[....] Starting enhanced syslogd: rsyslogd[ 12.712630] audit: type=1400 audit(1569308878.675:4): avc: denied { syslog } for pid=1919 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.162' (ECDSA) to the list of known hosts. 2019/09/24 07:08:15 fuzzer started 2019/09/24 07:08:17 dialing manager at 10.128.0.26:46557 2019/09/24 07:08:17 syscalls: 1332 2019/09/24 07:08:17 code coverage: enabled 2019/09/24 07:08:17 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/24 07:08:17 extra coverage: extra coverage is not supported by the kernel 2019/09/24 07:08:17 setuid sandbox: enabled 2019/09/24 07:08:17 namespace sandbox: enabled 2019/09/24 07:08:17 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/24 07:08:17 fault injection: kernel does not have systematic fault injection support 2019/09/24 07:08:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/24 07:08:17 net packet injection: enabled 2019/09/24 07:08:17 net device setup: enabled 07:08:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f000000b780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:08:40 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0xffffffffffffffe4) 07:08:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB="000003f5e9b0b495f93bc6520669a2b470472491e59c71940cdef19b7796b4cf25a67f08994db88f9a37e9d65deb7b1c0df22971918c40a89b586560e7e1e40fc5f9eddd"], 0x1) getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000325f23)=""/221, &(0x7f0000000080)=0x83) 07:08:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp6\x00\xe7\x93j\xe4\x8d/\x95\xfe_}\xfa\xb1n\xbd\fq\x04\x9d\x9fH\xe8!\x1cJ\xf1wA|`\x8fB\x82\x85\xb7L\xa6S>\xc0j\x90\xbc\x1aM\xb7\xae\x00\x9e(\x17\xd9\xf9<\x03\x03-\x99\xe7\x83\x9d|-\ba\x93y\xae\x03]f\xc5\xfc5t\x9f\xb6\xa9\bf\x05\xc56\x94\xd17\xfe\xa9\xf7\"\xcb\x99\x95\xd6LQ.\xe4\x16z\"[\xfc\xf7\xedS') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000003b80)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1, 0x0) 07:08:40 executing program 4: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) pipe2(0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 07:08:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x16, &(0x7f0000000180)={@local, @remote, [], {@mpls_uc={0x8847, {[], @llc={@snap={0x0, 0x0, 'r', "64c426"}}}}}}, 0x0) 07:08:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x80000000000701, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x204, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x2020, 0x0, 0x0) 07:08:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0326aa927f1f6587b967480b41ba7860f46ef65ac60bded8974895abeaf4b4834f", 0x21, 0x40, 0x0, 0x0) 07:08:41 executing program 0: syz_emit_ethernet(0x16, &(0x7f0000000180)={@local, @remote, [], {@mpls_uc={0x8847, {[], @llc={@snap={0x0, 0x0, 'r', "64c426"}}}}}}, 0x0) 07:08:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001000)='net/tcp6\x00') read$FUSE(r0, 0x0, 0x9a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000000), 0x1000) 07:08:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x5) fallocate(r2, 0x20, 0x0, 0x8000) fallocate(r2, 0x20, 0x0, 0x8000) 07:08:41 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:08:41 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 07:08:41 executing program 2: 07:08:42 executing program 0: 07:08:42 executing program 3: syz_emit_ethernet(0x1e, &(0x7f0000000000)={@local, @remote, [], {@generic={0x88ca, "a62543f984d42780587d79cb1d620059"}}}, 0x0) 07:08:42 executing program 4: 07:08:42 executing program 2: 07:08:42 executing program 5: 07:08:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0326aa927f1f6587b967480b41ba7860f46ef65ac60bded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a0ecf9221a7511bf746bec66ba", 0xa233, 0x40, 0x0, 0x1d) 07:08:42 executing program 3: 07:08:42 executing program 5: 07:08:42 executing program 3: 07:08:42 executing program 1: 07:08:42 executing program 0: 07:08:42 executing program 2: 07:08:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000002c0)={0x0, 0xffffff05, &(0x7f0000000280)={0x0}}, 0x0) 07:08:42 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) iopl(0x0) 07:08:42 executing program 3: 07:08:42 executing program 0: 07:08:42 executing program 3: 07:08:42 executing program 2: 07:08:42 executing program 5: 07:08:42 executing program 0: 07:08:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x80) 07:08:42 executing program 0: pipe2(0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 07:08:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) 07:08:42 executing program 4: r0 = socket(0x100000000011, 0x2, 0x3) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 07:08:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_pts(r0, 0x0) close(r0) dup2(r1, r2) 07:08:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_targets\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x80) 07:08:42 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0, 0xfffffc58}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x351, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) 07:08:43 executing program 1: 07:08:43 executing program 5: 07:08:43 executing program 2: 07:08:43 executing program 5: 07:08:43 