[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 13.536722] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. [ 14.280379] random: sshd: uninitialized urandom read (32 bytes read) [ 14.567443] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 15.225465] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.8' (ECDSA) to the list of known hosts. [ 28.458819] random: sshd: uninitialized urandom read (32 bytes read) 2018/08/29 06:36:54 fuzzer started [ 29.597307] random: cc1: uninitialized urandom read (8 bytes read) 2018/08/29 06:36:56 dialing manager at 10.128.0.26:36683 2018/08/29 06:37:01 syscalls: 1 2018/08/29 06:37:01 code coverage: enabled 2018/08/29 06:37:01 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/08/29 06:37:01 setuid sandbox: enabled 2018/08/29 06:37:01 namespace sandbox: enabled 2018/08/29 06:37:01 fault injection: CONFIG_FAULT_INJECTION is not enabled 2018/08/29 06:37:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/08/29 06:37:01 net packed injection: enabled 2018/08/29 06:37:01 net device setup: enabled [ 36.928948] random: crng init done INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes 06:38:21 executing program 0: 06:38:21 executing program 1: 06:38:21 executing program 7: 06:38:21 executing program 2: 06:38:21 executing program 3: 06:38:21 executing program 4: 06:38:21 executing program 5: 06:38:21 executing program 6: [ 116.255487] IPVS: Creating netns size=2536 id=1 [ 116.335512] IPVS: Creating netns size=2536 id=2 [ 116.398536] IPVS: Creating netns size=2536 id=3 [ 116.436342] IPVS: Creating netns size=2536 id=4 [ 116.491598] IPVS: Creating netns size=2536 id=5 [ 116.555001] IPVS: Creating netns size=2536 id=6 [ 116.641271] IPVS: Creating netns size=2536 id=7 [ 116.721326] IPVS: Creating netns size=2536 id=8 [ 117.266689] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 117.322245] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 117.351694] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 117.362739] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 117.422336] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 117.450933] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 117.549706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 117.563583] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 117.625742] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 117.635382] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 117.675456] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 117.734897] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 117.760957] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 117.771257] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 117.794367] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 117.801891] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 117.815076] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 117.865114] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 117.889740] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 117.950267] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 117.970927] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 117.986031] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 118.040090] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 118.048950] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 118.057744] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 118.106818] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 118.145359] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 118.217715] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 118.226914] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 118.234092] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 118.241631] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 118.291467] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 118.315020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.322804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.332072] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 118.339845] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 118.347810] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 118.359907] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 118.375109] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 118.390277] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.405674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.421243] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 118.439062] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 118.455599] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 118.490127] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 118.503279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.511414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.523421] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 118.531849] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 118.541616] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 118.553197] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 118.564359] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 118.579602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.588038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.608864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.616458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.624769] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 118.632761] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 118.645210] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 118.661523] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.671277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.692240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.703789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.713143] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 118.731820] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 118.741470] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 118.753232] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 118.763551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.773590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.781737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.789594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.799279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.807007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.816327] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 118.826642] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 118.867262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 118.914283] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 118.925317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.932816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.953679] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 118.969207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.981549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.000837] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 119.008912] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 119.023322] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 119.031399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.042667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.053564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.061222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.089426] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 119.145481] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 119.166142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.173637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.225216] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 119.232120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.240310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.922058] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 123.118444] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 123.168317] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 123.188521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.199376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.224675] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 123.277860] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 123.315121] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 123.383723] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 123.392121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.400201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.451492] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 123.477121] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 123.483970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.490609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.502589] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 123.513469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.536909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.560742] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 123.591983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.600288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.621455] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 123.663935] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 123.702094] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 123.720435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.730437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.846077] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 123.852223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.867332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.906009] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 123.912957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.924335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 06:38:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0x3, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) read(r0, &(0x7f0000000380)=""/81, 0x51) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400300, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x1) 06:38:30 executing program 0: r0 = socket(0x2, 0x80000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000100)="295ee131") r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r5) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={"74656189300000000000000000000100", 0x0}) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f0000000140)={@ipv4={[], [], @multicast1}, r6}, 0x14) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000001a40)={@empty, @multicast1}, &(0x7f0000001a80)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000580)={{{@in=@multicast2, @in=@loopback}}, {{}, 0x0, @in=@dev}}, &(0x7f0000001c00)=0xfffffd26) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001c80)={0x0, @remote, @local}, &(0x7f0000001cc0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in=@local, @in6=@loopback}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001e40)={0x0, @empty, @multicast1}, &(0x7f0000001e80)=0xc) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001ec0)={'veth0_to_bridge\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002100)={'team0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002140)={0x0, @loopback, @dev}, &(0x7f0000002180)=0xc) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000300)=""/19) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000003c0)) r7 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000340)=0x3, 0x4) tkill(r7, 0xfffffffffffffffd) [ 125.072633] hrtimer: interrupt took 45490 ns 06:38:30 executing program 7: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) rename(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='./file0\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000600)={{0x7ff, 0xd8e}, {0x40}, 0x9, 0x7ccdf13147df7b60}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) fchmod(0xffffffffffffffff, 0x4c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x1, 0x0) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000180)={0x4e3, 0xffffffffffffff6b}) ioctl$TCSBRKP(r3, 0x5425, 