[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 14.356782] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 25.888608] random: sshd: uninitialized urandom read (32 bytes read) [ 26.391431] random: sshd: uninitialized urandom read (32 bytes read) [ 27.049008] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.13' (ECDSA) to the list of known hosts. [ 32.672519] random: sshd: uninitialized urandom read (32 bytes read) 2018/08/28 18:29:52 fuzzer started [ 34.102453] random: cc1: uninitialized urandom read (8 bytes read) 2018/08/28 18:29:54 dialing manager at 10.128.0.26:39301 2018/08/28 18:29:59 syscalls: 1 2018/08/28 18:29:59 code coverage: enabled 2018/08/28 18:29:59 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/08/28 18:29:59 setuid sandbox: enabled 2018/08/28 18:29:59 namespace sandbox: enabled 2018/08/28 18:29:59 fault injection: CONFIG_FAULT_INJECTION is not enabled 2018/08/28 18:29:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/08/28 18:29:59 net packed injection: enabled 2018/08/28 18:29:59 net device setup: enabled [ 41.672953] random: crng init done INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes 18:31:17 executing program 0: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xa) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r1, 0x4, 0x4000) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) perf_event_open(&(0x7f0000000200)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:31:17 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) creat(&(0x7f000002bff8)='./file0\x00', 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffa) 18:31:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5c000100005f85715070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_acct\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001f3, 0x0) 18:31:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mlockall(0x3) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}}, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) 18:31:17 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000900ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) r0 = creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x10000031, 0xffffffffffffffff, 0x0) mq_getsetattr(r0, &(0x7f0000000040), 0x0) 18:31:17 executing program 5: r0 = inotify_init() creat(&(0x7f0000000000)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x80000002) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 18:31:17 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCFLSH(r1, 0x40087101, 0x400000) 18:31:17 executing program 1: mkdir(&(0x7f000052aff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a16ff8)='./file0\x00', &(0x7f0000df2ffd)='\x00v\t', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x200) mount(&(0x7f0000d56ffb)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x6000, &(0x7f0000ad5000)) [ 118.172829] IPVS: Creating netns size=2536 id=1 [ 118.262869] IPVS: Creating netns size=2536 id=2 [ 118.361933] IPVS: Creating netns size=2536 id=3 [ 118.413054] IPVS: Creating netns size=2536 id=4 [ 118.466670] IPVS: Creating netns size=2536 id=5 [ 118.518058] IPVS: Creating netns size=2536 id=6 [ 118.589437] IPVS: Creating netns size=2536 id=7 [ 118.672431] IPVS: Creating netns size=2536 id=8 [ 119.263762] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.275791] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.312069] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.327106] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.554811] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.572357] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.597358] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.637024] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.647446] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 119.671949] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.708791] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.742943] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 119.757843] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.770406] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 119.825158] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 119.851193] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.863625] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.878715] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.932368] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.970828] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 120.020791] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 120.042531] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 120.073257] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 120.108160] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 120.124036] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 120.139169] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 120.193845] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 120.213908] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 120.239142] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 120.267454] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 120.284612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 120.299885] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 120.320284] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.354341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.367309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.376880] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.392142] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 120.410882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.441714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.450398] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 