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x8001}, {0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x4d6, 0x32}, 0x2, @in=@empty, 0x0, 0x4, 0x0, 0x2, 0x80000001}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0xfffffffffffffc82, 0x0}}], 0x400000000000107, 0x44) 07:08:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) r1 = socket(0x100000000011, 0x2, 0x3) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00'}) 07:08:43 executing program 0: 07:08:43 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 07:08:43 executing program 4: 07:08:43 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 07:08:43 executing program 1: 07:08:43 executing program 0: 07:08:43 executing program 2: 07:08:43 executing program 3: 07:08:43 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) gettid() r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00!\x00'}}) 07:08:43 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000005c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) 07:08:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x100000001}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 07:08:43 executing program 4: setuid(0xee00) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x8923, &(0x7f0000000180)={'syz_tun\x00', {0x2, 0x0, @dev}}) 07:08:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000006, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x3, 0x1a, @in6=@remote, @in=@multicast2}]}, 0x38}}, 0x0) 07:08:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0xfffffffffffffec3) 07:08:43 executing program 0: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe0ffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003000)=[{{&(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10, 0x0}}], 0x1, 0x0) 07:08:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 07:08:43 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00!\x00'}}) 07:08:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, 0x0) 07:08:43 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0, 0xfffffc58}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x351, 0x0) 07:08:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x100000001}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 07:08:43 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) r6 = socket(0x2, 0x2, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x2000015, 0x110, r6, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x100000001}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 07:08:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000003c0)="390000001000090468fe07002b00e8ff4000ff07140000a8e44cfd0a03a2881419001200120001000300"/57, 0x39}], 0x1) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) 07:08:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 07:08:43 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0, 0xfffffc58}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x351, 0x0) 07:08:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsync(0xffffffffffffffff) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 07:08:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) syzkaller login: [ 57.795415] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 57.834981] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B 07:08:43 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 57.834981] |0aWj? β) failed (rc=-13) [ 57.854994] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 07:08:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) 07:08:43 executing program 1: chdir(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0, 0xfffffc58}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x351, 0x0) [ 57.940897] blk_update_request: I/O error, dev loop0, sector 536 [ 57.947189] Buffer I/O error on dev loop0, logical block 134, lost async page write [ 57.955604] blk_update_request: I/O error, dev loop0, sector 540 [ 57.961772] Buffer I/O error on dev loop0, logical block 135, lost async page write [ 57.970843] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 07:08:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) getpgrp(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) 07:08:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="640000001900050200000000000000001d010900500010000c0000000000000d692254e7000000000008c846764c3b00003975ae0220be35e8c68557c2e6e0d4eeab", @ANYRES32=0x0, @ANYBLOB="080154ef8de3cf362d6b7606d559ec0541fd1d4d83bbcdbc0000004d8ff2b68b8b74819bf37ecabcb232c65d173e548a2ce38b32106d4c7336f235", @ANYRES32, @ANYBLOB="792820cb52499ad6e89a43a7fd11ed71ff3cad0c540627d5cfb42eac06321abc0543e9f348d69822ea1f3c348a000000"], 0x64}}, 0x0) [ 58.042723] audit: type=1400 audit(1569308924.005:5): avc: denied { create } for pid=2511 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 58.067730] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 58.067730] |0aWj? β) failed (rc=-13) 07:08:44 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) r6 = socket(0x2, 0x2, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x2000015, 0x110, r6, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(r3, &(0x7f00000014c0)=[{0x0}, {0x0}, {&(0x7f00000004c0)='K', 0xf000}], 0x3, 0x0) 07:08:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000005c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) 