.108794] print_req_error: I/O error, dev loop0, sector 1 [ 256.110046] print_req_error: I/O error, dev loop0, sector 0 [ 256.115730] print_req_error: I/O error, dev loop0, sector 1 [ 256.121519] print_req_error: I/O error, dev loop0, sector 32640 [ 256.127169] Buffer I/O error on dev loop0p1, logical block 0, async page read [ 256.131286] print_req_error: I/O error, dev loop0, sector 1 06:14:11 executing program 3: r0 = socket(0x100000000011, 0x0, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) [ 256.146423] Buffer I/O error on dev loop0p1, logical block 0, async page read [ 256.150092] loop_reread_partitions: partition scan of loop0 () failed (rc=-16) [ 256.171766] print_req_error: I/O error, dev loop0, sector 264064 [ 256.179312] print_req_error: I/O error, dev loop0, sector 1 [ 256.181397] print_req_error: I/O error, dev loop0, sector 32640 [ 256.185079] Buffer I/O error on dev loop0p1, logical block 0, async page read 06:14:11 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r4, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 256.203332] print_req_error: I/O error, dev loop0, sector 264064 [ 256.209733] Buffer I/O error on dev loop0p5, logical block 33008, async page read [ 256.220797] Buffer I/O error on dev loop0p1, logical block 0, async page read [ 256.228330] Buffer I/O error on dev loop0p1, logical block 0, async page read [ 256.235745] Buffer I/O error on dev loop0p3, logical block 0, async page read [ 256.243120] Buffer I/O error on dev loop0p4, logical block 4080, async page read [ 256.251548] Buffer I/O error on dev loop0p6, logical block 4080, async page read [ 256.259471] Buffer I/O error on dev loop0p2, logical block 33008, async page read [ 256.293126] device lo entered promiscuous mode [ 256.314753] device lo left promiscuous mode [ 256.357243] audit: type=1804 audit(1587708852.080:29): pid=13474 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir967843938/syzkaller.RsHL5u/154/file0/bus" dev="ramfs" ino=43672 res=1 [ 256.382496] audit: type=1804 audit(1587708852.080:30): pid=13474 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir967843938/syzkaller.RsHL5u/154/file0/bus" dev="ramfs" ino=43672 res=1 06:14:12 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b07000904", 0xf) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:14:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:14:12 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) setgid(0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) 06:14:12 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r4, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 06:14:12 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:12 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r3, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 256.625754] device lo entered promiscuous mode 06:14:12 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r3, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 256.698786] device lo left promiscuous mode [ 256.699104] loop_reread_partitions: partition scan of loop0 () failed (rc=-16) [ 256.717928] selinux_nlmsg_perm: 467 callbacks suppressed [ 256.717946] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13504 comm=syz-executor.2 06:14:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_SET_STATUS64(r0, 0x1277, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93115c52fa936f014904ccdb29372829d175a4e80426585243b3926d887f686449fdd786f718d8343d49d4273cc82ed2a2cf63524fc21d710476", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "1e3c5b7be4da2a17da000000f6ff000000000000080000001d000000000000c3"}) 06:14:12 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_SET_STATUS64(r0, 0x1277, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93115c52fa936f014904ccdb29372829d175a4e80426585243b3926d887f686449fdd786f718d8343d49d4273cc82ed2a2cf63524fc21d710476", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "1e3c5b7be4da2a17da000000f6ff000000000000080000001d000000000000c3"}) [ 256.842774] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13504 comm=syz-executor.2 [ 256.879552] device lo entered promiscuous mode 06:14:12 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r3, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 256.905313] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13504 comm=syz-executor.2 [ 256.930845] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13504 comm=syz-executor.2 06:14:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_SET_STATUS64(r0, 0x1277, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93115c52fa936f014904ccdb29372829d175a4e80426585243b3926d887f686449fdd786f718d8343d49d4273cc82ed2a2cf63524fc21d710476", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "1e3c5b7be4da2a17da000000f6ff000000000000080000001d000000000000c3"}) [ 256.947837] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13504 comm=syz-executor.2 [ 256.965143] device lo left promiscuous mode [ 256.974686] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13504 comm=syz-executor.2 [ 257.042662] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13504 comm=syz-executor.2 [ 257.087209] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13504 comm=syz-executor.2 [ 257.104090] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13504 comm=syz-executor.2 [ 257.118095] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13504 comm=syz-executor.2 06:14:13 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b07000904", 0xf) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:14:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:14:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_SET_STATUS64(r0, 0x1277, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93115c52fa936f014904ccdb29372829d175a4e80426585243b3926d887f686449fdd786f718d8343d49d4273cc82ed2a2cf63524fc21d710476", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "1e3c5b7be4da2a17da000000f6ff000000000000080000001d000000000000c3"}) 06:14:13 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:13 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 06:14:13 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) setgid(0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) [ 