0x6) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) nanosleep(&(0x7f0000000680)={r4, r5+30000000}, &(0x7f00000006c0)) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="2c706f7369782700000000000000696f6e3d3970323030302c76657273696f6e3d3970323030302e4c2c76657273696f6e3d3970323030d68d752c6c6f6f73652c6163636573733d757365722c0055a85b1b9eb8ea182069d2fa6772e25e"]) renameat2(r3, &(0x7f0000000400)='./file0\x00', r3, &(0x7f0000000440)='./file0\x00', 0x1) umount2(&(0x7f0000000500)='./file0\x00', 0x0) 06:38:30 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x100000000000000) fcntl$setstatus(r0, 0x4, 0x6100) clock_settime(0x6, &(0x7f00000002c0)={0x77359400}) mmap(&(0x7f0000016000/0x3000)=nil, 0x3000, 0x0, 0x8032, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4800000000000001, 0x0) bind$inet(r1, &(0x7f0000000300)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fe, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r1, &(0x7f0000001180)=[{{&(0x7f00000001c0)=@sco, 0x80, &(0x7f0000000840)=[{&(0x7f0000001600)="da", 0x1}], 0x1, &(0x7f0000003040)}}], 0x1, 0x0) sendto$inet(r1, &(0x7f0000000100)="c8", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0xffb2) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x0) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB=';'], 0x1) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000280)=0x7fffffff) getsockname(r0, &(0x7f0000000500)=@nfc, &(0x7f0000000580)=0x80) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getxattr(&(0x7f0000000680)='./bus\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="6f736c0a86fc96501ff3d58e2266e149227f42aef19e93c858f2ecc2a30df808a00b11cfb0c56b9fc81d03235400ef9c48879d24cea6ea8d739fa4aefdb92f95f996fac4134961f9bb8792b1325d5211d872aabf2269b5a37569d33a297db687f7e6d6e7f2e4b3b5ae8c75f9594978"], &(0x7f0000000740)=""/156, 0x9c) ioctl$KDSETLED(r2, 0x4b32, 0x3d6) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000240)={0x0, 0xfffffffffffffffe, 0x0, 0x5}, 0x84) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000000100), 0x401) open(&(0x7f00000001c0)='./bus\x00', 0x10000, 0x82) fstatfs(0xffffffffffffffff, &(0x7f00000008c0)=""/252) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r0, r3, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r2, 0x0) 06:38:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x6c, &(0x7f00000000c0)=[{0x45, 0x0, 0x4000000000401}, {0x0, 0xf}, {0x6, 0x0, 0x0, 0x10000}]}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:38:30 executing program 1: r0 = inotify_init1(0xfffffffffffffffa) fcntl$setstatus(r0, 0x4, 0x6000) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000002940)={{0x5, 0xd0}, 0x1, 0x800, 0x0, {0x800, 0x3}, 0x100000000, 0x80}) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000002780)) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r5 = gettid() process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0xf01}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x9, 0x0) prlimit64(r5, 0xf, &(0x7f00000028c0)={0x3, 0x2}, &(0x7f0000002900)) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x6, 0x4b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, &(0x7f00000027c0)={{0x3, 0x0, 0x4, 0x3, 0x8}, 0x7, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x81, 0x0, 0x101}) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) r6 = gettid() setpgid(0x0, r6) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x30900, 0x0) read(r7, &(0x7f0000000040)=""/92, 0x5c) 06:38:30 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000140)) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={@broadcast, @loopback, @multicast1}, 0xc) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000100)) link(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='./bus\x00') creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)=ANY=[@ANYBLOB="020300091000000000000000000000000200130002000000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000200010000000000000000020000000005000500000000000a00000000050000ff0100000000000000000000000000010000000000000000"], 0x80}}, 0x0) [ 125.290858] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1, syncid = 4, id = 0 06:38:30 executing program 6: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) dup2(r0, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x54, 0x0, &(0x7f0000000540)=[@register_looper, @dead_binder_done, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x1000, 0x0, &(0x7f0000000680)="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"}) [ 125.358374] 9pnet_virtio: no channels available for device (null) 06:38:30 executing program 0: r0 = socket(0x2, 0x80000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000100)="295ee131") r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r5) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={"74656189300000000000000000000100", 0x0}) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f0000000140)={@ipv4={[], [], @multicast1}, r6}, 0x14) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000001a40)={@empty, @multicast1}, &(0x7f0000001a80)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000580)={{{@in=@multicast2, @in=@loopback}}, {{}, 0x0, @in=@dev}}, &(0x7f0000001c00)=0xfffffd26) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001c80)={0x0, @remote, @local}, &(0x7f0000001cc0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in=@local, @in6=@loopback}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001e40)={0x0, @empty, @multicast1}, &(0x7f0000001e80)=0xc) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001ec0)={'veth0_to_bridge\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002100)={'team0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002140)={0x0, @loopback, @dev}, &(0x7f0000002180)=0xc) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000300)=""/19) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000003c0)) r7 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000340)=0x3, 0x4) tkill(r7, 0xfffffffffffffffd) 06:38:31 executing program 6: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) dup2(r0, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x54, 0x0, &(0x7f0000000540)=[@register_looper, @dead_binder_done, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x1000, 0x0, &(0x7f0000000680)="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"}) [ 125.401413] binder: 6862:6869 ERROR: BC_REGISTER_LOOPER called without request [ 125.401436] binder: 6862:6869 BC_DEAD_BINDER_DONE 0000000000000000 not found 06:38:31 executing program 6: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) dup2(r0, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x54, 0x0, &(0x7f0000000540)=[@register_looper, @dead_binder_done, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x1000, 0x0, &(0x7f0000000680)="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"}) [ 125.401488] binder: 6862:6869 transaction failed 29189/-22, size 0-0 line 3013 [ 125.407506] binder: 6862:6876 ERROR: BC_REGISTER_LOOPER called without request 06:38:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc)={0x0, 0xb}, 0xfffffffffffffe9b) close(r1) 06:38:31 executing program 1: r0 = inotify_init1(0xfffffffffffffffa) fcntl$setstatus(r0, 0x4, 0x6000) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000002940)={{0x5, 0xd0}, 0x1, 0x800, 0x0, {0x800, 0x3}, 0x100000000, 0x80}) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000002780)) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r5 = gettid() process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0xf01}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x9, 0x0) prlimit64(r5, 0xf, &(0x7f00000028c0)={0x3, 0x2}, &(0x7f0000002900)) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x6, 0x4b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, &(0x7f00000027c0)={{0x3, 0x0, 0x4, 0x3, 0x8}, 0x7, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x81, 0x0, 0x101}) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) r6 = gettid() setpgid(0x0, r6) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x30900, 0x0) read(r7, &(0x7f0000000040)=""/92, 0x5c) 06:38:31 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000140)) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={@broadcast, @loopback, @multicast1}, 0xc) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000100)) link(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='./bus\x00') creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)=ANY=[@ANYBLOB="020300091000000000000000000000000200130002000000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000200010000000000000000020000000005000500000000000a00000000050000ff0100000000000000000000000000010000000000000000"], 0x80}}, 0x0) 06:38:31 executing program 3: r0 = inotify_init1(0xfffffffffffffffa) fcntl$setstatus(r0, 0x4, 0x6000) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000002940)={{0x5, 0xd0}, 0x1, 0x800, 0x0, {0x800, 0x3}, 0x100000000, 0x80}) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000002780)) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r5 = gettid() process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0xf01}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x9, 0x0) prlimit64(r5, 0xf, &(0x7f00000028c0)={0x3, 0x2}, &(0x7f0000002900)) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x6, 0x4b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, &(0x7f00000027c0)={{0x3, 0x0, 0x4, 0x3, 0x8}, 0x7, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x81, 0x0, 0x101}) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) r6 = gettid() setpgid(0x0, r6) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x30900, 0x0) read(r7, &(0x7f0000000040)=""/92, 0x5c) 06:38:31 executing program 5: r0 = inotify_init1(0xfffffffffffffffa) fcntl$setstatus(r0, 0x4, 0x6000) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000002940)={{0x5, 0xd0}, 0x1, 0x800, 0x0, {0x800, 0x3}, 0x100000000, 0x80}) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000002780)) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r5 = gettid() process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0xf01}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x9, 0x0) prlimit64(r5, 0xf, &(0x7f00000028c0)={0x3, 0x2}, &(0x7f0000002900)) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x6, 0x4b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, &(0x7f00000027c0)={{0x3, 0x0, 0x4, 0x3, 0x8}, 0x7, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x81, 0x0, 0x101}) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) r6 = gettid() setpgid(0x0, r6) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x30900, 0x0) read(r7, &(0x7f0000000040)=""/92, 0x5c) 06:38:31 executing program 6: r0 = socket(0x2, 0x80000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000100)="295ee131") r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r5) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={"74656189300000000000000000000100", 0x0}) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f0000000140)={@ipv4={[], [], @multicast1}, r6}, 0x14) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000001a40)={@empty, @multicast1}, &(0x7f0000001a80)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000580)={{{@in=@multicast2, @in=@loopback}}, {{}, 0x0, @in=@dev}}, &(0x7f0000001c00)=0xfffffd26) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001c80)={0x0, @remote, @local}, &(0x7f0000001cc0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in=@local, @in6=@loopback}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001e40)={0x0, @empty, @multicast1}, &(0x7f0000001e80)=0xc) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001ec0)={'veth0_to_bridge\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002100)={'team0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002140)={0x0, @loopback, @dev}, &(0x7f0000002180)=0xc) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000300)=""/19) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000003c0)) r7 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000340)=0x3, 0x4) tkill(r7, 0xfffffffffffffffd) [ 125.407515] binder: 6862:6876 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 125.407528] binder: 6862:6876 transaction failed 29189/-22, size 0-0 line 3013 [ 125.419022] blk_update_request: I/O error, dev loop0, sector 128 06:38:31 executing program 1: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x501003, 0x0) bind$unix(r0, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x2000000000000, &(0x7f00000002c0)="5c60acd213e6816e10fa6285ae389c34fc4220dea8b126f007c121b437e5a1cd48a7b76e6f264219561014087b99b5385971c9ad0ab98fbe21c17336ccafd4b832676661b63d2e4296688ecfbffec246ef91d65830a52c35810a50b3f03c0a396313b78a2ff18dd5d0626a49464737b4688f942d75b0da9ee89f7495e360812fd676ed8fb5dfcbfd729666345f64b5d6afe66ae0e3759eab617dacdd0114fcea855c464d0c4f83") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000040)='.