07:08:44 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) socket(0x2, 0x2, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x2000015, 0x110, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) [ 58.156348] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 07:08:44 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) r6 = socket(0x2, 0x2, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x2000015, 0x110, r6, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x1090, 0x0) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x5) 07:08:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getflags(r0, 0x1) 07:08:44 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) r6 = socket(0x2, 0x2, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x2000015, 0x110, r6, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) write$nbd(r1, &(0x7f0000000040), 0x10) sendto$inet(r1, &(0x7f0000000080), 0xffffffffffffff02, 0x420ffe0, 0x0, 0xfffffffffffffd37) 07:08:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x100000001}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) [ 58.335080] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 58.335080] |0aWj? β) failed (rc=-13) [ 58.449323] blk_update_request: I/O error, dev loop0, sector 524 [ 58.457045] Buffer I/O error on dev loop0, logical block 131, lost async page write [ 58.465676] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) [ 58.554703] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 58.554703] |0aWj? β) failed (rc=-13) 07:08:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) 07:08:44 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) r6 = socket(0x2, 0x2, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x2000015, 0x110, r6, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) 07:08:44 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) r6 = socket(0x2, 0x2, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x2000015, 0x110, r6, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x100000001}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 07:08:44 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) socket(0x2, 0x2, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x2000015, 0x110, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:44 executing program 2: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() io_setup(0x7, &(0x7f0000000240)=0x0) io_getevents(r2, 0x3, 0x3, &(0x7f0000000280)=[{}, {}, {}], 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) 07:08:44 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) socket(0x2, 0x2, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x2000015, 0x110, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0xffffffffffff7fff, {0x2, 0x0, @remote}, {}, {0x2, 0x0, @empty}, 0x4, 0x1000, 0x3, 0x4}) 07:08:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x4000) 07:08:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0x3, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0x40000003}, 0x20) 07:08:45 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) socket(0x2, 0x2, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x2000015, 0x110, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0x0) write(r1, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b0000000000", 0x26) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000b4bffc)=0x4, 0x282) recvmmsg(r1, &(0x7f0000004280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002f00)=""/4096, 0x1000}}], 0x1, 0x2, 0x0) [ 59.089550] blk_update_request: I/O error, dev loop0, sector 836 [ 59.096134] Buffer I/O error on dev loop0, logical block 209, lost async page write [ 59.104142] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 07:08:45 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) r6 = socket(0x2, 0x2, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x2000015, 0x110, r6, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:45 executing program 3: r0 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 07:08:45 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00!\x00'}}) 07:08:45 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x1000000000800, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0xff, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) socket(0x2, 0x2, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000500)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 07:08:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0x3, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0x40000003}, 0x20) 07:08:45 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="640000001900050200000000000000001d010900500010000c0000000000e9ffffffffff07c852764c3b00003975ae0220be35e8c68557c2e6e0d4eeab0c42cce36ff06007f52e651bec3be5a6e46b92ae548162582370bdbd4df1a8dd2c7be5fa1e02bf4f8a6cc85eb77782a1b5f4764ec734f6d5a56a4f", @ANYRES32=0x0, @ANYBLOB="080154ef8dfd1d4d83bbcd27f6501361948c6cbc0000004d8ff2b68b8b74819bf37ecabcb232c65d173e540a2ce38b32106d4c7336f235", @ANYRES32, @ANYBLOB="792820cb52499ad6e89a43a7fd11ed71ff3cad0c540627d5cfb42eac06321abc0543e9f348d69822ea1f3c348a000000"], 0x64}}, 0x0) 07:08:45 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 07:08:45 