120.466612] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.475913] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.495271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.511947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.519589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.530201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.538544] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 120.548854] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 120.558949] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 120.593671] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 120.602755] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 120.614362] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 120.644333] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 120.655731] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.669126] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 120.679917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.698315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.711456] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 120.719185] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.744834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.755209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.771864] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 120.787828] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.795915] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.819660] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.830176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.840349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.853761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.862223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.869855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.877563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.890128] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.906573] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.922720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.930251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.963641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.974648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.983705] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 120.997616] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 121.037669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.055572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.066800] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 121.088340] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 121.149882] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 121.184553] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 121.195817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.210543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.241529] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 121.252859] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 121.276471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.292391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.308778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.316460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.334107] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 121.344427] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.356449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.138402] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 125.186577] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 125.336707] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 125.353640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.360497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.380254] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 125.457784] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 125.468505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.479296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.641735] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 125.648385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.656010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.670537] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 125.762552] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 125.800473] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 125.822614] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 125.836144] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 125.886228] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 125.901623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.908350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.009462] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 126.032240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.039017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.047819] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 126.071307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.078031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.106361] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 126.118693] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 126.129736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.141871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.148609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.161509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.197324] hrtimer: interrupt took 45465 ns 18:31:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060a00000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) 18:31:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @remote}, 0x4, {}, 'syz_tun\x00'}) 18:31:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @remote}, 0x4, {}, 'syz_tun\x00'}) 18:31:27 