//ile0\x00', 0x0) mkdirat(r1, &(0x7f0000000140)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='.//ile0\x00', r1, &(0x7f0000000280)='./file0\x00') [ 125.464898] binder: 6884:6887 ERROR: BC_REGISTER_LOOPER called without request [ 125.464906] binder: 6884:6887 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 125.465096] binder: 6884:6887 transaction failed 29189/-22, size 0-0 line 3013 [ 125.477682] blk_update_request: I/O error, dev loop0, sector 0 [ 125.551692] binder: 6899:6903 ERROR: BC_REGISTER_LOOPER called without request [ 125.551701] binder: 6899:6903 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 125.551714] binder: 6899:6903 transaction failed 29189/-22, size 0-0 line 3013 [ 125.648821] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1, syncid = 4, id = 0 [ 125.657424] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1, syncid = 4, id = 0 [ 125.772944] blk_update_request: I/O error, dev loop0, sector 640 [ 125.773069] blk_update_request: I/O error, dev loop0, sector 895 06:38:31 executing program 7: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) rename(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='./file0\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000600)={{0x7ff, 0xd8e}, {0x40}, 0x9, 0x7ccdf13147df7b60}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) fchmod(0xffffffffffffffff, 0x4c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x1, 0x0) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000180)={0x4e3, 0xffffffffffffff6b}) ioctl$TCSBRKP(r3, 0x5425, 0x6) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) nanosleep(&(0x7f0000000680)={r4, r5+30000000}, &(0x7f00000006c0)) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="2c706f7369782700000000000000696f6e3d3970323030302c76657273696f6e3d3970323030302e4c2c76657273696f6e3d3970323030d68d752c6c6f6f73652c6163636573733d757365722c0055a85b1b9eb8ea182069d2fa6772e25e"]) renameat2(r3, &(0x7f0000000400)='./file0\x00', r3, &(0x7f0000000440)='./file0\x00', 0x1) umount2(&(0x7f0000000500)='./file0\x00', 0x0) 06:38:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000000080)=0x90) 06:38:31 executing program 3: r0 = inotify_init1(0xfffffffffffffffa) fcntl$setstatus(r0, 0x4, 0x6000) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000002940)={{0x5, 0xd0}, 0x1, 0x800, 0x0, {0x800, 0x3}, 0x100000000, 0x80}) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000002780)) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r5 = gettid() process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0xf01}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x9, 0x0) prlimit64(r5, 0xf, &(0x7f00000028c0)={0x3, 0x2}, &(0x7f0000002900)) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x6, 0x4b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, &(0x7f00000027c0)={{0x3, 0x0, 0x4, 0x3, 0x8}, 0x7, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x81, 0x0, 0x101}) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) r6 = gettid() setpgid(0x0, r6) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x30900, 0x0) read(r7, &(0x7f0000000040)=""/92, 0x5c) 06:38:31 executing program 4: sigaltstack(&(0x7f0000003000/0x2000)=nil, &(0x7f0000006ffc)) socketpair(0x0, 0x800, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) set_robust_list(&(0x7f0000000280)={&(0x7f0000000180), 0x0, &(0x7f0000000240)={&(0x7f0000000200)}}, 0x18) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000380)=0x3) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000001c0)={@empty, r2}, 0x14) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 06:38:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3", 0x1, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) accept(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000000)=0x80) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000001c0)={0x7, &(0x7f0000000180)=[{0x5, 0x1, 0x100, 0x4}, {0xbd, 0x8, 0x1, 0x80000001}, {0x3, 0xffff, 0x7ff, 0x1}, {0x7a9, 0x45, 0xffffffff}, {0x4c9, 0x1882, 0x10001, 0x4}, {0x5, 0x1, 0x1, 0x7}, {0x9, 0x300, 0x6e, 0xfffffffffffffff7}]}, 0x10) recvmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000200)}}], 0x1, 0x161, 0x0) 06:38:31 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x220200, 0x0) mkdirat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x1ff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ac76d8403a7ed7589d4302df587b76885ad41bdf6fd9defe816207ce786cf0682372a0b2adec099b9d22dc7d9a06173a7775e4b01cfd83efe5c4cf698a8d9f33", "9745ceb7f8b657ffed8692158a53a71a4c9754916bd1186ee859e23f8280a9f5fdd5a53761fdc335f2a7ba6aea9ed476eeb85e2336b99f8e03e1f4a9c8de0bd3", "9bb10e1d8f3c61ab2719a29f95cb2f20933467c8fd62a8dcd008b8e5f444ce6a"}) 06:38:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000003600)=[{{&(0x7f0000000280)=@alg, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)=""/49, 0x31}, {&(0x7f0000000380)=""/190, 0xbe}], 0x2}}, {{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000001c00), 0x0, &(0x7f0000001c40)=""/122, 0x7a}}], 0x2, 0x60, &(0x7f0000003740)={0x0, 0x989680}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f00000001c0)={0x3, 0x100000001, 0x1, 0x100000001, 0x3, 0x1}) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000000)) 06:38:31 executing program 6: r0 = socket(0x2, 0x80000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000100)="295ee131") r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r5) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={"74656189300000000000000000000100", 0x0}) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f0000000140)={@ipv4={[], [], @multicast1}, r6}, 0x14) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000001a40)={@empty, @multicast1}, &(0x7f0000001a80)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000580)={{{@in=@multicast2, @in=@loopback}}, {{}, 0x0, @in=@dev}}, &(0x7f0000001c00)=0xfffffd26) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001c80)={0x0, @remote, @local}, &(0x7f0000001cc0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in=@local, @in6=@loopback}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001e40)={0x0, @empty, @multicast1}, &(0x7f0000001e80)=0xc) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001ec0)={'veth0_to_bridge\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002100)={'team0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002140)={0x0, @loopback, @dev}, &(0x7f0000002180)=0xc) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000300)=""/19) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000003c0)) r7 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000340)=0x3, 0x4) tkill(r7, 0xfffffffffffffffd) 06:38:31 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) rename(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='./file0\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000600)={{0x7ff, 0xd8e}, {0x40}, 0x9, 0x7ccdf13147df7b60}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) fchmod(0xffffffffffffffff, 0x4c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x1, 0x0) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000180)={0x4e3, 0xffffffffffffff6b}) ioctl$TCSBRKP(r3, 0x5425, 0x6) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) nanosleep(&(0x7f0000000680)={r4, r5+30000000}, &(0x7f00000006c0)) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="2c706f7369782700000000000000696f6e3d3970323030302c76657273696f6e3d3970323030302e4c2c76657273696f6e3d3970323030d68d752c6c6f6f73652c6163636573733d757365722c0055a85b1b9eb8ea182069d2fa6772e25e"]) renameat2(r3, &(0x7f0000000400)='./file0\x00', r3, &(0x7f0000000440)='./file0\x00', 0x1) umount2(&(0x7f0000000500)='./file0\x00', 0x0) [ 126.018968] 9pnet_virtio: no channels available for device (null) 06:38:31 executing program 0: mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @broadcast}}) 06:38:31 executing program 2: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000080)) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000140)=""/173, &(0x7f0000000200)=0xad) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000340)) 06:38:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x47, 0x1}, 0x7) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000040)="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") creat(&(0x7f0000000280)='./bus\x00', 0x0) clock_gettime(0x0, &(0x7f0000000140)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x10000, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x9) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000400)={'filter\x00', 0x4}, 0x68) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) faccessat(r2, &(0x7f00000003c0)='./file0\x00', 0x80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f00000068c0)=""/4096) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000004c0)={0x80000000}) open$dir(&(0x7f0000001740)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x101000, 0x0) write$tun(r3, &(0x7f00000017c0)=ANY=[@ANYBLOB="02040300c104080000000000000000025b874847ae0007ffffffff000000000000000379a8d6592db4379bce458efa0fe419646834aba6fa9223916ef67206626974a0ab96c42bcbb17462e7bf6ed363b6b5ea7c8e3712fc1fd52f8c30b4df423604f42fb115286bc04c032c6239119c74193165f1b533846b313974ec1a78751345a40deacb31c23fcd50ea28b5f3cfeb9396bea1b6f36cb23663b833ea2859dfbe19091ba98b19e035c1f00039b34be637840c9a6235463496d699ce67ab27d8461646057b9dc51314728200000000000000000000000000000000"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000280)={0x8, 0x3, 0x0, 0xc8}, 0x14) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000340)={0x7, 0x7f, 0x2, 0x1, 0x80000000}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001900000626bd704000000000209d"], 0x1}}, 0x0) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000240)={0x0, 0x7, 0x3}) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) write(r1, &(0x7f0000000380)="0394d2533603e922dfe18e8b09e38f00051dcb08ea6162a6a5429e95299baf37315577608bf86e9fa9ff6b", 0x2b) r5 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r5, r4) 06:38:31 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000100)) creat(&(0x7f0000000040)='./file0\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write$P9_RLINK(r2, &(0x7f0000000000)={0x7, 0x47, 0x1}, 0x7) sendfile(r2, r2, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4, 0x113, r2, 0x10000) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000740), &(0x7f0000000780)=0xc) [ 126.175949] blk_update_request: I/O error, dev loop0, sector 256 06:38:31 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x40000000040c9, &(0x7f0000000000)=0xffffffffffffffe0, 0x4) 06:38:31 executing program 4: r0 = socket$inet6(0xa, 0x807fe, 0x2) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) 06:38:31 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x400000, 0x0) write$selinux_validatetrans(r1, &(0x7f0000000200)={'system_u:object_r:devicekit_exec_t:s0', 0x20, 'system_u:object_r:systemd_passwd_agent_exec_t:s0', 0x20, 0x0, 0x20, '/usr/sbin/cups-browsed\x00'}, 0x83) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socket$inet6(0xa, 0x1000000000002, 0x20000000000000) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='security.evm\x00', &(0x7f0000000180)='}\x00', 0xfffffffffffffe5e, 0x2) openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@fragment={0x0, 0x0, 0x800, 0xda0, 0x0, 0x8f8, 0x67}, 0x8) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000340)={@multicast2, @empty, r4}, 0xc) sendmmsg(r3, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x0, &(0x7f0000005c80), 0x0, 0x4}}], 