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x1000000000800, 0x3, 0xff, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) open(0x0, 0x40000141042, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0xff, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) r6 = socket(0x2, 0x2, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x2000015, 0x110, r6, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:45 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) r6 = socket(0x2, 0x2, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x2000015, 0x110, r6, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) [ 59.334838] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 59.334838] |0aWj? β) failed (rc=-13) 07:08:45 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'dummy0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 07:08:45 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000680)) 07:08:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x100000001}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 07:08:45 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) r6 = socket(0x2, 0x2, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x2000015, 0x110, r6, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) [ 59.429737] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) [ 59.429849] blk_update_request: I/O error, dev loop0, sector 0 07:08:45 executing program 1: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='udf\x00', 0x0, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'dummy0\x00', 0x0}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 07:08:45 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x1000000000800, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0xff, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) socket(0x2, 0x2, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) [ 59.514591] loop_set_status: loop0 () has still dirty pages (nrpages=257) [ 59.634818] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 59.634818] |0aWj? β) failed (rc=-13) [ 59.717027] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) [ 59.717129] blk_update_request: I/O error, dev loop0, sector 248 [ 59.717138] Buffer I/O error on dev loop0, logical block 62, lost async page write [ 59.717162] blk_update_request: I/O error, dev loop0, sector 252 [ 59.717168] Buffer I/O error on dev loop0, logical block 63, lost async page write 07:08:48 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 07:08:48 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) r6 = socket(0x2, 0x2, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x2000015, 0x110, r6, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) 07:08:48 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r2) 07:08:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1090, 0x0) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x5) 07:08:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) syz_emit_ethernet(0x77, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004900002800d72904af009078ac141400ac1423bb440a9078ec53b333beca00ce0000000007000000"], 0x0) 07:08:48 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x1000000000800, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0xff, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) socket(0x2, 0x2, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:48 executing program 5: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_pts(r3, 0x0) close(r3) dup2(r4, r5) 07:08:48 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x1000000000800, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0xff, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) socket(0x2, 0x2, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac60bded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfff0, 0x9, 0x0, 0x27) 07:08:48 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x1000000000800, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0xff, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) socket(0x2, 0x2, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) 07:08:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x4902) [ 62.375176] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 62.375176] |0aWj? β) failed (rc=-13) 07:08:48 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x1000000000800, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0xff, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) socket(0x2, 0x2, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) 07:08:48 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 07:08:49 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) r6 = socket(0x2, 0x2, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x2000015, 0x110, r6, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x31) ptrace$cont(0x18, r1, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x6, 0x0, 0x12d}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 07:08:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0x0) write(r1, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b0000000000", 0x26) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000b4bffc)=0x4, 