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) clone(0x0, &(0x7f0000000680), &(0x7f00000007c0), &(0x7f0000000a00), &(0x7f0000000a40)) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 18:31:27 executing program 7: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x101002, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x31, 0x6, 0x0, {0x0, 0x0, 0x8, 0x0, 'skbedit\x00'}}, 0xfffffe49) 18:31:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @remote}, 0x4, {}, 'syz_tun\x00'}) 18:31:27 executing program 2: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x200000000000011, 0x4000000000080003, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000700)=ANY=[@ANYBLOB="080425bd7000fbdbdf250f00000028000300080007000000000008000800010000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000811) 18:31:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @remote}, 0x4, {}, 'syz_tun\x00'}) 18:31:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5c000100005f85715070") getcwd(&(0x7f0000000080)=""/165, 0xa5) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl(r1, 0xc0084905, &(0x7f0000000080)) 18:31:27 executing program 2: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x200000000000011, 0x4000000000080003, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000700)=ANY=[@ANYBLOB="080425bd7000fbdbdf250f00000028000300080007000000000008000800010000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000811) 18:31:27 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000480)) 18:31:27 executing program 4: symlink(&(0x7f0000000580)='./file0\x00', &(0x7f0000000540)='./file0\x00') lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f00000000c0)='security\\louser^:bdev)em1mime_type\'-/proc\x00', 0x13e, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 18:31:27 executing program 6: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000780)=0x0, &(0x7f0000000440), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x0, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000200)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) 18:31:27 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x200000000000011, 0x4000000000080003, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000700)=ANY=[@ANYBLOB="080425bd7000fbdbdf250f00000028000300080007000000000008000800010000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000811) 18:31:27 executing program 1: syz_emit_ethernet(0x1a, &(0x7f0000000180)={@remote, @broadcast, [], {@mpls_uc={0x8847, {[{0x0, 0x0, 0x0, 0x70000}], @llc={@snap={0x0, 0x0, "d2", "7ca37d"}}}}}}, 0x0) 18:31:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={"7369743000040000000100", &(0x7f0000000100)=@ethtool_rxfh_indir={0x38}}) 18:31:27 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@mcast1, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmmsg(r0, &(0x7f0000006380)=[{{&(0x7f0000000080)=@nl=@unspec, 0x10b, &(0x7f0000000600), 0x0, &(0x7f0000000640)=[{0x10}], 0x10}}], 0x24c, 0x480c0) 18:31:27 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)=@known='security.evm\x00', &(0x7f0000000280)='security.capabimity\x00', 0x1a, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)=@known='security.evm\x00', &(0x7f0000000280)='security.capabimity\x00', 0x1a, 0x0) 18:31:27 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, &(0x7f0000000280), &(0x7f0000000000)=0xfffffffffffffd2d) 18:31:27 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x200000000000011, 0x4000000000080003, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000700)=ANY=[@ANYBLOB="080425bd7000fbdbdf250f00000028000300080007000000000008000800010000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000811) 18:31:27 executing program 3: openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/relabel\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000016600)) 18:31:27 executing program 1: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0xfffffffffffffffb) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffff5c, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000001880)='keyring\x00', &(0x7f0000000080), &(0x7f0000000040)='nodevvmnet1\x00', 0x0) getrandom(&(0x7f0000000680)=""/78, 0xffffffffffffff94, 0x8) recvmmsg(r0, &(0x7f0000003ac0)=[{{&(0x7f0000002040)=@ipx, 0x80, &(0x7f0000002100)}}, {{&(0x7f0000003300)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000035c0), 0x0, &(0x7f0000003600)=""/163, 0xa3}}], 0x2, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x0, 0x0, &(0x7f0000000700)}) 18:31:27 executing program 2: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x200000000000011, 0x4000000000080003, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000700)=ANY=[@ANYBLOB="080425bd7000fbdbdf250f00000028000300080007000000000008000800010000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000811) 18:31:27 executing program 7: r0 = epoll_create1(0x0) r1 = timerfd_create(0x7, 0x80804) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c1d000)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) lseek(r3, 0x0, 0x2) write$binfmt_misc(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="7b006cd0db2702a6b949d2d391b30e7a25ac7d737425d970d78ad7cc04ce866e64edf76a750c5bf41dea0098570020836a19252125bacb31c2602d1bf8a2d95f4679d697a26e85fb02fde288be3fdfba1dbad519157f566ee109da5b1705ec14781a786182a2216037fc427ca5f95487f151627ff3e2d3cf5275cb948f52b4282a7d1e270b1bbc82b0b43937c5f7239564f43ad37c6c055aab626f753cf98f97c39621dd3029c231e811310959006b7d152c39aeb0ecb2e8576473c3b8e36087014de9b190572a4d96268e6af488e7"], 0xcf) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x1, 0x0) geteuid() r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, &(0x7f0000000100), 0x401) fcntl$setstatus(r3, 0x4, 0x0) sendfile(r3, r5, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r4, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) 18:31:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:31:27 