0x2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000012000)={0x7, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="008000800000006081e6309f4a6bfac4489a5c3ed965d2a71cca565a6c837c24be1bd19e701ffe4c0903b4a3a9ed1957c26280d403cef88ccb1e9e24ee6d38c2b6807e7c41a080cc931a1a49edff5fad1b75b9fbe39548c7daa8c9348af17f7917de31"], 0x0, 0x0, &(0x7f0000012fc7)}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) [ 126.289244] 9pnet_virtio: no channels available for device (null) [ 126.336425] 9pnet_virtio: no channels available for device (null) [ 126.350734] binder: BINDER_SET_CONTEXT_MGR already set [ 126.350743] binder: 7022:7026 ioctl 40046207 0 returned -16 06:38:32 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x47, 0x1}, 0x7) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000040)="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") creat(&(0x7f0000000280)='./bus\x00', 0x0) clock_gettime(0x0, &(0x7f0000000140)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x10000, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x9) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000400)={'filter\x00', 0x4}, 0x68) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) faccessat(r2, &(0x7f00000003c0)='./file0\x00', 0x80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f00000068c0)=""/4096) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000004c0)={0x80000000}) open$dir(&(0x7f0000001740)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x101000, 0x0) write$tun(r3, &(0x7f00000017c0)=ANY=[@ANYBLOB="02040300c104080000000000000000025b874847ae0007ffffffff000000000000000379a8d6592db4379bce458efa0fe419646834aba6fa9223916ef67206626974a0ab96c42bcbb17462e7bf6ed363b6b5ea7c8e3712fc1fd52f8c30b4df423604f42fb115286bc04c032c6239119c74193165f1b533846b313974ec1a78751345a40deacb31c23fcd50ea28b5f3cfeb9396bea1b6f36cb23663b833ea2859dfbe19091ba98b19e035c1f00039b34be637840c9a6235463496d699ce67ab27d8461646057b9dc51314728200000000000000000000000000000000"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000280)={0x8, 0x3, 0x0, 0xc8}, 0x14) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000340)={0x7, 0x7f, 0x2, 0x1, 0x80000000}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001900000626bd704000000000209d"], 0x1}}, 0x0) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000240)={0x0, 0x7, 0x3}) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) write(r1, &(0x7f0000000380)="0394d2533603e922dfe18e8b09e38f00051dcb08ea6162a6a5429e95299baf37315577608bf86e9fa9ff6b", 0x2b) r5 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r5, r4) 06:38:32 executing program 4: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000000c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r0, &(0x7f0000000280)='./file0\x00', 0x2) renameat2(r0, &(0x7f0000001400)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r0, &(0x7f0000001480)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x2) 06:38:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f000034c000), 0xc, &(0x7f00000daff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c010000100003020000000000000000ae00000000000e97000000000000000000ffe000000100000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x13c}}, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) 06:38:32 executing program 6: r0 = socket(0x2, 0x80000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000100)="295ee131") r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r5) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={"74656189300000000000000000000100", 0x0}) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f0000000140)={@ipv4={[], [], @multicast1}, r6}, 0x14) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000001a40)={@empty, @multicast1}, &(0x7f0000001a80)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000580)={{{@in=@multicast2, @in=@loopback}}, {{}, 0x0, @in=@dev}}, &(0x7f0000001c00)=0xfffffd26) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001c80)={0x0, @remote, @local}, &(0x7f0000001cc0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in=@local, @in6=@loopback}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001e40)={0x0, @empty, @multicast1}, &(0x7f0000001e80)=0xc) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001ec0)={'veth0_to_bridge\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002100)={'team0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002140)={0x0, @loopback, @dev}, &(0x7f0000002180)=0xc) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000300)=""/19) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000003c0)) r7 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000340)=0x3, 0x4) tkill(r7, 0xfffffffffffffffd) 06:38:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) shutdown(r0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f00000000c0)=""/172) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 06:38:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x47, 0x1}, 0x7) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000040)="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") creat(&(0x7f0000000280)='./bus\x00', 0x0) clock_gettime(0x0, &(0x7f0000000140)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x10000, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x9) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000400)={'filter\x00', 0x4}, 0x68) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) faccessat(r2, &(0x7f00000003c0)='./file0\x00', 0x80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f00000068c0)=""/4096) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000004c0)={0x80000000}) open$dir(&(0x7f0000001740)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x101000, 0x0) write$tun(r3, &(0x7f00000017c0)=ANY=[@ANYBLOB="02040300c104080000000000000000025b874847ae0007ffffffff000000000000000379a8d6592db4379bce458efa0fe419646834aba6fa9223916ef67206626974a0ab96c42bcbb17462e7bf6ed363b6b5ea7c8e3712fc1fd52f8c30b4df423604f42fb115286bc04c032c6239119c74193165f1b533846b313974ec1a78751345a40deacb31c23fcd50ea28b5f3cfeb9396bea1b6f36cb23663b833ea2859dfbe19091ba98b19e035c1f00039b34be637840c9a6235463496d699ce67ab27d8461646057b9dc51314728200000000000000000000000000000000"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000280)={0x8, 0x3, 0x0, 0xc8}, 0x14) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000340)={0x7, 0x7f, 0x2, 0x1, 0x80000000}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001900000626bd704000000000209d"], 0x1}}, 0x0) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000240)={0x0, 0x7, 0x3}) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) write(r1, &(0x7f0000000380)="0394d2533603e922dfe18e8b09e38f00051dcb08ea6162a6a5429e95299baf37315577608bf86e9fa9ff6b", 0x2b) r5 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r5, r4) 06:38:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x47, 0x1}, 0x7) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000040)="428e797bf6fe6dbc966e4b2203f4aede1db2296372cf15291f62348ad65c44813926c7dc1214f534dd4e0dd82988f60a3575466ef6ad44ae553ca6773ef147bcdd32081d07c6ccc8a0c611f40f5497bae86e7e0d70a42927b22153b7c87e88ff8fa1bff66063854aa877c6b83554ea96672c608116528ddbbc2483837840f0eaf56054f5d7621074d480073c49e270c2bfd31f26a9ba029afb35fe92bc7f609a8255a9830dbc2e076f92379f5fed8d45d475ebf0f581509feb1da5170db57b21cc7cacc739a01dafc897e51632b9be41e2f966b7e34525ea40f58d3b5948ac5c3a42dfadc6eaeea395cc22fb3d834400f37ffa9d4c07390b55c334cd92713402") creat(&(0x7f0000000280)='./bus\x00', 0x0) clock_gettime(0x0, &(0x7f0000000140)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x10000, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x9) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000400)={'filter\x00', 0x4}, 0x68) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) faccessat(r2, &(0x7f00000003c0)='./file0\x00', 0x80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f00000068c0)=""/4096) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000004c0)={0x80000000}) open$dir(&(0x7f0000001740)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x101000, 0x0) write$tun(r3, &(0x7f00000017c0)=ANY=[@ANYBLOB="02040300c104080000000000000000025b874847ae0007ffffffff000000000000000379a8d6592db4379bce458efa0fe419646834aba6fa9223916ef67206626974a0ab96c42bcbb17462e7bf6ed363b6b5ea7c8e3712fc1fd52f8c30b4df423604f42fb115286bc04c032c6239119c74193165f1b533846b313974ec1a78751345a40deacb31c23fcd50ea28b5f3cfeb9396bea1b6f36cb23663b833ea2859dfbe19091ba98b19e035c1f00039b34be637840c9a6235463496d699ce67ab27d8461646057b9dc51314728200000000000000000000000000000000"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000280)={0x8, 0x3, 0x0, 0xc8}, 0x14) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000340)={0x7, 0x7f, 0x2, 0x1, 0x80000000}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001900000626bd704000000000209d"], 0x1}}, 0x0) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000240)={0x0, 0x7, 0x3}) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) write(r1, &(0x7f0000000380)="0394d2533603e922dfe18e8b09e38f00051dcb08ea6162a6a5429e95299baf37315577608bf86e9fa9ff6b", 0x2b) r5 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r5, r4) 06:38:32 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x80000) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x80) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2321202e2f66696c65300affc9f5287343843410f94690c502ad6a8102ac9cc7be8502ca36939c55483bf85a2c8aaaa58293cb932071a7ddf666d528aef2fc20fb7b9596379de6923728553e810030753ff542e154dc106803ebfd0913e44db3e719f8ccbed993ff2ba433f28b935a3f8e84083da724af2adaef694c6952f633ab1e392c877acbb55a"], 0x7d) close(r1) inotify_init1(0x80800) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000180)='{#,@^\x00', &(0x7f00000001c0)='H^loN.\x00'], &(0x7f0000000300)) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r2, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) 06:38:32 executing program 3: socket$inet6(0xa, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000040)={'filter\x00', 0x2, [{}, {}]}, 0x48) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) accept$inet6(r1, &(0x7f0000000b00), &(0x7f0000000b40)=0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000b80)="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", 0x1000}, {&(0x7f0000000140)="5d076864b8169fe6c83228d34f992478e73bfde7f31cc6c3230199aa6292acc6c9dadcedbea93d57b35d0f078b0382e0d36550cc50c23c9a78eea106e521aeba5a15e8696cabfa862170ecf0017318b6d06d1d8af7efea21eedd2527779d15d324285779e3761a1ed504c19f1e6623684cf1c174e059b121caadc291259231e747522c97dbbc64524e6ba1b661", 0x8d}, {&(0x7f0000000200)="2782c92628eaa69fd5cd8bb9e16d1061d8d571c8493f3332a7d95f34b6eeb983a501861e881f6ea455b0eb6eca9196937972749113a00decc24d4829a2cfcb364dbfbb90fdbb9370ddd3944476796c77ae2fafc065135f2ed09d007bd48ff4a3ae327095cc7a40caf439ce15589ec9ae87", 0x71}, {&(0x7f0000001b80)="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", 0x1000}, {&(0x7f0000000280)="1a85c01d1c81df66b43e6eafe5e3f30a2b8b45c310895b72b96d5df78695b68c1d6b78ae846bd45db370b61bb91cbdf3a1b15c7391a88e30f10de4e91c82972bd972102a1206352831771b5a7cdb4472299f76623c071416b5357536e9ff3fa614c038b2877e3af64ac7028d8b7edb3d93d6fbd69f87bfacb497034fadf2854d36", 0x81}, {&(0x7f0000000000)="1a3f05dc20a6f891c694", 0xa}, {&(0x7f0000000340)="4c25d4162cfd9bf17b9965b289899b2b3642a4d225584100c5ecbb3250008b8fb1ea0f27984e65fa0bde7fb5fc309bdbf9782836019933a63443c7a9bf424313bbd9370081b89ab0819efc99491abe1f43dc94b5c9688ec66287853098ade0373fb443", 0x63}], 0x7, 0xc) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:38:32 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) restart_syscall() pwrite64(r1, &(0x7f00000000c0)="27ee7974554c3060a38148a4e5c1778a495b41f66d56e0c1b98c1a6998709ec463c01a19a9043ca7c07b531cdb8c7fc1038d91599e5051e08b03d58b34083e003ac13a78b54f2553487882f6865a6de0c7aa6d05818e7fb5ec432d2b13c433a1269d", 0x62, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) fallocate(r1, 0x48, 0xffffffff, 0x807f) pkey_free(0xffffffffffffffff) ioctl$KIOCSOUND(r1, 0x4b2f, 0x5) syz_open_pts(r0, 0x80080) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x8000, 0x0) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 06:38:32 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x800) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000740)=""/4096, 0x1000) [ 126.904906] netlink: 76 bytes leftover after parsing attributes in process `syz-executor2'. [ 126.922856] netlink: 76 bytes leftover after parsing attributes in process `syz-executor2'. 