0x282) recvmmsg(r1, &(0x7f0000004280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002f00)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 07:08:49 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x1000000000800, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0xff, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) socket(0x2, 0x2, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) 07:08:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) 07:08:49 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 07:08:49 executing program 2: r0 = socket(0x1, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x20) sendmsg$TIPC_NL_NODE_GET(r0, 0x0, 0x44186) 07:08:49 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) r6 = socket(0x2, 0x2, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x2000015, 0x110, r6, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:49 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0, 0xfffffc58}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x351, 0x0) [ 63.374513] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 63.374513] |0aWj? β) failed (rc=-13) 07:08:49 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) r6 = socket(0x2, 0x2, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x2000015, 0x110, r6, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0xfffffffffffffe2f, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x224, 0x0, 0x0, 0x0, 0x4033, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 07:08:49 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8e18) write$cgroup_int(r0, &(0x7f0000000040), 0x12) fallocate(r0, 0x20, 0x0, 0x8000) 07:08:49 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) r6 = socket(0x2, 0x2, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x2000015, 0x110, r6, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) [ 64.204822] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 07:08:52 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) r6 = socket(0x2, 0x2, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x2000015, 0x110, r6, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1090, 0x0) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x5) 07:08:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r3, 0x1, 0x80000000, 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xfffffefe) fallocate(r3, 0x3, 0x0, 0x8000) pwritev(r3, &(0x7f00000014c0)=[{&(0x7f0000000080)="d56db897886bfa2a2c4d2e45383fadf284d4e706c2eadc987317d55d48935f414fa6d2907bf8a17e6101fdb454089090e55320cda16f", 0x36}, {&(0x7f00000000c0)="cfd8a984f0817d1a59d0108de4dfb0cf4b86b20c9f99b8c1a3b7521d0bef9dabbb28bbe9dec684ad24771641a941fcbfa9dd9e68382403e15895abe7c62732a62f2188085d66ef7c3fbd88a7c2a95000648994ae270bc6e1321f7c598ad43ef51e05a2838fc0d20b9ce46684dda711153139cd8d573a839560da33a591b878a89e96ea0c132f4f97c2eedd74e5aff09fbca966cb3fef6d80b4e4107d1eea64c4c378c3e0fc", 0xa5}, {&(0x7f0000000280)="13b312023bfc3e7e35f42f6b94a371136f4771b7270b8a6ea8b4aa522e641399a3b69d5ab82114ca75bf2c92365076636f5bba6c5466db2218282225d330f5ad27bebb3f7c721e9063d88e9d6c339324d834d04ea9c6", 0x56}, {&(0x7f0000000300)="110afda24e8cdc14381d90b16bf853cacc68d2365d6b082674460630c785c867c433c04e11fcb32694586db93ae35076174c7603fb9fce988446156caddaab993d745ce2a2d18833b05cc24ce80b562d486e24e55caaf76a8e018db6ce73c19b56161a598c8fe0bc7e7b2672289f87a68e2b2fd04def5fd609404a673dbed17afa0d7bc43493c0e8c24edcf4316712208828a966788b31d157c5f8fbadb9a630b47de168677fab7b5e5897fdf5454ca90e57204c2bc1ea0f5c72afde", 0xbc}, {&(0x7f00000003c0)="33218deb50ebfbc032ddd2fd2f35dc8c756b9de01339979b7439a4e38c6990e9766426e5270b723add6a2e2a517d4667660e46d2f8ce7a400149ee23bff7c012eb3520663f2e80016907493475b6049d8515d2db7b809411bc5d072be29bffa65dd0133b156d32d9c0bdfcb2015bf4d2f6adfc726d4196d09a2d", 0x7a}, {&(0x7f0000000440)="51adfa25d460dfd5454b46a128ff3fb6ea0fdca84d927ced738825a90051cb786e8eda2ed6cc5ea5637604c77b1ce56c669dbf484e63b5b4124d33980f9b871610d35ab0617809f654fb", 0x4a}, {&(0x7f00000004c0)="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", 0xd50}], 0x7, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 07:08:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 07:08:52 executing program 5: 07:08:52 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x1000000000800, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0xff, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) socket(0x2, 0x2, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:52 executing program 5: setuid(0xee00) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x890b, &(0x7f0000000180)={'syz_tun\x00', {0x2, 0x0, @dev}}) 07:08:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 07:08:52 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) r6 = socket(0x2, 0x2, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x2000015, 0x110, r6, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:52 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) r6 = socket(0x2, 0x2, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x2000015, 0x110, r6, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:52 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x310) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) [ 66.393513] audit: type=1400 audit(1569308932.355:6): avc: denied { ioctl } for