257.491730] device lo entered promiscuous mode 06:14:13 executing program 4: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x1277, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93115c52fa936f014904ccdb29372829d175a4e80426585243b3926d887f686449fdd786f718d8343d49d4273cc82ed2a2cf63524fc21d710476", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "1e3c5b7be4da2a17da000000f6ff000000000000080000001d000000000000c3"}) [ 257.529582] device lo left promiscuous mode 06:14:13 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 06:14:13 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) [ 257.550447] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 257.568300] loop0: p2 size 1073741824 extends beyond EOD, truncated 06:14:13 executing program 4: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x1277, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93115c52fa936f014904ccdb29372829d175a4e80426585243b3926d887f686449fdd786f718d8343d49d4273cc82ed2a2cf63524fc21d710476", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "1e3c5b7be4da2a17da000000f6ff000000000000080000001d000000000000c3"}) 06:14:13 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 257.612699] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 257.620764] device lo entered promiscuous mode 06:14:13 executing program 4: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x1277, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93115c52fa936f014904ccdb29372829d175a4e80426585243b3926d887f686449fdd786f718d8343d49d4273cc82ed2a2cf63524fc21d710476", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "1e3c5b7be4da2a17da000000f6ff000000000000080000001d000000000000c3"}) [ 257.658755] device lo left promiscuous mode 06:14:14 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b07000904", 0xf) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:14:14 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280), 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:14:14 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x1100082) ioctl$LOOP_SET_STATUS64(r0, 0x1277, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93115c52fa936f014904ccdb29372829d175a4e80426585243b3926d887f686449fdd786f718d8343d49d4273cc82ed2a2cf63524fc21d710476", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "1e3c5b7be4da2a17da000000f6ff000000000000080000001d000000000000c3"}) 06:14:14 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r4, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 06:14:14 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) setgid(0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) [ 258.345689] device lo entered promiscuous mode 06:14:14 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x1100082) ioctl$LOOP_SET_STATUS64(r0, 0x1277, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93115c52fa936f014904ccdb29372829d175a4e80426585243b3926d887f686449fdd786f718d8343d49d4273cc82ed2a2cf63524fc21d710476", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "1e3c5b7be4da2a17da000000f6ff000000000000080000001d000000000000c3"}) 06:14:14 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r4, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 258.409223] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 258.418870] device lo left promiscuous mode [ 258.421882] loop0: p2 size 1073741824 extends beyond EOD, truncated 06:14:14 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x1100082) ioctl$LOOP_SET_STATUS64(r0, 0x1277, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93115c52fa936f014904ccdb29372829d175a4e80426585243b3926d887f686449fdd786f718d8343d49d4273cc82ed2a2cf63524fc21d710476", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "1e3c5b7be4da2a17da000000f6ff000000000000080000001d000000000000c3"}) 06:14:14 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1277, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93115c52fa936f014904ccdb29372829d175a4e80426585243b3926d887f686449fdd786f718d8343d49d4273cc82ed2a2cf63524fc21d710476", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "1e3c5b7be4da2a17da000000f6ff000000000000080000001d000000000000c3"}) [ 258.504053] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 258.539752] device lo entered promiscuous mode 06:14:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280), 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 258.599666] device lo left promiscuous mode [ 258.713681] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 258.729655] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 258.751623] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:14:14 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b0700090400", 0x10) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:14:14 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r4, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 06:14:14 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1277, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93115c52fa936f014904ccdb29372829d175a4e80426585243b3926d887f686449fdd786f718d8343d49d4273cc82ed2a2cf63524fc21d710476", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "1e3c5b7be4da2a17da000000f6ff000000000000080000001d000000000000c3"}) 06:14:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280), 0x4) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:14:14 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) setgid(0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) 06:14:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1277, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93115c52fa936f014904ccdb29372829d175a4e80426585243b3926d887f686449fdd786f718d8343d49d4273cc82ed2a2cf63524fc21d710476", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "1e3c5b7be4da2a17da000000f6ff000000000000080000001d000000000000c3"}) [ 259.197559] device lo entered promiscuous mode 06:14:14 executing program 4: syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x1277, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93115c52fa936f014904ccdb29372829d175a4e80426585243b3926d887f686449fdd786f718d8343d49d4273cc82ed2a2cf63524fc21d710476", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "1e3c5b7be4da2a17da000000f6ff000000000000080000001d000000000000c3"}) 