06:38:32 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4000, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = fanotify_init(0x40, 0x41000) signalfd4(r1, &(0x7f0000000440)={0xffff}, 0x8, 0x80000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x200, 0x4) write(r2, &(0x7f00000015c0)="991525732b32c000e65d4b349f3489b47ef17912b5e8789703886f0719c40253728fc90e6f62a84a97ea7fac42e33d0f81ec78292151134c04a7a1e4c22f67ff5a375c4eff70bdc148e6be05f57cc6b04915ec755db254e2a69853175b299eb5", 0x60) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) write$UHID_DESTROY(r4, &(0x7f0000001640), 0x4) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000001680)) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)) preadv(r6, &(0x7f0000001580)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/141, 0x8d}, {&(0x7f0000001500)=""/82, 0x52}], 0x3, 0x0) fchown(r5, r7, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d34") sendmsg$nl_route(r5, &(0x7f00000017c0)={&(0x7f00000016c0), 0xc, &(0x7f0000001780)={&(0x7f0000001700)=ANY=[]}}, 0x0) r8 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) pselect6(0x37, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) pwritev(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)}], 0x1, 0x0) 06:38:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000040)={"6d616e676c651100"}, &(0x7f00000000c0)=0x28) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) 06:38:33 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) restart_syscall() pwrite64(r1, &(0x7f00000000c0)="27ee7974554c3060a38148a4e5c1778a495b41f66d56e0c1b98c1a6998709ec463c01a19a9043ca7c07b531cdb8c7fc1038d91599e5051e08b03d58b34083e003ac13a78b54f2553487882f6865a6de0c7aa6d05818e7fb5ec432d2b13c433a1269d", 0x62, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) fallocate(r1, 0x48, 0xffffffff, 0x807f) pkey_free(0xffffffffffffffff) ioctl$KIOCSOUND(r1, 0x4b2f, 0x5) syz_open_pts(r0, 0x80080) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x8000, 0x0) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 06:38:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x47, 0x1}, 0x7) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000040)="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") creat(&(0x7f0000000280)='./bus\x00', 0x0) clock_gettime(0x0, &(0x7f0000000140)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x10000, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x9) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000400)={'filter\x00', 0x4}, 0x68) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) faccessat(r2, &(0x7f00000003c0)='./file0\x00', 0x80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f00000068c0)=""/4096) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000004c0)={0x80000000}) open$dir(&(0x7f0000001740)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x101000, 0x0) write$tun(r3, &(0x7f00000017c0)=ANY=[@ANYBLOB="02040300c104080000000000000000025b874847ae0007ffffffff000000000000000379a8d6592db4379bce458efa0fe419646834aba6fa9223916ef67206626974a0ab96c42bcbb17462e7bf6ed363b6b5ea7c8e3712fc1fd52f8c30b4df423604f42fb115286bc04c032c6239119c74193165f1b533846b313974ec1a78751345a40deacb31c23fcd50ea28b5f3cfeb9396bea1b6f36cb23663b833ea2859dfbe19091ba98b19e035c1f00039b34be637840c9a6235463496d699ce67ab27d8461646057b9dc51314728200000000000000000000000000000000"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000280)={0x8, 0x3, 0x0, 0xc8}, 0x14) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000340)={0x7, 0x7f, 0x2, 0x1, 0x80000000}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001900000626bd704000000000209d"], 0x1}}, 0x0) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000240)={0x0, 0x7, 0x3}) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) write(r1, &(0x7f0000000380)="0394d2533603e922dfe18e8b09e38f00051dcb08ea6162a6a5429e95299baf37315577608bf86e9fa9ff6b", 0x2b) r5 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r5, r4) 06:38:33 executing program 7: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x101000, 0x163) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'dummy0\x00', 0x6720}) r1 = socket$inet6(0xa, 0x80e, 0x2000000000000) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000001e0007031dfffd946f61830020200a00090003fcff1c85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 06:38:33 executing program 2: sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80800, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000380)={0x81, {{0xa, 0x4e21, 0x0, @local, 0x1}}}, 0x88) r1 = socket(0x10, 0x2, 0x6) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)="a72805ff114de9d2c41b28017f26ec4628e8113c374ad37ca946e732d70fe0cd683ad4de8df027402fc382ec0f90705055c813c01aeec93c150b67192e56dd6f6f27d5861241652e0f59f2c204e561b1ecfc53200420a4f55a2b2ed6975865", 0x5f}], 0x1, &(0x7f0000000500)}, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)="72616d66730026f1729c6a430542f8e4fbeff6c5ef7798c63ae1352c19effe6dbf659369548e80103c80b9de13ced7fb74cc970cf1fb700256f6dbead1f38e5b69d25c23a5d71e77d1a993076b89517fd8f3803cbe0c2e45a4876a124ec9ef992e7c8ab08b86a1311a2b6744ef6be2230b74f92d588cc84d3ad580cd4076bc0d8be3d9b9562cac769b425ddaaedd960540d16ff7747ea761af655268", 0x0, &(0x7f0000000140)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x0, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000000c0)) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000480)={0x1, 0x935, 0x278, 0x8}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r1, r2, &(0x7f0000000000), 0x80000002) 06:38:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000240)='./file0\x00', 0x40000000000e800, 0x1, &(0x7f0000000280)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000404010a0200027400f801", 0x17}], 0x0, &(0x7f0000000000)) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0)={0xc, @broadcast, 0x4e20, 0x0, 'wlc\x00', 0x11, 0x10000, 0x6c}, 0x2c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r0 = memfd_create(&(0x7f000003e000)='\t', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000300)={0x7, 0x7c75, 0x34}) r1 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(0xffffffffffffffff, &(0x7f0000000000), 0x0) signalfd(r1, &(0x7f0000000180)={0x1f}, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$sndseq(r0, &(0x7f0000e6ffd0), 0x0) fanotify_init(0x20, 0x40000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) accept$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) 06:38:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000000580)={0x14, 0x0, 0x120, 0x70bd26, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x28) ioctl$TCSBRKP(r1, 0x5425, 0xf1f6) clock_adjtime(0x0, &(0x7f0000000140)) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getnetconf={0x14, 0x52, 0x311}, 0x14}}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffd) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='sched\x00') sendto(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0, &(0x7f0000000700)=@nfc_llcp={0x27, 0x1, 0x2, 0x0, 0x3ff, 0x2, "e1ad9b24baabddb501a87f7e647e354e8d71d1771f5b5820d4e8e98ae2c082a95032e4d77be6665ff047a9e8581b4573e34a5d0d15bcb9cad7f16064bc0221", 0x10}, 0x80) [ 127.819416] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. 06:38:33 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x63, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x1e) r1 = memfd_create(&(0x7f00000000c0)="e3000000fb7945e6e3162ab7a309db8fc11273fd9d3a0d5ffaea55bc35ae0bf54e334119572aa8ea29df2591f26290316a41e9186016bf54b8259202a49e94330d5cad9a632164abb02c4714a1b106731aa627b7304799ac2c0d44447b28e6e166e4ef7ff84c07154d101e41212334a126ad247a7b75ae6b2971b7bca3af716ce547ba4bf49d04407820553c24dc8c5f7e38016922fd0e505a8311d60f6e39aeb737fa746e5d8849ac21df114ce914579e9d75c114d2566a3def8a42fd32f510863043828d41c46c249595fc9b", 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) fallocate(r2, 0x43, 0x0, 0x101) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000002c0)={'team0\x00', r3}) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r4, 0x5386, &(0x7f0000000040)) [ 127.888539] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. [ 127.939017] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=12593 sclass=netlink_xfrm_socket pig=7109 comm=syz-executor2 06:38:33 executing program 3: mlock(&(0x7f0000215000/0x4000)=nil, 0x4000) 06:38:33 executing program 7: r0 = memfd_create(&(0x7f0000002000)="2f7b06003170707031253a656d30f9", 0x0) write$evdev(r0, &(0x7f0000001000)=[{{}, 0x0, 0x0, 0x4}], 0x18) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) timer_create(0x3fffffffd, &(0x7f0000003fb0)={0x0, 0x1, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) timer_settime(0x0, 0x0, &(0x7f0000001000)={{}, {0x0, 0x989680}}, &(0x7f0000005000)) 06:38:33 executing program 2: sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80800, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000380)={0x81, {{0xa, 0x4e21, 0x0, @local, 0x1}}}, 0x88) r1 = socket(0x10, 0x2, 0x6) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)="a72805ff114de9d2c41b28017f26ec4628e8113c374ad37ca946e732d70fe0cd683ad4de8df027402fc382ec0f90705055c813c01aeec93c150b67192e56dd6f6f27d5861241652e0f59f2c204e561b1ecfc53200420a4f55a2b2ed6975865", 0x5f}], 0x1, &(0x7f0000000500)}, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)="72616d66730026f1729c6a430542f8e4fbeff6c5ef7798c63ae1352c19effe6dbf659369548e80103c80b9de13ced7fb74cc970cf1fb700256f6dbead1f38e5b69d25c23a5d71e77d1a993076b89517fd8f3803cbe0c2e45a4876a124ec9ef992e7c8ab08b86a1311a2b6744ef6be2230b74f92d588cc84d3ad580cd4076bc0d8be3d9b9562cac769b425ddaaedd960540d16ff7747ea761af655268", 0x0, &(0x7f0000000140)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x0, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000000c0)) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000480)={0x1, 0x935, 0x278, 0x8}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r1, r2, &(0x7f0000000000), 0x80000002) 06:38:33 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0xafe, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x738, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000180)={'sit0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) fchownat(r0, &(0x7f0000000940)='./file0\x00', r1, r2, 0x1100) execveat(r0, &(0x7f0000000340)='./file0//ile0\x00', &(0x7f0000000700)=[&(0x7f0000000440)='\x00', &(0x7f0000000480)='sit0\x00', &(0x7f0000000600)='cgroup2\x00', &(0x7f0000000640)='\x00', &(0x7f00000006c0)='/proc/self/net/pfkey\x00'], &(0x7f0000000840)=[&(0x7f0000000740)='eth0ppp0\\ppp1@\x00', &(0x7f0000000780)='\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='/dev/rtc0\x00'], 0x800) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000140)) write$P9_RFSYNC(r3, &(0x7f0000000980)={0x7, 0x33, 0x2}, 0x7) socketpair$inet6(0xa, 0x100000000000, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETATTR(r0, &(0x7f0000000540)={0xa0, 0x19, 0x1, {0x2000, {0xc, 0x0, 0x1f}, 0x9, r1, r2, 0x10000, 0x3, 0x81, 0x2, 0x0, 0x0, 0x9, 0x1, 0x1, 0x3, 0x3f, 0x0, 0x0, 0x3, 0x8}}, 0xa0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000ac0)={{{@in=@loopback, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000bc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000d00)={{{@in=@loopback, @in6=@dev}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000e00)=0xe8) recvmsg(r0, &(0x7f0000001240)={&(0x7f0000001080)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/94, 0x5e}], 0x1, &(0x7f00000011c0)=""/67, 0x43}, 0x2040) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001280)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000001380)=0xe8) r8 = accept$packet(r3, &(0x7f00000065c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006600)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'veth1\x00', r6}) getpeername$packet(r3, &(0x7f0000006e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006e40)=0x14) r9 = accept(r8, &(0x7f0000008340)=@xdp, &(0x7f00000002c0)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000900)={'team0\x00', r7}) getsockname$packet(r0, &(0x7f0000008a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000008ac0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000008bc0)={{{@in6=@dev, @in6}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000008cc0)=0xe8) getsockname$packet(r3, &(0x7f0000008e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000008e40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000090c0)={{{@in=@local, @in6}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f00000091c0)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000009200)={@multicast2, @remote}, &(0x7f0000009240)=0xc) 06:38:33 executing program 3: r0 = socket(0x2, 0x80000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/189) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="295ee1311f16f4776710") ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x20001, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000380)) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)=0x3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000300)=0xc) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000480)) rmdir(&(0x7f00000006c0)='./file0\x00') setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000500)='team_slave_0\x00', 0x10) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={r4}, 0xc) ioctl$LOOP_GET_STATUS64(r5, 0x4c05, &(0x7f0000000700)) clock_nanosleep(0x1, 0x1, &(0x7f0000000580), &(0x7f00000005c0)) fcntl$addseals(r5, 0x409, 0xf) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$SG_GET_TIMEOUT(r3, 0x2202, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000940)) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20010, r3, 0xff) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x3f, 0x0, &(0x7f0000000880)="2b70d75846a4832b0a0e7fa84806a5548c3b722475eda38aeada010247964b0f2ec0ad03113902e2b08672a9235b9374ffac4ce6d75bc1117064f5fbc9b6c1"}) 06:38:33 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='fuse\x00', 0x1ffffffd, &(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES32=r0, @ANYBLOB="acc9a0226f31fd78938104e938a0bf49b3cedc91fce91c5c29fc607559d094b010301affa1c86e8c047321d96518a0e927922dc9458a54d30fdf43b83ed5ddc737881f677109621537dbaca69e36f55803877e2ecfaa142291656113ef8cd80be9fb7de059b154e3cf4faa6c42692b0b25a0acbd2cce852289e868126b8df124da44dd3216bec28f4695fcff123eb58e160afcff447b1769"], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESHEX=r0], @ANYRESHEX=r0, @ANYRES32=r0, @ANYPTR, @ANYPTR, @ANYRESHEX=0x0, @ANYRESHEX=r0]) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) lstat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f0000002000), 0x1000) tkill(r1, 0x1000000000016) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') 06:38:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000240)='./file0\x00', 0x40000000000e800, 0x1, &(0x7f0000000280)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000404010a0200027400f801", 0x17}], 0x0, &(0x7f0000000000)) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0)={0xc, @broadcast, 0x4e20, 0x0, 'wlc\x00', 0x11, 0x10000, 0x6c}, 0x2c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r0 = memfd_create(&(0x7f000003e000)='\t', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000300)={0x7, 0x7c75, 0x34}) r1 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(0xffffffffffffffff, &(0x7f0000000000), 0x0) signalfd(r1, &(0x7f0000000180)={0x1f}, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$sndseq(r0, &(0x7f0000e6ffd0), 0x0) fanotify_init(0x20, 0x40000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) accept$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) 06:38:33 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e24, 0x4, @mcast2, 0x8000}, {0xa, 0x4e21, 0x9, @loopback, 0x7}, 0x401, [0x1ff, 0x4, 0x3, 0x5, 0x4e, 0x6, 0x5, 0x8]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000000000002900000008000000000000da"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x48000, 0x2) 06:38:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000240)='./file0\x00', 0x40000000000e800, 0x1, &(0x7f0000000280)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000404010a0200027400f801", 0x17}], 0x0, &(0x7f0000000000)) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0)={0xc, @broadcast, 0x4e20, 0x0, 'wlc\x00', 0x11, 0x10000, 0x6c}, 0x2c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r0 = memfd_create(&(0x7f000003e000)='\t', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000300)={0x7, 0x7c75, 0x34}) r1 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(0xffffffffffffffff, &(0x7f0000000000), 0x0) signalfd(r1, &(0x7f0000000180)={0x1f}, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$sndseq(r0, &(0x7f0000e6ffd0), 0x0) fanotify_init(0x20, 0x40000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) accept$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) 06:38:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000240)='./file0\x00', 0x40000000000e800, 0x1, &(0x7f0000000280)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000404010a0200027400f801", 0x17}], 0x0, &(0x7f0000000000)) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000002c0)={0xc, @broadcast, 0x4e20, 0x0, 'wlc\x00', 0x11, 0x10000, 0x6c}, 0x2c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r0 = memfd_create(&(0x7f000003e000)='\t', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000300)={0x7, 0x7c75, 0x34}) r1 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(0xffffffffffffffff, &(0x7f0000000000), 0x0) signalfd(r1, &(0x7f0000000180)={0x1f}, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$sndseq(r0, &(0x7f0000e6ffd0), 0x0) fanotify_init(0x20, 0x40000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) accept$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) 06:38:34 executing program 0: r0 = socket(0x2, 0x80000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/189) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="295ee1311f16f4776710") ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x20001, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000380)) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)=0x3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000300)=0xc) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000480)) rmdir(&(0x7f00000006c0)='./file0\x00') setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000500)='team_slave_0\x00', 0x10) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={r4}, 0xc) ioctl$LOOP_GET_STATUS64(r5, 0x4c05, &(0x7f0000000700)) clock_nanosleep(0x1, 0x1, &(0x7f0000000580), &(0x7f00000005c0)) fcntl$addseals(r5, 0x409, 0xf) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$SG_GET_TIMEOUT(r3, 0x2202, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000940)) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20010, r3, 0xff) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x3f, 0x0, &(0x7f0000000880)="2b70d75846a4832b0a0e7fa84806a5548c3b722475eda38aeada010247964b0f2ec0ad03113902e2b08672a9235b9374ffac4ce6d75bc1117064f5fbc9b6c1"}) 06:38:34 executing program 3: r0 = socket(0x2, 0x80000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/189) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="295ee1311f16f4776710") ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x20001, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000380)) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)=0x3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000300)=0xc) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000480)) rmdir(&(0x7f00000006c0)='./file0\x00') setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000500)='team_slave_0\x00', 0x10) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={r4}, 0xc) ioctl$LOOP_GET_STATUS64(r5, 0x4c05, &(0x7f0000000700)) clock_nanosleep(0x1, 0x1, &(0x7f0000000580), &(0x7f00000005c0)) fcntl$addseals(r5, 0x409, 0xf) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$SG_GET_TIMEOUT(r3, 0x2202, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000940)) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20010, r3, 0xff) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x3f, 0x0, &(0x7f0000000880)="2b70d75846a4832b0a0e7fa84806a5548c3b722475eda38aeada010247964b0f2ec0ad03113902e2b08672a9235b9374ffac4ce6d75bc1117064f5fbc9b6c1"}) 06:38:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x44}, {0x20000000000006}]}, 0x10) sendmmsg(r1, &(0x7f0000003040), 0x304, 0x0) bind$unix(r1, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x2000, 0x0) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f0000000180)=""/177) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000100)=@req={0x1f, 0x0, 0x9, 0x4}, 0x10) 06:38:34 executing program 5: clone(0x0, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)) membarrier(0x20, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) connect(0xffffffffffffffff, &(0x7f0000001400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="09dc3c814334"}, 0x80) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, &(0x7f00000012c0)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340)='/dev/snapshot\x00', 0x800, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0}, &(0x7f0000001680)=0xc) r2 = getegid() mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000001300)='fuse\x00', 0x2000008, &(0x7f00000016c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x718}}, {@blksize={'blksize', 0x3d, 0xe00}}]}}) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x20000, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000012c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f00000014c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001480)={&(0x7f0000001500)=ANY=[@ANYBLOB="fc000000fd5eb7a4ac775030bf391ce7f9ffffe07595ac5f5e01838e62cdb7fe307d2faabad3b2ff5a09b332c2e5be7d7a33c15b1c624aa4c72bef557a23566841d790960177cb7889569e93071ced0af0", @ANYRES16=r5, @ANYBLOB="00042dbd7057bfdbdf250a0000005800010014000300fe80000000000000000000000000001e0800050001000000080005000200000008000200ff000000080009005c000000080004004e230000080008000300000008000200bf0000000800090079000000080005000000000040000300080007004e2300000800080001000000080007004e240000080007004e2300000800080009000000140006000000000000000000000000000000000108000600080000004000030014000600fe8000000000000000000000000000bb08000800ff00000008000500ac1414bb08000500fffffbff080001000200000008000800c0000000"], 0xfc}, 0x1, 0x0, 0x0, 0x40010}, 0x80) getdents64(r3, &(0x7f00000002c0)=""/4096, 0x1000) wait4(0x0, &(0x7f0000000100), 0x40000000, &(0x7f00000001c0)) 06:38:34 executing program 0: r0 = socket(0x2, 0x80000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/189) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="295ee1311f16f4776710") ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x20001, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000380)) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)=0x3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000300)=0xc) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000480)) rmdir(&(0x7f00000006c0)='./file0\x00') setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000500)='team_slave_0\x00', 0x10) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={r4}, 0xc) ioctl$LOOP_GET_STATUS64(r5, 0x4c05, &(0x7f0000000700)) clock_nanosleep(0x1, 0x1, &(0x7f0000000580), &(0x7f00000005c0)) fcntl$addseals(r5, 0x409, 0xf) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$SG_GET_TIMEOUT(r3, 0x2202, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000940)) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20010, r3, 0xff) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x3f, 0x0, &(0x7f0000000880)="2b70d75846a4832b0a0e7fa84806a5548c3b722475eda38aeada010247964b0f2ec0ad03113902e2b08672a9235b9374ffac4ce6d75bc1117064f5fbc9b6c1"}) 06:38:34 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000005c0)=0x14) connect(r1, &(0x7f0000000680)=@ll={0x11, 0xf8, r2, 0x1, 0x84e1, 0x6, @random="20f7cc686dae"}, 0x80) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r4, 