pid=2833 comm="syz-executor.1" path="socket:[10396]" dev="sockfs" ino=10396 ioctlcmd=8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 07:08:52 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) r6 = socket(0x2, 0x2, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x2000015, 0x110, r6, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:52 executing program 1: 07:08:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r3, 0x1, 0x80000000, 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xfffffefe) fallocate(r3, 0x3, 0x0, 0x8000) pwritev(r3, &(0x7f00000014c0)=[{&(0x7f0000000080)="d56db897886bfa2a2c4d2e45383fadf284d4e706c2eadc987317d55d48935f414fa6d2907bf8a17e6101fdb454089090e55320cda16f", 0x36}, {&(0x7f00000000c0)="cfd8a984f0817d1a59d0108de4dfb0cf4b86b20c9f99b8c1a3b7521d0bef9dabbb28bbe9dec684ad24771641a941fcbfa9dd9e68382403e15895abe7c62732a62f2188085d66ef7c3fbd88a7c2a95000648994ae270bc6e1321f7c598ad43ef51e05a2838fc0d20b9ce46684dda711153139cd8d573a839560da33a591b878a89e96ea0c132f4f97c2eedd74e5aff09fbca966cb3fef6d80b4e4107d1eea64c4c378c3e0fc", 0xa5}, {&(0x7f0000000280)="13b312023bfc3e7e35f42f6b94a371136f4771b7270b8a6ea8b4aa522e641399a3b69d5ab82114ca75bf2c92365076636f5bba6c5466db2218282225d330f5ad27bebb3f7c721e9063d88e9d6c339324d834d04ea9c6", 0x56}, {&(0x7f0000000300)="110afda24e8cdc14381d90b16bf853cacc68d2365d6b082674460630c785c867c433c04e11fcb32694586db93ae35076174c7603fb9fce988446156caddaab993d745ce2a2d18833b05cc24ce80b562d486e24e55caaf76a8e018db6ce73c19b56161a598c8fe0bc7e7b2672289f87a68e2b2fd04def5fd609404a673dbed17afa0d7bc43493c0e8c24edcf4316712208828a966788b31d157c5f8fbadb9a630b47de168677fab7b5e5897fdf5454ca90e57204c2bc1ea0f5c72afde", 0xbc}, {&(0x7f00000003c0)="33218deb50ebfbc032ddd2fd2f35dc8c756b9de01339979b7439a4e38c6990e9766426e5270b723add6a2e2a517d4667660e46d2f8ce7a400149ee23bff7c012eb3520663f2e80016907493475b6049d8515d2db7b809411bc5d072be29bffa65dd0133b156d32d9c0bdfcb2015bf4d2f6adfc726d4196d09a2d", 0x7a}, {&(0x7f0000000440)="51adfa25d460dfd5454b46a128ff3fb6ea0fdca84d927ced738825a90051cb786e8eda2ed6cc5ea5637604c77b1ce56c669dbf484e63b5b4124d33980f9b871610d35ab0617809f654fb", 0x4a}, {&(0x7f00000004c0)="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", 0xd50}], 0x7, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 07:08:52 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) r6 = socket(0x2, 0x2, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x2000015, 0x110, r6, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:52 executing program 1: 07:08:52 executing program 5: 07:08:53 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x1000000000800, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0xff, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) socket(0x2, 0x2, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:53 executing program 1: [ 67.300877] blk_update_request: I/O error, dev loop0, sector 5120 [ 67.307223] blk_update_request: I/O error, dev loop0, sector 6280 [ 67.313594] blk_update_request: I/O error, dev loop0, sector 7168 07:08:53 executing program 2: 07:08:53 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) r6 = socket(0x2, 0x2, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x2000015, 0x110, r6, 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:53 executing program 5: 07:08:53 executing program 3: 07:08:53 executing program 1: 07:08:53 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x1000000000800, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0xff, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) socket(0x2, 0x2, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:53 executing program 5: 07:08:53 executing program 3: 07:08:53 executing program 1: 07:08:53 executing program 5: 07:08:53 executing program 2: 07:08:53 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x1000000000800, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0xff, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) socket(0x2, 0x2, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:53 executing program 3: [ 67.446295] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 67.446295] |0aWj? β) failed (rc=-13) 07:08:53 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) socket(0x2, 0x2, 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:53 executing program 5: 07:08:53 executing program 1: 07:08:53 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x1000000000800, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0xff, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) socket(0x2, 0x2, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:53 executing program 2: 07:08:53 executing program 3: [ 67.548741] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) [ 67.549974] blk_update_request: I/O error, dev loop0, sector 256 [ 67.549983] Buffer I/O error on dev loop0, logical block 64, lost async page write [ 67.550007] blk_update_request: I/O error, dev loop0, sector 260 [ 67.550013] Buffer I/O error on dev loop0, logical block 65, lost async page write 07:08:53 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x1000000000800, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0xff, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) socket(0x2, 