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000500)=""/246) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)="636c6561725f72656673000e26f4219411c8d7870771d49f76") getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) r4 = syz_open_procfs(r3, &(0x7f0000000140)="736368656473746174007175ffaed85ef4c646fec2ac4f5df9449c1cf5efa7272d") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0x4}, &(0x7f0000000240)={0x5}, &(0x7f0000000280), &(0x7f00000006c0)={0x77359400}, &(0x7f0000001b00)={&(0x7f0000000740), 0x8}) sendfile(r2, r4, &(0x7f0000000700), 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000200)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0, 0x0, 0x9, 0x7fffffff}, 0x118) alarm(0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) accept(r0, &(0x7f0000000600)=@hci, &(0x7f0000000180)=0x80) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000000c0)=""/6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x18, 0x0, 0x1) connect(r6, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x2e) 18:31:27 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x200000000000011, 0x4000000000080003, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000700)=ANY=[@ANYBLOB="080425bd7000fbdbdf250f00000028000300080007000000000008000800010000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000811) 18:31:27 executing program 2: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x200000000000011, 0x4000000000080003, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000700)=ANY=[@ANYBLOB="080425bd7000fbdbdf250f00000028000300080007000000000008000800010000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000811) [ 128.459563] IPVS: Creating netns size=2536 id=9 [ 128.478742] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 128.480751] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 128.503489] attempt to access beyond end of device [ 128.503530] loop3: rw=48, want=8200, limit=20 [ 128.503811] F2FS-fs (loop3): invalid crc value [ 128.503932] attempt to access beyond end of device [ 128.503994] loop3: rw=48, want=12296, limit=20 [ 128.504141] F2FS-fs (loop3): invalid crc value [ 128.504229] F2FS-fs (loop3): Failed to get valid F2FS checkpoint [ 128.508458] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 128.508503] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 128.510189] attempt to access beyond end of device [ 128.510213] loop3: rw=48, want=8200, limit=20 [ 128.510560] F2FS-fs (loop3): invalid crc value [ 128.510671] attempt to access beyond end of device [ 128.510694] loop3: rw=48, want=12296, limit=20 [ 128.510789] F2FS-fs (loop3): invalid crc value [ 128.510830] F2FS-fs (loop3): Failed to get valid F2FS checkpoint [ 128.578232] syz-executor7 (6975) used greatest stack depth: 23640 bytes left [ 128.643009] attempt to access beyond end of device [ 128.643017] loop3: rw=48, want=8200, limit=20 [ 128.643048] attempt to access beyond end of device [ 128.643054] loop3: rw=48, want=12296, limit=20 [ 128.643290] attempt to access beyond end of device [ 128.643297] loop3: rw=48, want=8200, limit=20 [ 128.643326] attempt to access beyond end of device [ 128.643333] loop3: rw=48, want=12296, limit=20 [ 128.811018] IPVS: Creating netns size=2536 id=10 18:31:28 executing program 6: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000780)=0x0, &(0x7f0000000440), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x0, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000200)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) 18:31:28 executing program 7: r0 = epoll_create1(0x0) r1 = timerfd_create(0x7, 0x80804) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c1d000)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) lseek(r3, 0x0, 0x2) write$binfmt_misc(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="7b006cd0db2702a6b949d2d391b30e7a25ac7d737425d970d78ad7cc04ce866e64edf76a750c5bf41dea0098570020836a19252125bacb31c2602d1bf8a2d95f4679d697a26e85fb02fde288be3fdfba1dbad519157f566ee109da5b1705ec14781a786182a2216037fc427ca5f95487f151627ff3e2d3cf5275cb948f52b4282a7d1e270b1bbc82b0b43937c5f7239564f43ad37c6c055aab626f753cf98f97c39621dd3029c231e811310959006b7d152c39aeb0ecb2e8576473c3b8e36087014de9b190572a4d96268e6af488e7"], 0xcf) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x1, 0x0) geteuid() r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, &(0x7f0000000100), 0x401) fcntl$setstatus(r3, 0x4, 0x0) sendfile(r3, r5, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r4, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) 18:31:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000f39000)=""/30, &(0x7f0000000140)=0x1f1) 18:31:28 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x101882) 18:31:28 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000500)=""/246) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)="636c6561725f72656673000e26f4219411c8d7870771d49f76") getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) r4 = syz_open_procfs(r3, &(0x7f0000000140)="736368656473746174007175ffaed85ef4c646fec2ac4f5df9449c1cf5efa7272d") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0x4}, &(0x7f0000000240)={0x5}, &(0x7f0000000280), &(0x7f00000006c0)={0x77359400}, &(0x7f0000001b00)={&(0x7f0000000740), 0x8}) sendfile(r2, r4, &(0x7f0000000700), 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000200)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0, 0x0, 0x9, 0x7fffffff}, 0x118) alarm(0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) accept(r0, &(0x7f0000000600)=@hci, &(0x7f0000000180)=0x80) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000000c0)=""/6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x18, 0x0, 0x1) connect(r6, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x2e) 18:31:28 executing program 3: openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/relabel\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000016600)) 18:31:28 executing program 1: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0xfffffffffffffffb) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffff5c, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000001880)='keyring\x00', &(0x7f0000000080), &(0x7f0000000040)='nodevvmnet1\x00', 0x0) getrandom(&(0x7f0000000680)=""/78, 0xffffffffffffff94, 0x8) recvmmsg(r0, &(0x7f0000003ac0)=[{{&(0x7f0000002040)=@ipx, 0x80, &(0x7f0000002100)}}, {{&(0x7f0000003300)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000035c0), 0x0, &(0x7f0000003600)=""/163, 0xa3}}], 0x2, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x0, 0x0, &(0x7f0000000700)}) 18:31:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000f39000)=""/30, &(0x7f0000000140)=0x1f1) 18:31:28 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x101882) 18:31:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000f39000)=""/30, &(0x7f0000000140)=0x1f1) [ 128.971522] attempt to access beyond end of device 18:31:28 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000500)=""/246) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)="636c6561725f72656673000e26f4219411c8d7870771d49f76") getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) r4 = syz_open_procfs(r3, &(0x7f0000000140)="736368656473746174007175ffaed85ef4c646fec2ac4f5df9449c1cf5efa7272d") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0x4}, &(0x7f0000000240)={0x5}, &(0x7f0000000280), &(0x7f00000006c0)={0x77359400}, &(0x7f0000001b00)={&(0x7f0000000740), 0x8}) sendfile(r2, r4, &(0x7f0000000700), 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000200)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0, 0x0, 0x9, 0x7fffffff}, 0x118) alarm(0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) accept(r0, &(0x7f0000000600)=@hci, &(0x7f0000000180)=0x80) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000000c0)=""/6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x18, 0x0, 0x1) connect(r6, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x2e) 18:31:28 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x101882) [ 129.013408] loop3: rw=48, want=8200, limit=20 [ 129.038495] attempt to access beyond end of device [ 129.069466] loop3: rw=48, want=12296, limit=20 [ 129.090746] attempt to access beyond end of device [ 129.096225] loop3: rw=48, want=8200, limit=20 [ 129.103866] attempt to access beyond end of device [ 129.109020] loop3: rw=48, want=12296, limit=20 18:31:28 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000780)=0x0, &(0x7f0000000440), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x0, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000200)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) 18:31:28 executing program 7: r0 = epoll_create1(0x0) r1 = timerfd_create(0x7, 0x80804) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c1d000)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) lseek(r3, 0x0, 0x2) write$binfmt_misc(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="7b006cd0db2702a6b949d2d391b30e7a25ac7d737425d970d78ad7cc04ce866e64edf76a750c5bf41dea0098570020836a19252125bacb31c2602d1bf8a2d95f4679d697a26e85fb02fde288be3fdfba1dbad519157f566ee109da5b1705ec14781a786182a2216037fc427ca5f95487f151627ff3e2d3cf5275cb948f52b4282a7d1e270b1bbc82b0b43937c5f7239564f43ad37c6c055aab626f753cf98f97c39621dd3029c231e811310959006b7d152c39aeb0ecb2e8576473c3b8e36087014de9b190572a4d96268e6af488e7"], 0xcf) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x1, 0x0) geteuid() r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, &(0x7f0000000100), 0x401) fcntl$setstatus(r3, 0x4, 0x0) sendfile(r3, r5, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r4, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) 18:31:28 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000500)=""/246) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)="636c6561725f72656673000e26f4219411c8d7870771d49f76") getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) r4 = syz_open_procfs(r3, &(0x7f0000000140)="736368656473746174007175ffaed85ef4c646fec2ac4f5df9449c1cf5efa7272d") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0x4}, &(0x7f0000000240)={0x5}, &(0x7f0000000280), &(0x7f00000006c0)={0x77359400}, &(0x7f0000001b00)={&(0x7f0000000740), 0x8}) sendfile(r2, r4, &(0x7f0000000700), 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000200)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0, 0x0, 0x9, 0x7fffffff}, 0x118) alarm(0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) accept(r0, &(0x7f0000000600)=@hci, &(0x7f0000000180)=0x80) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000000c0)=""/6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x18, 0x0, 0x1) connect(r6, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x2e) 18:31:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000f39000)=""/30, &(0x7f0000000140)=0x1f1) [ 129.674647] IPVS: Creating netns size=2536 id=11 18:31:29 executing program 6: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000780)=0x0, &(0x7f0000000440), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x0, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000200)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) 18:31:29 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x101882) 18:31:29 executing program 1: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0xfffffffffffffffb) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffff5c, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000001880)='keyring\x00', &(0x7f0000000080), &(0x7f0000000040)='nodevvmnet1\x00', 0x0) getrandom(&(0x7f0000000680)=""/78, 0xffffffffffffff94, 0x8) recvmmsg(r0, &(0x7f0000003ac0)=[{{&(0x7f0000002040)=@ipx, 