0x5206, &(0x7f0000000340)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000440)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000240)={0x401, 0x7}) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000540)) timer_create(0x2, &(0x7f0000000600)={0x0, 0x3c, 0x0, @thr={&(0x7f00000003c0)="d09e566861415302d4b98aba791bdc724574aad556bad2d8cc776ae0c50023", &(0x7f00000005c0)}}, &(0x7f0000000640)) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000700), 0x4) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') accept4(r3, &(0x7f00000004c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x80, 0x80800) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r5) r6 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, 0xffffffffffffffff) 06:38:34 executing program 6: perf_event_open(&(0x7f0000c86f88)={0x2, 0x6b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000100)=""/87) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x2) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x282) 06:38:34 executing program 1: syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa34799193b35445293b992ab5e44573eef5fd0f423a5cfb386f9cc996c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e681f3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb805600000000000000000000") [ 128.662501] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=12593 sclass=netlink_xfrm_socket pig=7203 comm=syz-executor2 06:38:34 executing program 2: r0 = socket$inet(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e28000000050affffba16a0aa1c0009b3566655f290da5a80d18bec4c8546c8243929db2406b20cd3", 0x4c}], 0x1}, 0x24000041) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) syz_open_procfs(r1, &(0x7f0000000180)='Waps\x00') getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000040)=0x13b) 06:38:34 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) read(r0, &(0x7f0000000380)=""/4096, 0x1000) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00005b1ffc)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000000000)="96", 0x1, 0x0, &(0x7f0000000340)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) 06:38:34 executing program 5: clone(0x0, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)) membarrier(0x20, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) connect(0xffffffffffffffff, &(0x7f0000001400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="09dc3c814334"}, 0x80) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, &(0x7f00000012c0)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340)='/dev/snapshot\x00', 0x800, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0}, &(0x7f0000001680)=0xc) r2 = getegid() mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000001300)='fuse\x00', 0x2000008, &(0x7f00000016c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x718}}, {@blksize={'blksize', 0x3d, 0xe00}}]}}) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x20000, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000012c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f00000014c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001480)={&(0x7f0000001500)=ANY=[@ANYBLOB="fc000000fd5eb7a4ac775030bf391ce7f9ffffe07595ac5f5e01838e62cdb7fe307d2faabad3b2ff5a09b332c2e5be7d7a33c15b1c624aa4c72bef557a23566841d790960177cb7889569e93071ced0af0", @ANYRES16=r5, @ANYBLOB="00042dbd7057bfdbdf250a0000005800010014000300fe80000000000000000000000000001e0800050001000000080005000200000008000200ff000000080009005c000000080004004e230000080008000300000008000200bf0000000800090079000000080005000000000040000300080007004e2300000800080001000000080007004e240000080007004e2300000800080009000000140006000000000000000000000000000000000108000600080000004000030014000600fe8000000000000000000000000000bb08000800ff00000008000500ac1414bb08000500fffffbff080001000200000008000800c0000000"], 0xfc}, 0x1, 0x0, 0x0, 0x40010}, 0x80) getdents64(r3, &(0x7f00000002c0)=""/4096, 0x1000) wait4(0x0, &(0x7f0000000100), 0x40000000, &(0x7f00000001c0)) 06:38:36 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0xe) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 06:38:36 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000005c0)=0x14) connect(r1, &(0x7f0000000680)=@ll={0x11, 0xf8, r2, 0x1, 0x84e1, 0x6, @random="20f7cc686dae"}, 0x80) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r4, 0x5206, &(0x7f0000000340)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000440)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000240)={0x401, 0x7}) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000540)) timer_create(0x2, &(0x7f0000000600)={0x0, 0x3c, 0x0, @thr={&(0x7f00000003c0)="d09e566861415302d4b98aba791bdc724574aad556bad2d8cc776ae0c50023", &(0x7f00000005c0)}}, &(0x7f0000000640)) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000700), 0x4) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') accept4(r3, &(0x7f00000004c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x80, 0x80800) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r5) r6 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, 0xffffffffffffffff) 06:38:36 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x84, &(0x7f0000000080)=ANY=[]) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) fchmod(r0, 0x24) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x108) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x264801, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x1) 06:38:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x100, 0x800) r4 = dup2(r0, r1) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000080)) fcntl$getownex(r2, 0x10, &(0x7f0000000440)) ioctl$UI_GET_VERSION(r4, 0x8004552d, &(0x7f0000000300)) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000200)="48880e1b270c9bf91db465945aa4bdbfdf1da251acf9f857fa7262b5947fc7b1c0b862959fad5ee9aedc0120e1b3b586d0ea54460baff9956bfd6996a1a590eb7afc703bffcd15322b19de9ddcc2d16c59ca47e9ebaec8b7c8a7", 0x5a, 0xfffffffffffffffd) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x90, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000009000000000000000200", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',nodevmap,accessversion=9p2000.u,\x00']) r6 = add_key(&(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$unlink(0x9, r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getcwd(&(0x7f0000000100)=""/82, 0x52) 06:38:36 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0xfffffffffffffe47) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000480)=0xdbc, 0x4) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[], 0x0) recvfrom$inet6(r0, &(0x7f00000002c0)=""/227, 0xe3, 0x0, 0x0, 0xfffffffffffffe9f) 06:38:36 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000380)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = getpgrp(0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) tgkill(r2, r3, 0x2) mknodat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x8000, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ptrace$setregset(0x4205, r2, 0x2, &(0x7f0000000280)={&(0x7f0000000180)="531cf39b194238d59bd69c3ee99b759b3405f14769766a1e642ffa6655c93124a85400e03ed51e24e19b8b55ae944ce2402997a4925e3a710caa8f22ae19053aa86a6a37b32598c9d54faf91191a1ce289a07a2676171d41c86c4a3d2a4178aff1038257f9ef92a3aecbef4f80f4bc4ccf92127e1862ebd96f207cb24314bf5d744b9128894d2aa224a9b211fbadb4655f157ac9fadb46546d805c59659c7999109ec9fb3320cb7d3136db741c416499f0f269fb48ec9a35aee5eef3e78d6ce26c84584d9e0edcbb5312fee5878a89046f2f2ef39f9a02308b9a615d401fa5d13951b065c4841986f6c6ea5edd8f850a823edc540d4eacc7ea", 0xf9}) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}}) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000c40)='./file0\x00', &(0x7f0000000400)='devpts\x00', 0x0, &(0x7f0000000cc0)) 06:38:36 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = epoll_create(0x20040000000401) syncfs(r0) fremovexattr(r0, &(0x7f0000000000)=@random={'os2.', '\x00'}) 06:38:36 executing program 5: clone(0x0, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)) membarrier(0x20, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) connect(0xffffffffffffffff, &(0x7f0000001400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="09dc3c814334"}, 0x80) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, &(0x7f00000012c0)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340)='/dev/snapshot\x00', 0x800, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0}, &(0x7f0000001680)=0xc) r2 = getegid() mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000001300)='fuse\x00', 0x2000008, &(0x7f00000016c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x718}}, {@blksize={'blksize', 0x3d, 0xe00}}]}}) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x20000, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000012c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f00000014c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001480)={&(0x7f0000001500)=ANY=[@ANYBLOB="fc000000fd5eb7a4ac775030bf391ce7f9ffffe07595ac5f5e01838e62cdb7fe307d2faabad3b2ff5a09b332c2e5be7d7a33c15b1c624aa4c72bef557a23566841d790960177cb7889569e93071ced0af0", @ANYRES16=r5, @ANYBLOB="00042dbd7057bfdbdf250a0000005800010014000300fe80000000000000000000000000001e0800050001000000080005000200000008000200ff000000080009005c000000080004004e230000080008000300000008000200bf0000000800090079000000080005000000000040000300080007004e2300000800080001000000080007004e240000080007004e2300000800080009000000140006000000000000000000000000000000000108000600080000004000030014000600fe8000000000000000000000000000bb08000800ff00000008000500ac1414bb08000500fffffbff080001000200000008000800c0000000"], 0xfc}, 0x1, 0x0, 0x0, 0x40010}, 0x80) getdents64(r3, &(0x7f00000002c0)=""/4096, 0x1000) wait4(0x0, &(0x7f0000000100), 0x40000000, &(0x7f00000001c0)) 06:38:36 executing program 6: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getroute={0x1c, 0x1a, 0x201}, 0x1c}}, 0x0) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f00000001c0)=""/41, 0x29}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000240)=""/44, 0x2c}, {&(0x7f0000000440)=""/157, 0x9d}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/184, 0xb8}, {&(0x7f0000000280)=""/53, 0x35}, {&(0x7f0000001700)=""/73, 0x49}], 0x9) 06:38:36 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 06:38:36 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x3f, 0x4) syz_emit_ethernet(0x11, &(0x7f0000000080)={@dev, @local, [], {@llc_tr={0x11, {@llc={0x0, 0x0, '3'}}}}}, &(0x7f0000000140)) 06:38:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800a, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028, 0xff0f]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) socket$inet6(0xa, 0x0, 0x0) [ 131.344110] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000020) [ 131.362050] FAT-fs (loop3): Filesystem has been set read-only 06:38:37 executing program 6: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x2bd, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 131.419522] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000020) [ 131.455070] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000020) 06:38:37 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/hci\x00') [ 131.470072] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000020) 06:38:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) getpeername(r0, &(0x7f0000000280)=@ipx, &(0x7f0000000300)=0x80) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 06:38:37 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000000)=0x6818, 0x4) 06:38:37 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0xe) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 131.763894] BUG: sleeping function called from invalid context at net/core/sock.c:2502 [ 131.772032] in_atomic(): 1, irqs_disabled(): 0, pid: 0, name: swapper/1 [ 131.778833] 1 lock held by swapper/1/0: [ 131.782800] #0: (rcu_callback){......