0x2, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:53 executing program 1: 07:08:53 executing program 2: 07:08:53 executing program 5: 07:08:53 executing program 3: 07:08:53 executing program 1: [ 67.754594] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 67.754594] |0aWj? β) failed (rc=-13) 07:08:53 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:53 executing program 2: 07:08:53 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x1000000000800, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0xff, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) socket(0x2, 0x2, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:53 executing program 3: 07:08:53 executing program 5: 07:08:53 executing program 1: 07:08:53 executing program 2: [ 67.867128] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) [ 67.867197] blk_update_request: I/O error, dev loop0, sector 0 07:08:53 executing program 1: 07:08:53 executing program 5: 07:08:53 executing program 3: 07:08:53 executing program 1: 07:08:53 executing program 2: 07:08:53 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:53 executing program 5: [ 67.994975] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 67.994975] |0aWj? β) failed (rc=-13) 07:08:54 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x1000000000800, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0xff, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) socket(0x2, 0x2, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:54 executing program 3: 07:08:54 executing program 2: 07:08:54 executing program 5: 07:08:54 executing program 1: 07:08:54 executing program 3: 07:08:54 executing program 2: 07:08:54 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x1000000000800, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x20) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x9001) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="15376d743273146fa88268ce719f0597", 0x0, 0x0, 0xff, 0x1}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x5) socket(0x2, 0x2, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387da0200000000000000e89046e6033a61edb75c8d51c05dfaf7f4fdb16e0cdaa4276939a341033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0xfffffffffffffff8, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 07:08:54 executing program 5: INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes [ 281.623908] INFO: task syz-executor.1:2110 blocked for more than 140 seconds. [ 281.631203] Not tainted 4.4.174+ #17 [ 281.635530] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 281.643494] syz-executor.1 D ffff8801c2387aa8 24984 2110 1 0x20020004 [ 281.650967] ffff8801c2387aa8 ffff8801d72edf00 a4f24996fe08dc64 ffff8801d72edf00 [ 281.659022] 0000000000000002 ffff8801d72ee700 ffff8801db61f180 ffff8801db61f1a8 [ 281.667085] ffff8801db61e898 ffff8801bfb897c0 ffff8801d72edf00 ffffed0038470001 [ 281.675144] Call Trace: [ 281.677709] [] schedule+0x99/0x1d0 [ 281.682884] [] schedule_preempt_disabled+0x13/0x20 [ 281.689475] [] mutex_lock_nested+0x3c2/0xb80 [ 281.695543] [] ? lo_release+0x84/0x1b0 [ 281.701056] [] ? mutex_lock_nested+0x645/0xb80 [ 281.707304] [] ? __blkdev_put+0xbb/0x840 [ 281.713002] [] ? mutex_trylock+0x500/0x500 [ 281.718906] [] ? __blkdev_put+0x219/0x840 [ 281.724705] [] ? __blkdev_put+0x3c2/0x840 [ 281.730479] [] ? lo_compat_ioctl+0x140/0x140 [ 281.736545] [] lo_release+0x84/0x1b0 [ 281.741898] [] ? lo_compat_ioctl+0x140/0x140 [ 281.747964] [] __blkdev_put+0x461/0x840 [ 281.753577] [] ? __mutex_unlock_slowpath+0x25d/0x530 [ 281.760342] [] ? bd_unlink_disk_holder+0x450/0x450 [ 281.766928] [] blkdev_put+0x88/0x560 [ 281.772277] [] ? blkdev_put+0x560/0x560 [ 281.777910] [] blkdev_close+0x8b/0xb0 [ 281.783356] [] __fput+0x246/0x710 [ 281.788462] [] ____fput+0x16/0x20 [ 281.793565] [] task_work_run+0x202/0x2b0 [ 281.799285] [] exit_to_usermode_loop+0x14a/0x170 [ 281.805785] [] do_fast_syscall_32+0x7a9/0xa90 [ 281.811908] [] sysenter_flags_fixed+0xd/0x1a [ 281.817968] 3 locks held by syz-executor.1/2110: [ 281.822708] #0: (&bdev->bd_mutex){+.+.+.}, at: [] __blkdev_put+0xbb/0x840 [ 281.832030] #1: (loop_index_mutex){+.+.+.}, at: [] lo_release+0x1e/0x1b0 [ 281.841252] #2: (loop_ctl_mutex#2){+.+.+.}, at: [] lo_release+0x84/0x1b0 [ 281.850588] Sending NMI to all CPUs: [ 281.854593] NMI backtrace for cpu 0 [ 281.858202] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.4.174+ #17 [ 281.864534] task: ffffffff82e151c0 task.stack: ffffffff82e00000 [ 281.870584] RIP: 0010:[] [] arch_cpu_idle+0x11/0x20 [ 281.878811] RSP: 0018:ffffffff82e07df8 EFLAGS: 00000246 [ 281.884256] RAX: 0000000000000000 RBX: ffffffff82e00000 RCX: 0000000000000000 [ 281.891509] RDX: 0000000000000000 RSI: ffffffff81b0abec RDI: ffffffff8292c000 [ 281.898784] RBP: ffffffff82e07e08 R08: 0000000000000000 R09: 0000000000000000 [ 281.906240] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 281.913503] R13: ffffffff82e08000 R14: dffffc0000000000 R15: ffffffff82e00000 [ 281.920774] FS: 0000000000000000(0000) GS:ffff8801db600000(0000) knlGS:0000000000000000 [ 281.928998] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 281.934876] CR2: 00007fc788c1d000 CR3: 00000001d7355000 CR4: 