06:14:15 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, 0xffffffffffffffff, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 259.249188] device lo left promiscuous mode [ 259.260364] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 259.272309] loop0: p2 size 1073741824 extends beyond EOD, truncated 06:14:15 executing program 4: syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x1277, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93115c52fa936f014904ccdb29372829d175a4e80426585243b3926d887f686449fdd786f718d8343d49d4273cc82ed2a2cf63524fc21d710476", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "1e3c5b7be4da2a17da000000f6ff000000000000080000001d000000000000c3"}) 06:14:15 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) [ 259.297304] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:14:15 executing program 4: syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x1277, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93115c52fa936f014904ccdb29372829d175a4e80426585243b3926d887f686449fdd786f718d8343d49d4273cc82ed2a2cf63524fc21d710476", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "1e3c5b7be4da2a17da000000f6ff000000000000080000001d000000000000c3"}) [ 259.390300] device lo entered promiscuous mode [ 259.433233] device lo left promiscuous mode 06:14:15 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b0700090400", 0x10) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:14:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:14:15 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, 0xffffffffffffffff, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 06:14:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_SET_STATUS64(r0, 0x1277, 0x0) 06:14:15 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:15 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) setgid(0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) 06:14:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_SET_STATUS64(r0, 0x1277, 0x0) [ 260.026409] device lo entered promiscuous mode 06:14:15 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, 0xffffffffffffffff, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 06:14:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_SET_STATUS64(r0, 0x1277, 0x0) [ 260.091975] device lo left promiscuous mode [ 260.099376] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 260.121584] loop0: p2 size 1073741824 extends beyond EOD, truncated 06:14:15 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) 06:14:15 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) [ 260.150464] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 260.182128] loop0: p1 < > p2 p3 < p5 p6 > p4 06:14:15 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r3, 0x0) readv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 260.201375] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 260.236353] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 260.240190] device lo entered promiscuous mode [ 260.288648] device lo left promiscuous mode 06:14:16 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b0700090400", 0x10) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:14:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:14:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:14:16 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r3, 0x0) readv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 06:14:16 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:16 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) setgid(0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) readv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) 06:14:16 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r3, 0x0) readv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 260.905460] device lo entered promiscuous mode [ 260.928646] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 260.945722] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 260.958971] device lo left promiscuous mode 06:14:16 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) [ 260.990068] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:14:16 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r4, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 06:14:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:14:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:14:16 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) setgid(0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) readv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) [ 261.099203] device lo entered promiscuous mode [ 261.188763] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 261.198807] device lo left promiscuous mode [ 261.209388] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 261.270486] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 261.307053] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 261.315323] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 261.324984] loop0: p5 size 1073741824 extends beyond EOD, truncated 06:14:17 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:14:17 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) setgid(0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) readv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) 06:14:17 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r4, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 06:14:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:14:17 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f00000001c0)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000240)={0x0, 0x2, 0x6, @local}, 0x10) 06:14:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x0, 0x0) 06:14:17 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r4, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 261.727673] device lo entered promiscuous mode [ 261.768283] device lo left promiscuous mode 06:14:17 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f00000001c0)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000240)={0x0, 