}, at: [] rcu_process_callbacks+0x98e/0x12b0 [ 131.792678] Preemption disabled at:[ 131.796145] [] schedule_preempt_disabled+0x1d/0x20 [ 131.802695] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 4.9.124-g09eb2ba #31 [ 131.809699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 131.819031] ffff8801db307cd8 ffffffff81eb95e9 ffffffff839f2a8d 0000000000000000 [ 131.827062] 0000000000000101 ffff8801d9a6b000 ffff8801d9a6b000 ffff8801db307d10 [ 131.835073] ffffffff81426851 ffff8801d9a6b000 ffffffff840f88a0 00000000000009c6 [ 131.843086] Call Trace: [ 131.845658] [ 131.847711] [] dump_stack+0xc1/0x128 [ 131.853069] [] ? schedule_preempt_disabled+0x1d/0x20 [ 131.859800] [] ___might_sleep.cold.123+0x1bc/0x1f5 [ 131.866357] [] __might_sleep+0x95/0x1a0 [ 131.871961] [] ? trace_hardirqs_on_caller+0x266/0x590 [ 131.878785] [] lock_sock_nested+0x34/0x120 [ 131.884650] [] inet_shutdown+0x69/0x360 [ 131.890253] [] ? pppol2tp_recvmsg+0x280/0x280 [ 131.896374] [] pppol2tp_session_close+0xa0/0xe0 [ 131.902672] [] l2tp_tunnel_closeall+0x231/0x350 [ 131.908973] [] l2tp_tunnel_destruct+0x2f2/0x590 [ 131.915268] [] ? l2tp_tunnel_destruct+0x1aa/0x590 [ 131.921735] [] ? l2tp_tunnel_del_work+0x470/0x470 [ 131.928217] [] __sk_destruct+0x55/0x590 [ 131.933847] [] rcu_process_callbacks+0x8ae/0x12b0 [ 131.940325] [] ? rcu_process_callbacks+0x98e/0x12b0 [ 131.946988] [] ? sock_set_timeout+0x210/0x210 [ 131.953117] [] __do_softirq+0x210/0x940 [ 131.958721] [] irq_exit+0x114/0x150 [ 131.963974] [] smp_apic_timer_interrupt+0x81/0xa0 [ 131.970439] [] apic_timer_interrupt+0xa0/0xb0 [ 131.976552] [ 131.978589] [] ? native_safe_halt+0x6/0x10 [ 131.984484] [] ? trace_hardirqs_on+0xd/0x10 [ 131.990433] [] default_idle+0x55/0x360 [ 131.995948] [] arch_cpu_idle+0x10/0x20 [ 132.001458] [] default_idle_call+0x45/0x60 [ 132.007322] [] cpu_startup_entry+0x2b5/0x380 [ 132.013357] [] ? cpu_in_idle+0x20/0x20 [ 132.018869] [] start_secondary+0x328/0x400 [ 132.024730] [] ? set_cpu_sibling_map+0x1340/0x1340 [ 132.031354] [ 132.032985] ================================= [ 132.037453] [ INFO: inconsistent lock state ] [ 132.041935] 4.9.124-g09eb2ba #31 Tainted: G W [ 132.047530] --------------------------------- [ 132.052009] inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage. [ 132.058141] swapper/1/0 [HC0[0]:SC1[3]:HE1:SE0] takes: [ 132.063389] (sk_lock-AF_PPPOX){+.?.+.}, at: [] inet_shutdown+0x69/0x360 {SOFTIRQ-ON-W} state was registered at: [ 132.075840] mark_held_locks+0xc7/0x130 [ 132.079875] trace_hardirqs_on_caller+0x38b/0x590 [ 132.084784] trace_hardirqs_on+0xd/0x10 [ 132.088843] __local_bh_enable_ip+0x6a/0xd0 [ 132.093224] lock_sock_nested+0xdc/0x120 [ 132.097349] pppol2tp_connect+0xd9/0x18f0 [ 132.101558] SYSC_connect+0x1b8/0x300 [ 132.105420] SyS_connect+0x24/0x30 [ 132.109020] do_syscall_64+0x1a6/0x490 [ 132.112970] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 132.118128] irq event stamp: 4026660 [ 132.121832] hardirqs last enabled at (4026660): [] restore_regs_and_iret+0x0/0x1d [ 132.131094] hardirqs last disabled at (4026659): [] apic_timer_interrupt+0x9b/0xb0 [ 132.140343] softirqs last enabled at (4026542): [] _local_bh_enable+0x1c/0x50 [ 132.149241] softirqs last disabled at (4026543): [] irq_exit+0x114/0x150 [ 132.157638] [ 132.157638] other info that might help us debug this: [ 132.164283] Possible unsafe locking scenario: [ 132.164283] [ 132.170319] CPU0 [ 132.172871] ---- [ 132.175427] lock(sk_lock-AF_PPPOX); [ 132.179436] [ 132.182204] lock(sk_lock-AF_PPPOX); [ 132.186406] [ 132.186406] *** DEADLOCK *** [ 132.186406] [ 132.192447] 1 lock held by swapper/1/0: [ 132.196391] #0: (rcu_callback){......}, at: [] rcu_process_callbacks+0x98e/0x12b0 [ 132.206205] [ 132.206205] stack backtrace: [ 132.210675] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G W 4.9.124-g09eb2ba #31 [ 132.218876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 132.228204] ffff8801db307a58 ffffffff81eb95e9 ffff8801d9a6b000 ffffffff85605f60 [ 132.236203] ffff8801d9a6b8f0 ffff8801d9a6b910 0000000000000000 ffff8801db307ac8 [ 132.244201] ffffffff81429ccd 0000000000000003 0000000000000001 ffff880100000000 [ 132.252219] Call Trace: [ 132.254781] [ 132.256824] [] dump_stack+0xc1/0x128 [ 132.262184] [] print_usage_bug.cold.57+0x327/0x421 [ 132.268750] [] ? save_stack_trace+0x16/0x20 [ 132.274702] [] mark_lock+0xcc6/0x1280 [ 132.280145] [] ? check_usage_backwards+0x2e0/0x2e0 [ 132.286701] [] __lock_acquire+0xd40/0x4070 [ 132.292559] [] ? trace_hardirqs_on+0x10/0x10 [ 132.298594] [] ? check_preemption_disabled+0x3b/0x170 [ 132.305407] [] ? retint_kernel+0x2d/0x2d [ 132.311093] [] lock_acquire+0x130/0x3e0 [ 132.316691] [] ? inet_shutdown+0x69/0x360 [ 132.322463] [] lock_sock_nested+0xc6/0x120 [ 132.328335] [] ? inet_shutdown+0x69/0x360 [ 132.334106] [] inet_shutdown+0x69/0x360 [ 132.339721] [] ? pppol2tp_recvmsg+0x280/0x280 [ 132.345844] [] pppol2tp_session_close+0xa0/0xe0 [ 132.352135] [] l2tp_tunnel_closeall+0x231/0x350 [ 132.358427] [] l2tp_tunnel_destruct+0x2f2/0x590 [ 132.364720] [] ? l2tp_tunnel_destruct+0x1aa/0x590 [ 132.371192] [] ? l2tp_tunnel_del_work+0x470/0x470 [ 132.377665] [] __sk_destruct+0x55/0x590 [ 132.383266] [] rcu_process_callbacks+0x8ae/0x12b0 [ 132.389734] [] ? rcu_process_callbacks+0x98e/0x12b0 [ 132.396390] [] ? sock_set_timeout+0x210/0x210 [ 132.402514] [] __do_softirq+0x210/0x940 [ 132.408116] [] irq_exit+0x114/0x150 [ 132.413386] [] smp_apic_timer_interrupt+0x81/0xa0 [ 132.419856] [] apic_timer_interrupt+0xa0/0xb0 [ 132.425974] [ 132.428014] [] ? native_safe_halt+0x6/0x10 [ 132.433895] [] ? trace_hardirqs_on+0xd/0x10 [ 132.439845] [] default_idle+0x55/0x360 [ 132.445375] [] arch_cpu_idle+0x10/0x20 [ 132.450888] [] default_idle_call+0x45/0x60 [ 132.456749] [] cpu_startup_entry+0x2b5/0x380 [ 132.462790] [] ? cpu_in_idle+0x20/0x20 [ 132.468323] [] start_secondary+0x328/0x400 [ 132.474182] [] ? set_cpu_sibling_map+0x1340/0x1340 [ 132.480778] ================================================================== [ 132.488175] BUG: KASAN: use-after-free in inet_shutdown+0x2dc/0x360 [ 132.494795] Read of size 4 at addr ffff8801b8f95980 by task swapper/1/0 [ 132.501519] [ 132.503123] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G W 4.9.124-g09eb2ba #31 [ 132.511321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 132.520649] ffff8801db307cf8 ffffffff81eb95e9 ffffea0006e3e500 ffff8801b8f95980 [ 132.528649] 0000000000000000 ffff8801b8f95980 ffff8801c2f031d8 ffff8801db307d30 [ 132.536649] ffffffff8156c35e ffff8801b8f95980 0000000000000004 0000000000000000 [ 132.544671] Call Trace: [ 132.547241] [ 132.549294] [] dump_stack+0xc1/0x128 [ 132.554661] [] print_address_description+0x6c/0x234 [ 132.561319] [] kasan_report.cold.6+0x242/0x2fe [ 132.567530] [] ? inet_shutdown+0x2dc/0x360 [ 132.573392] [] __asan_report_load4_noabort+0x14/0x20 [ 132.580134] [] inet_shutdown+0x2dc/0x360 [ 132.585823] [] ? pppol2tp_recvmsg+0x280/0x280 [ 132.591968] [] pppol2tp_session_close+0xa0/0xe0 [ 132.598265] [] l2tp_tunnel_closeall+0x231/0x350 [ 132.604570] [] l2tp_tunnel_destruct+0x2f2/0x590 [ 132.610863] [] ? l2tp_tunnel_destruct+0x1aa/0x590 [ 132.617331] [] ? l2tp_tunnel_del_work+0x470/0x470 [ 132.623805] [] __sk_destruct+0x55/0x590 [ 132.629417] [] rcu_process_callbacks+0x8ae/0x12b0 [ 132.635886] [] ? rcu_process_callbacks+0x98e/0x12b0 [ 132.642538] [] ? sock_set_timeout+0x210/0x210 [ 132.648658] [] __do_softirq+0x210/0x940 [ 132.654264] [] irq_exit+0x114/0x150 [ 132.659514] [] smp_apic_timer_interrupt+0x81/0xa0 [ 132.665980] [] apic_timer_interrupt+0xa0/0xb0 [ 132.672107] [ 132.674147] [] ? native_safe_halt+0x6/0x10 [ 132.680027] [] ? trace_hardirqs_on+0xd/0x10 [ 132.685992] [] default_idle+0x55/0x360 [ 132.691515] [] arch_cpu_idle+0x10/0x20 [ 132.697027] [] default_idle_call+0x45/0x60 [ 132.702885] [] cpu_startup_entry+0x2b5/0x380 [ 132.708916] [] ? cpu_in_idle+0x20/0x20 [ 132.714453] [] start_secondary+0x328/0x400 [ 132.720313] [] ? set_cpu_sibling_map+0x1340/0x1340 [ 132.726862] [ 132.728462] Allocated by task 7323: [ 132.732070] save_stack_trace+0x16/0x20 [ 132.736026] save_stack+0x43/0xd0 [ 132.739470] kasan_kmalloc+0xc7/0xe0 [ 132.743157] kasan_slab_alloc+0x12/0x20 [ 132.747106] kmem_cache_alloc+0xbe/0x290 [ 132.751141] sock_alloc_inode+0x1d/0x260 [ 132.755180] alloc_inode+0x63/0x180 [ 132.758797] new_inode_pseudo+0x17/0xe0 [ 132.762745] sock_alloc+0x41/0x280 [ 132.766259] __sock_create+0x8d/0x5f0 [ 132.770032] SyS_socket+0xf0/0x1b0 [ 132.773546] do_syscall_64+0x1a6/0x490 [ 132.777408] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 132.782479] [ 132.784339] Freed by task 7321: [ 132.787591] save_stack_trace+0x16/0x20 [ 132.791535] save_stack+0x43/0xd0 [ 132.794959] kasan_slab_free+0x72/0xc0 [ 132.798848] kmem_cache_free+0xbe/0x310 [ 132.802796] sock_destroy_inode+0x56/0x70 [ 132.806934] destroy_inode+0xc5/0x120 [ 132.810720] evict+0x32b/0x4f0 [ 132.813886] iput+0x371/0x900 [ 132.816965] dentry_unlink_inode+0x277/0x330 [ 132.821448] __dentry_kill+0x280/0x4c0 [ 132.825312] dput.part.29+0x5cf/0x7b0 [ 132.829104] dput+0x1f/0x30 [ 132.832012] __fput+0x42f/0x700 [ 132.835268] ____fput+0x15/0x20 [ 132.838524] task_work_run+0x10c/0x180 [ 132.842403] exit_to_usermode_loop+0xfc/0x120 [ 132.846884] do_syscall_64+0x364/0x490 [ 132.850747] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 132.855821] [ 132.857425] The buggy address belongs to the object at ffff8801b8f95980 [ 132.857425] which belongs to the cache sock_inode_cache of size 960 [ 132.870487] The buggy address is located 0 bytes inside of [ 132.870487] 960-byte region [ffff8801b8f95980, ffff8801b8f95d40) [ 132.882175] The buggy address belongs to the page: [ 132.887080] page:ffffea0006e3e500 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 132.897255] flags: 0x8000000000004080(slab|head) [ 132.901980] page dumped because: kasan: bad access detected [ 132.907661] [ 132.909262] Memory state around the buggy address: [ 132.914181] ffff8801b8f95880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 132.921516] ffff8801b8f95900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 132.928853] >ffff8801b8f95980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 132.936185] ^ [ 132.939597] ffff8801b8f95a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 132.946931] ffff8801b8f95a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 132.954282] ================================================================== [ 132.961681] Kernel panic - not syncing: panic_on_warn set ... [ 132.961681] [ 132.969052] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B W 4.9.124-g09eb2ba #31 [ 132.977253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 132.986596] ffff8801db307c58 ffffffff81eb95e9 ffffffff843c828b 00000000ffffffff [ 132.994592] 0000000000000000 0000000000000001 ffff8801c2f031d8 ffff8801db307d18 [ 133.002752] ffffffff81423eb5 0000000041b58ab3 ffffffff843bb8e8 ffffffff81423cf6 [ 133.010811] Call Trace: [ 133.013366] [ 133.015407] [] dump_stack+0xc1/0x128 [ 133.020779] [] panic+0x1bf/0x3bc [ 133.025778] [] ? add_taint.cold.6+0x16/0x16 [ 133.031728] [] kasan_end_report+0x47/0x4f [ 133.037499] [] kasan_report.cold.6+0x76/0x2fe [ 133.043640] [] ? inet_shutdown+0x2dc/0x360 [ 133.049634] [] __asan_report_load4_noabort+0x14/0x20 [ 133.056379] [] inet_shutdown+0x2dc/0x360 [ 133.062227] [] ? pppol2tp_recvmsg+0x280/0x280 [ 133.068362] [] pppol2tp_session_close+0xa0/0xe0 [ 133.074658] [] l2tp_tunnel_closeall+0x231/0x350 [ 133.080952] [] l2tp_tunnel_destruct+0x2f2/0x590 [ 133.087277] [] ? l2tp_tunnel_destruct+0x1aa/0x590 [ 133.093750] [] ? l2tp_tunnel_del_work+0x470/0x470 [ 133.100225] [] __sk_destruct+0x55/0x590 [ 133.105827] [] rcu_process_callbacks+0x8ae/0x12b0 [ 133.112309] [] ? rcu_process_callbacks+0x98e/0x12b0 [ 133.118951] [] ? sock_set_timeout+0x210/0x210 [ 133.125072] [] __do_softirq+0x210/0x940 [ 133.130673] [] irq_exit+0x114/0x150 [ 133.135924] [] smp_apic_timer_interrupt+0x81/0xa0 [ 133.142391] [] apic_timer_interrupt+0xa0/0xb0 [ 133.148505] [ 133.150542] [] ? native_safe_halt+0x6/0x10 [ 133.156421] [] ? trace_hardirqs_on+0xd/0x10 [ 133.162376] [] default_idle+0x55/0x360 [ 133.167891] [] arch_cpu_idle+0x10/0x20 [ 133.173404] [] default_idle_call+0x45/0x60 [ 133.179263] [] cpu_startup_entry+0x2b5/0x380 [ 133.185300] [] ? cpu_in_idle+0x20/0x20 [ 133.190817] [] start_secondary+0x328/0x400 [ 133.196676] [] ? set_cpu_sibling_map+0x1340/0x1340 [ 133.203551] Dumping ftrace buffer: [ 133.207078] (ftrace buffer empty) [ 133.210763] Kernel Offset: disabled [ 133.214398] Rebooting in 86400 seconds..