0x80, &(0x7f0000002100)}}, {{&(0x7f0000003300)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000035c0), 0x0, &(0x7f0000003600)=""/163, 0xa3}}], 0x2, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x0, 0x0, &(0x7f0000000700)}) 18:31:29 executing program 3: openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/relabel\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000016600)) 18:31:29 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000780)=0x0, &(0x7f0000000440), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x0, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000200)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) 18:31:29 executing program 0: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0xfffffffffffffffb) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffff5c, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000001880)='keyring\x00', &(0x7f0000000080), &(0x7f0000000040)='nodevvmnet1\x00', 0x0) getrandom(&(0x7f0000000680)=""/78, 0xffffffffffffff94, 0x8) recvmmsg(r0, &(0x7f0000003ac0)=[{{&(0x7f0000002040)=@ipx, 0x80, &(0x7f0000002100)}}, {{&(0x7f0000003300)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000035c0), 0x0, &(0x7f0000003600)=""/163, 0xa3}}], 0x2, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x0, 0x0, &(0x7f0000000700)}) 18:31:29 executing program 7: r0 = epoll_create1(0x0) r1 = timerfd_create(0x7, 0x80804) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c1d000)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) lseek(r3, 0x0, 0x2) write$binfmt_misc(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="7b006cd0db2702a6b949d2d391b30e7a25ac7d737425d970d78ad7cc04ce866e64edf76a750c5bf41dea0098570020836a19252125bacb31c2602d1bf8a2d95f4679d697a26e85fb02fde288be3fdfba1dbad519157f566ee109da5b1705ec14781a786182a2216037fc427ca5f95487f151627ff3e2d3cf5275cb948f52b4282a7d1e270b1bbc82b0b43937c5f7239564f43ad37c6c055aab626f753cf98f97c39621dd3029c231e811310959006b7d152c39aeb0ecb2e8576473c3b8e36087014de9b190572a4d96268e6af488e7"], 0xcf) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x1, 0x0) geteuid() r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, &(0x7f0000000100), 0x401) fcntl$setstatus(r3, 0x4, 0x0) sendfile(r3, r5, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r4, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) [ 129.731512] IPVS: Creating netns size=2536 id=12 18:31:29 executing program 5: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000500)=""/246) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)="636c6561725f72656673000e26f4219411c8d7870771d49f76") getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) r4 = syz_open_procfs(r3, &(0x7f0000000140)="736368656473746174007175ffaed85ef4c646fec2ac4f5df9449c1cf5efa7272d") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0x4}, &(0x7f0000000240)={0x5}, &(0x7f0000000280), &(0x7f00000006c0)={0x77359400}, &(0x7f0000001b00)={&(0x7f0000000740), 0x8}) sendfile(r2, r4, &(0x7f0000000700), 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000200)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0, 0x0, 0x9, 0x7fffffff}, 0x118) alarm(0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) accept(r0, &(0x7f0000000600)=@hci, &(0x7f0000000180)=0x80) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000000c0)=""/6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x18, 0x0, 0x1) connect(r6, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x2e) 18:31:29 executing program 7: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000500)=""/246) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)="636c6561725f72656673000e26f4219411c8d7870771d49f76") getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) r4 = syz_open_procfs(r3, &(0x7f0000000140)="736368656473746174007175ffaed85ef4c646fec2ac4f5df9449c1cf5efa7272d") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0x4}, &(0x7f0000000240)={0x5}, &(0x7f0000000280), &(0x7f00000006c0)={0x77359400}, &(0x7f0000001b00)={&(0x7f0000000740), 0x8}) sendfile(r2, r4, &(0x7f0000000700), 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000200)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0, 0x0, 0x9, 0x7fffffff}, 0x118) alarm(0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) accept(r0, &(0x7f0000000600)=@hci, &(0x7f0000000180)=0x80) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000000c0)=""/6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x18, 0x0, 0x1) connect(r6, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x2e) 18:31:29 executing program 5: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000500)=""/246) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)="636c6561725f72656673000e26f4219411c8d7870771d49f76") getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) r4 = syz_open_procfs(r3, &(0x7f0000000140)="736368656473746174007175ffaed85ef4c646fec2ac4f5df9449c1cf5efa7272d") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0x4}, &(0x7f0000000240)={0x5}, &(0x7f0000000280), &(0x7f00000006c0)={0x77359400}, &(0x7f0000001b00)={&(0x7f0000000740), 0x8}) sendfile(r2, r4, &(0x7f0000000700), 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000200)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0, 0x0, 0x9, 0x7fffffff}, 0x118) alarm(0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) accept(r0, &(0x7f0000000600)=@hci, &(0x7f0000000180)=0x80) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000000c0)=""/6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x18, 0x0, 0x1) connect(r6, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x2e) [ 129.905449] attempt to access beyond end of device [ 129.925184] loop3: rw=48, want=8200, limit=20 [ 129.939604] attempt to access beyond end of device [ 129.972226] loop3: rw=48, want=12296, limit=20 [ 130.003119] attempt to access beyond end of device [ 130.018293] loop3: rw=48, want=8200, limit=20 