0x2, 0x6, @local}, 0x10) 06:14:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x0, 0x0) 06:14:17 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) 06:14:17 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r3, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 06:14:17 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001800210000000000000000001c140000fe00000100000000080005"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 261.931861] device lo entered promiscuous mode [ 261.968705] device lo left promiscuous mode [ 262.031024] kauditd_printk_skb: 23 callbacks suppressed [ 262.031032] audit: type=1804 audit(1587708857.761:54): pid=13954 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir967843938/syzkaller.RsHL5u/173/file0/bus" dev="ramfs" ino=46499 res=1 [ 262.059685] selinux_nlmsg_perm: 464 callbacks suppressed [ 262.059695] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13956 comm=syz-executor.4 [ 262.092798] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13956 comm=syz-executor.4 [ 262.112661] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13956 comm=syz-executor.4 [ 262.126022] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13956 comm=syz-executor.4 [ 262.138496] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13956 comm=syz-executor.4 [ 262.152558] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13956 comm=syz-executor.4 [ 262.155336] audit: type=1804 audit(1587708857.761:55): pid=13954 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir967843938/syzkaller.RsHL5u/173/file0/bus" dev="ramfs" ino=46499 res=1 [ 262.166137] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13956 comm=syz-executor.4 [ 262.203014] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13956 comm=syz-executor.4 [ 262.216502] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13956 comm=syz-executor.4 [ 262.230289] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13956 comm=syz-executor.4 06:14:18 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:14:18 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r3, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 06:14:18 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f00000001c0)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000240)={0x0, 0x2, 0x6, @local}, 0x10) 06:14:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x0, 0x0) 06:14:18 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) [ 262.574712] device lo entered promiscuous mode 06:14:18 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r3, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 262.595852] audit: type=1804 audit(1587708858.321:56): pid=13969 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir967843938/syzkaller.RsHL5u/174/file0/bus" dev="ramfs" ino=46527 res=1 [ 262.629504] device lo left promiscuous mode 06:14:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x0, &(0x7f0000000080)) [ 262.646478] audit: type=1804 audit(1587708858.321:57): pid=13969 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir967843938/syzkaller.RsHL5u/174/file0/bus" dev="ramfs" ino=46527 res=1 06:14:18 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:18 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 262.718168] audit: type=1804 audit(1587708858.421:58): pid=13981 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir967843938/syzkaller.RsHL5u/175/file0/bus" dev="ramfs" ino=46539 res=1 06:14:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080)={0xffff}, 0x4) ioctl$FS_IOC_SETFLAGS(r1, 0xc020662a, &(0x7f0000000040)) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x94000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x40) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="111fc4ebcab02a12000000000000009d819c1ae30ca9f12abb29a239846b04e72a252cacb8b906c8d1590475bad997da5f0ad876c64268d5262ca175a4a0265c87623cc9c972a8a0eda0414f9e1645d933b33b0dc5d942ed942a64dfc78c06aa9d7db0142a29877c0793e2dd66b053aae335b1799895844ff578a828593d5bc8ad78cb5ae70703cc9162b2cf82fe776102c26732272035a6224cf09032028ef15cf2e88d6250d1afcc47170aa372c6571e6d6c3d76594de0dc26b0eb6bd1cf1332392f794e91b07e00"/213, @ANYRES16, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x24040000) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r2, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) close(r2) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) [ 262.770974] audit: type=1804 audit(1587708858.421:59): pid=13981 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir967843938/syzkaller.RsHL5u/175/file0/bus" dev="ramfs" ino=46539 res=1 [ 262.784966] device lo entered promiscuous mode 06:14:18 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 262.833564] audit: type=1804 audit(1587708858.541:60): pid=13990 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir967843938/syzkaller.RsHL5u/176/file0/bus" dev="ramfs" ino=46564 res=1 [ 262.879086] device lo left promiscuous mode 06:14:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x0, &(0x7f0000000080)) [ 262.920262] audit: type=1804 audit(1587708858.541:61): pid=13990 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir967843938/syzkaller.RsHL5u/176/file0/bus" dev="ramfs" ino=46564 res=1 [ 263.036342] audit: type=1804 audit(1587708858.741:62): pid=14003 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir967843938/syzkaller.RsHL5u/177/file0/bus" dev="ramfs" ino=46580 res=1 [ 263.079203] audit: type=1804 audit(1587708858.741:63): pid=14003 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir967843938/syzkaller.RsHL5u/177/file0/bus" dev="ramfs" ino=46580 res=1 06:14:19 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:14:19 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:19 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 06:14:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080)={0xffff}, 0x4) ioctl$FS_IOC_SETFLAGS(r1, 