00000000001606b0 [ 281.942128] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 281.949416] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 281.956685] Stack: [ 281.958810] ffffffff811eb4c8 0000000000000000 ffffffff82e07ed0 ffffffff811ebca1 [ 281.966337] ffffffff811eafe8 fffffbfff05c0001 ffffffff82e08000 fffffbfff05c0001 [ 281.973871] ffffffff82e00008 ffffffff82e00008 0000000041b58ab3 ffffffff82c439df [ 281.981378] Call Trace: [ 281.983956] [] ? default_idle_call+0x48/0x70 [ 281.989993] [] cpu_startup_entry+0x6d1/0x810 [ 281.996050] [] ? complete+0x18/0x70 [ 282.001307] [] ? call_cpuidle+0xe0/0xe0 [ 282.006928] [] ? schedule+0xab/0x1d0 [ 282.012281] [] rest_init+0x190/0x199 [ 282.017654] [] ? trace_event_define_fields_x86_irq_vector+0x2c/0x2c [ 282.025718] [] start_kernel+0x64a/0x67e [ 282.031319] [] ? thread_stack_cache_init+0xb/0xb [ 282.037733] [] ? early_idt_handler_array+0x120/0x120 [ 282.044554] [] ? early_idt_handler_array+0x120/0x120 [ 282.051296] [] x86_64_start_reservations+0x29/0x2b [ 282.057923] [] x86_64_start_kernel+0x137/0x15a [ 282.064160] Code: e8 c5 b0 6f 01 5d c3 48 c7 c7 00 89 e5 82 e8 87 21 46 00 eb e4 0f 1f 44 00 00 55 48 8b 05 58 e9 2e 02 48 89 e5 e8 a0 b0 6f 01 5d 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 fa 66 [ 282.084116] NMI backtrace for cpu 1 [ 282.087729] CPU: 1 PID: 20 Comm: khungtaskd Not tainted 4.4.174+ #17 [ 282.094226] task: ffff8801da6f4740 task.stack: ffff8800001d0000 [ 282.100266] RIP: 0010:[] [] flat_send_IPI_mask+0xf7/0x1b0 [ 282.109091] RSP: 0018:ffff8800001d7c88 EFLAGS: 00000046 [ 282.114573] RAX: 0000000000000000 RBX: 0000000000000c00 RCX: 0000000000000000 [ 282.121846] RDX: 0000000000000c00 RSI: 0000000000000000 RDI: ffffffffff5fc300 [ 282.129141] RBP: ffff8800001d7cb8 R08: 0000000000000018 R09: 0000000000000000 [ 282.136440] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000246 [ 282.143698] R13: 0000000003000000 R14: ffffffff82e5f2e0 R15: 0000000000000002 [ 282.150988] FS: 0000000000000000(0000) GS:ffff8801db700000(0000) knlGS:0000000000000000 [ 282.159212] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 282.165093] CR2: 0000000000e6a000 CR3: 00000001d7355000 CR4: 00000000001606b0 [ 282.172346] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 282.179622] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 282.186903] Stack: [ 282.189046] 0000000000000001 ffffffff82e5f2e0 ffffffff831a6ac0 fffffbfff0634c34 [ 282.196575] 000000000001b6c0 0000000000000008 ffff8800001d7cd8 ffffffff81092bee [ 282.204105] 0000000000000008 ffffffff82924260 ffff8800001d7d30 ffffffff81ab8252 [ 282.211698] Call Trace: [ 282.214280] [] nmi_raise_cpu_backtrace+0x5e/0x80 [ 282.220663] [] nmi_trigger_all_cpu_backtrace.cold+0xa1/0xae [ 282.228025] [] ? print_lock+0xa8/0xab [ 282.233456] [] ? irq_force_complete_move+0x330/0x330 [ 282.240207] [] arch_trigger_all_cpu_backtrace+0x14/0x20 [ 282.247221] [] watchdog.cold+0xd3/0xee [ 282.252731] [] ? watchdog+0xac/0xa00 [ 282.258108] [] ? reset_hung_task_detector+0x20/0x20 [ 282.264766] [] kthread+0x273/0x310 [ 282.269929] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.276599] [] ? _raw_spin_unlock_irq+0x39/0x60 [ 282.282899] [] ? finish_task_switch+0x1e1/0x660 [ 282.289228] [] ? finish_task_switch+0x1b3/0x660 [ 282.295540] [] ? __schedule+0x7af/0x1ee0 [ 282.301221] [] ? __schedule+0x7a3/0x1ee0 [ 282.306924] [] ? __schedule+0x7af/0x1ee0 [ 282.312614] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.319275] [] ret_from_fork+0x55/0x80 [ 282.324805] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.331446] Code: 00 c3 5f ff 80 e6 10 75 e1 41 c1 e5 18 44 89 2c 25 10 c3 5f ff 44 89 fa 09 da 80 cf 04 41 83 ff 02 0f 44 d3 89 14 25 00 c3 5f ff <41> f7 c4 00 02 00 00 75 1e 4c 89 e7 57 9d 0f 1f 44 00 00 e8 f1 [ 282.350599] Kernel panic - not syncing: hung_task: blocked tasks [ 282.356745] CPU: 1 PID: 20 Comm: khungtaskd Not tainted 4.4.174+ #17 [ 282.363253] 0000000000000000 638ae062e2f5e876 ffff8800001d7c60 ffffffff81aad1a1 [ 282.371345] ffff8801d72edf00 ffffffff82872120 dffffc0000000000 0000000000000003 [ 282.379349] 00000000003fff9a ffff8800001d7d40 ffffffff813a48c2 0000000041b58ab3 [ 282.387352] Call Trace: [ 282.389919] [] dump_stack+0xc1/0x120 [ 282.395261] [] panic+0x1b9/0x37b [ 282.400274] [] ? add_taint.cold+0x16/0x16 [ 282.406126] [] ? find_next_bit+0x44/0x50 [ 282.411826] [] ? nmi_trigger_all_cpu_backtrace+0x3c6/0x490 [ 282.419085] [] ? nmi_trigger_all_cpu_backtrace+0x3c6/0x490 [ 282.426340] [] watchdog.cold+0xe4/0xee [ 282.431881] [] ? watchdog+0xac/0xa00 [ 282.437222] [] ? reset_hung_task_detector+0x20/0x20 [ 282.443865] [] kthread+0x273/0x310 [ 282.449031] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.455672] [] ? _raw_spin_unlock_irq+0x39/0x60 [ 282.461967] [] ? finish_task_switch+0x1e1/0x660 [ 282.468433] [] ? finish_task_switch+0x1b3/0x660 [ 282.474748] [] ? __schedule+0x7af/0x1ee0 [ 282.480448] [] ? __schedule+0x7a3/0x1ee0 [ 282.486148] [] ? __schedule+0x7af/0x1ee0 [ 282.491842] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.498485] [] ret_from_fork+0x55/0x80 [ 282.504002] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.511291] Kernel Offset: disabled [ 282.514925] Rebooting in 86400 seconds..