18:31:29 executing program 7: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000500)=""/246) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)="636c6561725f72656673000e26f4219411c8d7870771d49f76") getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) r4 = syz_open_procfs(r3, &(0x7f0000000140)="736368656473746174007175ffaed85ef4c646fec2ac4f5df9449c1cf5efa7272d") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0x4}, &(0x7f0000000240)={0x5}, &(0x7f0000000280), &(0x7f00000006c0)={0x77359400}, &(0x7f0000001b00)={&(0x7f0000000740), 0x8}) sendfile(r2, r4, &(0x7f0000000700), 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000200)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0, 0x0, 0x9, 0x7fffffff}, 0x118) alarm(0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) accept(r0, &(0x7f0000000600)=@hci, &(0x7f0000000180)=0x80) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000000c0)=""/6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x18, 0x0, 0x1) connect(r6, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x2e) 18:31:29 executing program 5: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000500)=""/246) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)="636c6561725f72656673000e26f4219411c8d7870771d49f76") getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) r4 = syz_open_procfs(r3, &(0x7f0000000140)="736368656473746174007175ffaed85ef4c646fec2ac4f5df9449c1cf5efa7272d") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0x4}, &(0x7f0000000240)={0x5}, &(0x7f0000000280), &(0x7f00000006c0)={0x77359400}, &(0x7f0000001b00)={&(0x7f0000000740), 0x8}) sendfile(r2, r4, &(0x7f0000000700), 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000200)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0, 0x0, 0x9, 0x7fffffff}, 0x118) alarm(0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) accept(r0, &(0x7f0000000600)=@hci, &(0x7f0000000180)=0x80) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000000c0)=""/6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x18, 0x0, 0x1) connect(r6, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x2e) [ 130.077207] attempt to access beyond end of device [ 130.090839] loop3: rw=48, want=12296, limit=20 18:31:29 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000780)=0x0, &(0x7f0000000440), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x0, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000200)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) 18:31:29 executing program 7: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000500)=""/246) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)="636c6561725f72656673000e26f4219411c8d7870771d49f76") getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) r4 = syz_open_procfs(r3, &(0x7f0000000140)="736368656473746174007175ffaed85ef4c646fec2ac4f5df9449c1cf5efa7272d") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0x4}, &(0x7f0000000240)={0x5}, &(0x7f0000000280), &(0x7f00000006c0)={0x77359400}, &(0x7f0000001b00)={&(0x7f0000000740), 0x8}) sendfile(r2, r4, &(0x7f0000000700), 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000200)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0, 0x0, 0x9, 0x7fffffff}, 0x118) alarm(0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) accept(r0, &(0x7f0000000600)=@hci, &(0x7f0000000180)=0x80) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000000c0)=""/6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x18, 0x0, 0x1) connect(r6, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x2e) 18:31:29 executing program 3: openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/relabel\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000016600)) 18:31:29 executing program 0: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0xfffffffffffffffb) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffff5c, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000001880)='keyring\x00', &(0x7f0000000080), &(0x7f0000000040)='nodevvmnet1\x00', 0x0) getrandom(&(0x7f0000000680)=""/78, 0xffffffffffffff94, 0x8) recvmmsg(r0, &(0x7f0000003ac0)=[{{&(0x7f0000002040)=@ipx, 0x80, &(0x7f0000002100)}}, {{&(0x7f0000003300)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000035c0), 0x0, &(0x7f0000003600)=""/163, 0xa3}}], 0x2, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x0, 0x0, &(0x7f0000000700)}) [ 130.363934] attempt to access beyond end of device [ 130.377427] loop3: rw=48, want=8200, limit=20 [ 130.390490] attempt to access beyond end of device [ 130.406031] loop3: rw=48, want=12296, limit=20 [ 130.418032] attempt to access beyond end of device [ 130.423879] loop3: rw=48, want=8200, limit=20 [ 130.428957] attempt to access beyond end of device [ 130.434524] loop3: rw=48, want=12296, limit=20 [ 130.818179] pktgen: kernel_thread() failed for cpu 0 [ 130.823465] pktgen: Cannot create thread for cpu 0 (-4) [ 130.828839] pktgen: kernel_thread() failed for cpu 1 [ 130.833990] pktgen: Cannot create thread for cpu 1 (-4) [ 130.839346] pktgen: Initialization failed for all threads [ 130.982810] pktgen: kernel_thread() failed for cpu 0 [ 130.987952] pktgen: Cannot create thread for cpu 0 (-4) [ 130.993532] pktgen: kernel_thread() failed for cpu 1 [ 130.998675] pktgen: Cannot create thread for cpu 1 (-4) [ 131.004074] pktgen: Initialization failed for all threads 18:31:30 executing program 6: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000780)=0x0, &(0x7f0000000440), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x0, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000200)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) 18:31:30 executing program 1: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0xfffffffffffffffb) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffff5c, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000001880)='keyring\x00', &(0x7f0000000080), &(0x7f0000000040)='nodevvmnet1\x00', 