0xc020662a, &(0x7f0000000040)) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x94000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x40) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="111fc4ebcab02a12000000000000009d819c1ae30ca9f12abb29a239846b04e72a252cacb8b906c8d1590475bad997da5f0ad876c64268d5262ca175a4a0265c87623cc9c972a8a0eda0414f9e1645d933b33b0dc5d942ed942a64dfc78c06aa9d7db0142a29877c0793e2dd66b053aae335b1799895844ff578a828593d5bc8ad78cb5ae70703cc9162b2cf82fe776102c26732272035a6224cf09032028ef15cf2e88d6250d1afcc47170aa372c6571e6d6c3d76594de0dc26b0eb6bd1cf1332392f794e91b07e00"/213, @ANYRES16, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x24040000) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r2, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) close(r2) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 06:14:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x0, &(0x7f0000000080)) 06:14:19 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) [ 263.413669] device lo entered promiscuous mode 06:14:19 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r2, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 263.478411] device lo left promiscuous mode 06:14:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) 06:14:19 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080)={0xffff}, 0x4) ioctl$FS_IOC_SETFLAGS(r1, 0xc020662a, &(0x7f0000000040)) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x94000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x40) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="111fc4ebcab02a12000000000000009d819c1ae30ca9f12abb29a239846b04e72a252cacb8b906c8d1590475bad997da5f0ad876c64268d5262ca175a4a0265c87623cc9c972a8a0eda0414f9e1645d933b33b0dc5d942ed942a64dfc78c06aa9d7db0142a29877c0793e2dd66b053aae335b1799895844ff578a828593d5bc8ad78cb5ae70703cc9162b2cf82fe776102c26732272035a6224cf09032028ef15cf2e88d6250d1afcc47170aa372c6571e6d6c3d76594de0dc26b0eb6bd1cf1332392f794e91b07e00"/213, @ANYRES16, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x24040000) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r2, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) close(r2) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 06:14:19 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r2, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 263.640763] device lo entered promiscuous mode [ 263.693528] device lo left promiscuous mode 06:14:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) 06:14:19 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:14:19 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r4 = socket(0x11, 0x5, 0x6) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000080)={0xffff}, 0x4) ioctl$FS_IOC_SETFLAGS(r3, 0xc020662a, &(0x7f0000000040)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x40) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYRES16=r5, @ANYBLOB="010027bd7000fddbdf25080000000800060009000000080006000100010054000380080003000100000008000500ac1414bb060007004e230000080005007f00000114000600fc01000000000000000000000000000114000600ff0100000000000000000000000000010800010001000000"], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x24040000) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r6, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) close(r6) sendmsg$nl_route(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x1, @ipv4={[], [], @private=0xa010102}}}, 0x0, 0x0, 0x39, 0x0, "a89343e64fc16739fe014ddba6bf31561f6a7d5867f51f15829ed8cf919b991db149758d1e142b1da6496462716618d708d45d8e3181b8c998b16c8b4a45f7c8bfe5a5ab719e28cf6d053335aed6f284"}, 0xd8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 06:14:19 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r2, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 06:14:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) 06:14:19 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) 06:14:20 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r4, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 06:14:20 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 06:14:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r4 = socket(0x11, 0x5, 0x6) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000080)={0xffff}, 0x4) ioctl$FS_IOC_SETFLAGS(r3, 0xc020662a, &(0x7f0000000040)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x40) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYRES16=r5, @ANYBLOB="010027bd7000fddbdf25080000000800060009000000080006000100010054000380080003000100000008000500ac1414bb060007004e230000080005007f00000114000600fc01000000000000000000000000000114000600ff0100000000000000000000000000010800010001000000"], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x24040000) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r6, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) close(r6) sendmsg$nl_route(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x1, @ipv4={[], [], @private=0xa010102}}}, 0x0, 0x0, 0x39, 0x0, "a89343e64fc16739fe014ddba6bf31561f6a7d5867f51f15829ed8cf919b991db149758d1e142b1da6496462716618d708d45d8e3181b8c998b16c8b4a45f7c8bfe5a5ab719e28cf6d053335aed6f284"}, 0xd8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 06:14:20 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:20 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r4, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 06:14:20 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:14:20 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x0, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 06:14:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r4 = socket(0x11, 0x5, 0x6) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000080)={0xffff}, 0x4) ioctl$FS_IOC_SETFLAGS(r3, 0xc020662a, &(0x7f0000000040)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x40) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYRES16=r5, @ANYBLOB="010027bd7000fddbdf25080000000800060009000000080006000100010054000380080003000100000008000500ac1414bb060007004e230000080005007f00000114000600fc01000000000000000000000000000114000600ff0100000000000000000000000000010800010001000000"], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x24040000) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r6, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) close(r6) sendmsg$nl_route(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x1, @ipv4={[], [], @private=0xa010102}}}, 0x0, 0x0, 0x39, 0x0, "a89343e64fc16739fe014ddba6bf31561f6a7d5867f51f15829ed8cf919b991db149758d1e142b1da6496462716618d708d45d8e3181b8c998b16c8b4a45f7c8bfe5a5ab719e28cf6d053335aed6f284"}, 0xd8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 06:14:20 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r4, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 06:14:20 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) 06:14:20 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r4, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 06:14:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 06:14:21 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x0, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:21 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) 06:14:21 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) 06:14:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ff", 0x20, 0x1c0}]) 06:14:21 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:14:21 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r4, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 06:14:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93115c52fa936f014904ccdb29372829d175a4e80426585243b3926d887f686449fdd786f718d8343d49d4273cc82ed2a2cf63524fc21d710476", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "1e3c5b7be4da2a17da000000f6ff000000000000080000001d000000000000c3"}) 06:14:21 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) 06:14:21 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x0, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ff", 0x20, 0x1c0}]) 06:14:21 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) 06:14:21 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r4, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 06:14:21 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x0, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ff", 0x20, 0x1c0}]) 06:14:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000), 0x1c) listen(0xffffffffffffffff, 0x20000003) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x5d6, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x43a54, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) 06:14:21 executing program 5: mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r4, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 266.267107] device batadv0 entered promiscuous mode [ 266.334348] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 266.378298] device batadv0 left promiscuous mode 06:14:22 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:14:22 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x0, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:22 executing program 5: mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r4, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 06:14:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030", 0x30, 0x1c0}]) 06:14:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) 06:14:22 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) 06:14:22 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2f0000001d0025c5ffffff080d000000020000000000000000000ac913000100000000", 0x23}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}], 0x2}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x666c611dbfd5b0, 0x0) 06:14:22 executing program 5: mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r4, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 06:14:22 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x0, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030", 0x30, 0x1c0}]) 06:14:22 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r4, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 06:14:22 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x12e}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ptrace$cont(0x9, r1, 0x0, 0x0) [ 267.071744] kauditd_printk_skb: 28 callbacks suppressed [ 267.071752] audit: type=1804 audit(1587708862.801:92): pid=14280 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir967843938/syzkaller.RsHL5u/191/bus" dev="sda1" ino=16371 res=1 [ 267.154274] audit: type=1804 audit(1587708862.811:93): pid=14280 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir967843938/syzkaller.RsHL5u/191/bus" dev="sda1" ino=16371 res=1 06:14:23 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:14:23 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:23 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r4, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 06:14:23 executing program 4: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="830923d7", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000300)={0x0, 0xff, 0x3ff, 0x5, 0x20, 0x6, 0x3d1e, 0x40, {r1, @in6={{0xa, 0x4e21, 0x1f, @rand_addr=' \x01\x00', 0x8}}, 0x6, 0xffffffff, 0x401, 0x101, 0x4}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0xb6}, 0x8) pipe(&(0x7f0000000040)) getpid() r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000440)=[{r2}], 0x1, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x248000, 0x0) r3 = semget$private(0x0, 0x0, 0x0) semctl$IPC_INFO(r3, 0x4, 0x3, 0x0) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), &(0x7f0000002000), 0x0) 06:14:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030", 0x30, 0x1c0}]) 06:14:23 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) 06:14:23 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r4, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 267.752300] audit: type=1804 audit(1587708863.481:94): pid=14302 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir967843938/syzkaller.RsHL5u/192/bus" dev="sda1" ino=16396 res=1 06:14:23 executing program 4: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="830923d7", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000300)={0x0, 0xff, 0x3ff, 0x5, 0x20, 0x6, 0x3d1e, 0x40, {r1, @in6={{0xa, 0x4e21, 0x1f, @rand_addr=' \x01\x00', 0x8}}, 0x6, 0xffffffff, 0x401, 0x101, 0x4}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0xb6}, 0x8) pipe(&(0x7f0000000040)) getpid() r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000440)=[{r2}], 0x1, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x248000, 0x0) r3 = semget$private(0x0, 0x0, 0x0) semctl$IPC_INFO(r3, 0x4, 0x3, 0x0) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), &(0x7f0000002000), 0x0) [ 267.819044] selinux_nlmsg_perm: 148 callbacks suppressed [ 267.819053] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14313 comm=syz-executor.2 [ 267.841505] audit: type=1804 audit(1587708863.511:95): pid=14302 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir967843938/syzkaller.RsHL5u/192/bus" dev="sda1" ino=16396 res=1 06:14:23 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) [ 267.873673] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14313 comm=syz-executor.2 [ 267.898930] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14313 comm=syz-executor.2 06:14:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c3000000", 0x38, 0x1c0}]) 06:14:23 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r4, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 06:14:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r3 = socket(0x11, 0x5, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000080)={0xffff}, 0x4) ioctl$FS_IOC_SETFLAGS(r2, 0xc020662a, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r4, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) close(0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYRES32=0x0], 0x1}}, 0x24004100) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) [ 267.916422] audit: type=1804 audit(1587708863.561:96): pid=14316 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir967843938/syzkaller.RsHL5u/193/bus" dev="sda1" ino=16396 res=1 [ 267.962937] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14313 comm=syz-executor.2 [ 267.992174] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14313 comm=syz-executor.2 [ 268.006375] audit: type=1804 audit(1587708863.561:97): pid=14316 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir967843938/syzkaller.RsHL5u/193/bus" dev="sda1" ino=16396 res=1 [ 268.033490] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14313 comm=syz-executor.2 [ 268.047286] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14313 comm=syz-executor.2 [ 268.064882] audit: type=1804 audit(1587708863.791:98): pid=14332 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir967843938/syzkaller.RsHL5u/194/file0/bus" dev="sda1" ino=16398 res=1 [ 268.093143] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14313 comm=syz-executor.2 [ 268.142576] audit: type=1804 audit(1587708863.791:99): pid=14332 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir967843938/syzkaller.RsHL5u/194/file0/bus" dev="sda1" ino=16398 res=1 [ 268.167111] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14313 comm=syz-executor.2 [ 268.180257] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14313 comm=syz-executor.2 06:14:24 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:14:24 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c3000000", 0x38, 0x1c0}]) 06:14:24 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r4, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 06:14:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r3 = socket(0x11, 0x5, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000080)={0xffff}, 0x4) ioctl$FS_IOC_SETFLAGS(r2, 0xc020662a, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r4, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) close(0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYRES32=0x0], 0x1}}, 0x24004100) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 06:14:24 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) readv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) [ 268.598985] audit: type=1804 audit(1587708864.331:100): pid=14359 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir967843938/syzkaller.RsHL5u/195/file0/bus" dev="sda1" ino=16410 res=1 06:14:24 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r4, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 06:14:24 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) readv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) [ 268.683313] audit: type=1804 audit(1587708864.361:101): pid=14359 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir967843938/syzkaller.RsHL5u/195/file0/bus" dev="sda1" ino=16410 res=1 06:14:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c3000000", 0x38, 0x1c0}]) 06:14:24 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:24 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) readv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) 06:14:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r3 = socket(0x11, 0x5, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000080)={0xffff}, 0x4) ioctl$FS_IOC_SETFLAGS(r2, 0xc020662a, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r4, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) close(0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYRES32=0x0], 0x1}}, 0x24004100) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 06:14:25 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:14:25 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r4, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 06:14:25 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) readv(r0, 0x0, 0x0) 06:14:25 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) 06:14:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) pipe(0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 06:14:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080", 0x3c, 0x1c0}]) 06:14:25 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r4, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 06:14:25 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) readv(r0, 0x0, 0x0) [ 269.562826] ================================================================== [ 269.570340] BUG: KASAN: use-after-free in do_blk_trace_setup+0xa5b/0xad0 [ 269.577168] Read of size 8 at addr ffff8880a7f5ce80 by task syz-executor.4/14416 [ 269.584680] [ 269.586291] CPU: 1 PID: 14416 Comm: syz-executor.4 Not tainted 4.14.176-syzkaller #0 [ 269.594160] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.603499] Call Trace: [ 269.606125] dump_stack+0x13e/0x194 [ 269.609737] ? do_blk_trace_setup+0xa5b/0xad0 [ 269.614246] print_address_description.cold+0x7c/0x1e2 [ 269.619503] ? do_blk_trace_setup+0xa5b/0xad0 [ 269.623980] kasan_report.cold+0xa9/0x2ae [ 269.628111] do_blk_trace_setup+0xa5b/0xad0 [ 269.632413] blk_trace_setup+0xa3/0x120 [ 269.636365] ? do_blk_trace_setup+0xad0/0xad0 [ 269.640895] sg_ioctl+0x2f9/0x2620 [ 269.644500] ? trace_hardirqs_on+0x10/0x10 [ 269.648714] ? sg_new_write.isra.0+0x8c0/0x8c0 [ 269.653290] ? sg_new_write.isra.0+0x8c0/0x8c0 [ 269.657883] do_vfs_ioctl+0x75a/0xfe0 [ 269.661784] ? selinux_file_mprotect+0x5c0/0x5c0 [ 269.666518] ? ioctl_preallocate+0x1a0/0x1a0 [ 269.670941] ? security_file_ioctl+0x76/0xb0 [ 269.675328] ? security_file_ioctl+0x83/0xb0 [ 269.679715] SyS_ioctl+0x7f/0xb0 [ 269.683061] ? do_vfs_ioctl+0xfe0/0xfe0 [ 269.687016] do_syscall_64+0x1d5/0x640 [ 269.690921] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 269.696349] RIP: 0033:0x45c829 [ 269.699517] RSP: 002b:00007fa17fa45c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 269.707204] RAX: ffffffffffffffda RBX: 00000000004e1540 RCX: 000000000045c829 [ 269.714454] RDX: 0000000020000140 RSI: 00000000c0481273 RDI: 0000000000000009 [ 269.721709] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 269.728958] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 269.736204] R13: 000000000000022a R14: 00000000004c4506 R15: 00007fa17fa466d4 [ 269.743459] [ 269.745064] Allocated by task 14416: [ 269.748756] save_stack+0x32/0xa0 [ 269.752195] kasan_kmalloc+0xbf/0xe0 [ 269.755884] kmem_cache_alloc_trace+0x14d/0x7b0 [ 269.760533] do_blk_trace_setup+0x11e/0xad0 [ 269.764841] blk_trace_setup+0xa3/0x120 [ 269.768791] sg_ioctl+0x2f9/0x2620 [ 269.772310] do_vfs_ioctl+0x75a/0xfe0 [ 269.776085] SyS_ioctl+0x7f/0xb0 [ 269.779427] do_syscall_64+0x1d5/0x640 [ 269.783292] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 269.788454] [ 269.790073] Freed by task 14427: [ 269.793414] save_stack+0x32/0xa0 [ 269.796842] kasan_slab_free+0x75/0xc0 [ 269.800703] kfree+0xcb/0x260 [ 269.803785] blk_trace_remove+0x52/0x80 [ 269.807737] sg_ioctl+0x22a/0x2620 [ 269.811253] do_vfs_ioctl+0x75a/0xfe0 [ 269.815031] SyS_ioctl+0x7f/0xb0 [ 269.819154] do_syscall_64+0x1d5/0x640 [ 269.823017] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 269.828180] [ 269.829786] The buggy address belongs to the object at ffff8880a7f5ce40 [ 269.829786] which belongs to the cache kmalloc-128 of size 128 [ 269.842426] The buggy address is located 64 bytes inside of [ 269.842426] 128-byte region [ffff8880a7f5ce40, ffff8880a7f5cec0) [ 269.854189] The buggy address belongs to the page: [ 269.859094] page:ffffea00029fd700 count:1 mapcount:0 mapping:ffff8880a7f5c000 index:0xffff8880a7f5cc00 [ 269.868514] flags: 0xfffe0000000100(slab) [ 269.872652] raw: 00fffe0000000100 ffff8880a7f5c000 ffff8880a7f5cc00 0000000100000008 [ 269.880512] raw: ffffea0002a661e0 ffffea0002a07320 ffff88812fe56640 0000000000000000 [ 269.888369] page dumped because: kasan: bad access detected [ 269.894051] [ 269.895653] Memory state around the buggy address: [ 269.900558] ffff8880a7f5cd80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 06:14:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080", 0x3c, 0x1c0}]) 06:14:25 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x2, 0x6, @local}, 0x10) [ 269.907904] ffff8880a7f5ce00: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 269.915236] >ffff8880a7f5ce80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 269.922570] ^ [ 269.925912] ffff8880a7f5cf00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 269.933248] ffff8880a7f5cf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 269.940596] ================================================================== [ 269.947940] Disabling lock debugging due to kernel taint 06:14:25 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) readv(r0, 0x0, 0x0) 06:14:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x808, 0x70bd28, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x2402c081}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000280)=0x2, 0x4) syz_read_part_table(0xb3900100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080", 0x3c, 0x1c0}]) [ 270.070363] Kernel panic - not syncing: panic_on_warn set ... [ 270.070363] [ 270.077752] CPU: 1 PID: 14416 Comm: syz-executor.4 Tainted: G B 4.14.176-syzkaller #0 [ 270.086824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.096159] Call Trace: [ 270.098743] dump_stack+0x13e/0x194 [ 270.102402] panic+0x1f9/0x42d [ 270.105745] ? add_taint.cold+0x16/0x16 [ 270.109724] ? preempt_schedule_common+0x4a/0xc0 [ 270.114456] ? do_blk_trace_setup+0xa5b/0xad0 [ 270.118927] ? ___preempt_schedule+0x16/0x18 [ 270.123315] ? do_blk_trace_setup+0xa5b/0xad0 [ 270.127788] kasan_end_report+0x43/0x49 [ 270.131738] kasan_report.cold+0x12f/0x2ae [ 270.135954] do_blk_trace_setup+0xa5b/0xad0 [ 270.140252] blk_trace_setup+0xa3/0x120 [ 270.144212] ? do_blk_trace_setup+0xad0/0xad0 [ 270.148686] sg_ioctl+0x2f9/0x2620 [ 270.152293] ? trace_hardirqs_on+0x10/0x10 [ 270.156504] ? sg_new_write.isra.0+0x8c0/0x8c0 [ 270.161063] ? sg_new_write.isra.0+0x8c0/0x8c0 [ 270.165622] do_vfs_ioctl+0x75a/0xfe0 [ 270.169402] ? selinux_file_mprotect+0x5c0/0x5c0 [ 270.174133] ? ioctl_preallocate+0x1a0/0x1a0 [ 270.178519] ? security_file_ioctl+0x76/0xb0 [ 270.184118] ? security_file_ioctl+0x83/0xb0 [ 270.188503] SyS_ioctl+0x7f/0xb0 [ 270.191846] ? do_vfs_ioctl+0xfe0/0xfe0 [ 270.195809] do_syscall_64+0x1d5/0x640 [ 270.199673] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 270.204837] RIP: 0033:0x45c829 [ 270.208002] RSP: 002b:00007fa17fa45c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 270.215684] RAX: ffffffffffffffda RBX: 00000000004e1540 RCX: 000000000045c829 [ 270.222931] RDX: 0000000020000140 RSI: 00000000c0481273 RDI: 0000000000000009 [ 270.230174] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 270.237425] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 270.244669] R13: 000000000000022a R14: 00000000004c4506 R15: 00007fa17fa466d4 [ 270.253271] Kernel Offset: disabled [ 270.256888] Rebooting in 86400 seconds..