0x0) getrandom(&(0x7f0000000680)=""/78, 0xffffffffffffff94, 0x8) recvmmsg(r0, &(0x7f0000003ac0)=[{{&(0x7f0000002040)=@ipx, 0x80, &(0x7f0000002100)}}, {{&(0x7f0000003300)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000035c0), 0x0, &(0x7f0000003600)=""/163, 0xa3}}], 0x2, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x0, 0x0, &(0x7f0000000700)}) 18:31:30 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000300), 0x8) 18:31:30 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_dellink={0x20, 0x11, 0x70b}, 0x20}}, 0x0) 18:31:30 executing program 0: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0xfffffffffffffffb) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffff5c, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000001880)='keyring\x00', &(0x7f0000000080), &(0x7f0000000040)='nodevvmnet1\x00', 0x0) getrandom(&(0x7f0000000680)=""/78, 0xffffffffffffff94, 0x8) recvmmsg(r0, &(0x7f0000003ac0)=[{{&(0x7f0000002040)=@ipx, 0x80, &(0x7f0000002100)}}, {{&(0x7f0000003300)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000035c0), 0x0, &(0x7f0000003600)=""/163, 0xa3}}], 0x2, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x0, 0x0, &(0x7f0000000700)}) 18:31:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mkdir(&(0x7f000082f000)='./control\x00', 0x0) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000680)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {0x6}, @time=@time={0x77359400}}], 0x30) writev(r1, &(0x7f0000000100), 0x10000000000001eb) 18:31:30 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000780)=0x0, &(0x7f0000000440), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x0, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000200)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) [ 131.122724] pktgen: kernel_thread() failed for cpu 0 [ 131.127869] pktgen: Cannot create thread for cpu 0 (-4) [ 131.133291] pktgen: kernel_thread() failed for cpu 1 [ 131.138408] pktgen: Cannot create thread for cpu 1 (-4) [ 131.144041] pktgen: Initialization failed for all threads 18:31:30 executing program 7: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket(0x11, 0x6, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) [ 131.174950] PF_BRIDGE: RTM_SETLINK with unknown ifindex 18:31:30 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f00000001c0)={0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x6, 0x48}) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000002000000ecff000000e90000"], 0x10}}, 0x0) 18:31:30 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_read_part_table(0x1f636402, 0x1, &(0x7f0000000580)=[{&(0x7f0000000400)="d288654538ae5b885f9ad9", 0xb, 0x10000}]) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa, 0x41}) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) futimesat(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000800)={{r1, r2/1000+30000}, {0x0, 0x7530}}) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000680)="691ee106e886c486875c5971") ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000480)={{}, 0x4000}) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000002380)={@mcast2}, 0x14) unshare(0x60000000) sendmsg(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000500)=@un=@abs={0x1}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000001000), 0x0, 0x4000000}, 0x20000040) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000080)=0x54) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x54) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f0000000380)=0x54) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) ptrace$peekuser(0x3, r4, 0x5) openat$rtc(0xffffffffffffff9c, &(0x7f0000000780)='/dev/rtc0\x00', 0x40100, 0x0) mknodat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x31, 0x5) 18:31:30 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x80047437, 0x706ffb) 18:31:30 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000780)=0x0, &(0x7f0000000440), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x0, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000200)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) 18:31:30 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x80047437, 0x706ffb) 18:31:30 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x80047437, 0x706ffb) 18:31:30 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x80047437, 0x706ffb) 18:31:31 executing program 7: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10000, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x140) creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="0a5cc80700315f857150") [ 132.491483] pktgen: kernel_thread() failed for cpu 0 [ 132.496621] pktgen: Cannot create thread for cpu 0 (-4) [ 132.502103] pktgen: kernel_thread() failed for cpu 1 [ 132.507207] pktgen: Cannot create thread for cpu 1 (-4) [ 132.512590] pktgen: Initialization failed for all threads 18:31:32 executing program 6: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) r5 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400)="f6110892f57227e4f3246e09436754dfcdfc59f4af88e13a614e4aea845a3f1d06", 0x21) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000340)=0xc) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) fcntl$setown(r5, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) writev(r1, &(0x7f0000000680)=[{&(0x7f0000000440)="6106e67a0d80ff5c57de97f8d19ab5497acdd6d8026355ca46ddfb461c9e3ff39f1537030f889359e72a7a0e0fbb4c1738c4769193a43ae0ab05efc87ba3f54606c07788d6f94c9e858d906d3c910aeaa0cca4ff27c06abc2dada3827fa7d366369b6cedc103fa48bf033c881c6c0c69f4cead31df83edf5c977a98ed1da68409c60e73febbe52f8bbbff784b9f9d471921714e0204146c793526e71f8001b0b33e3d1122ab2fb426fc262424ce7d1f7bf4804243e22d84cdd45c76f6a55ad84dadf504516d8ba2853bea13870f9b8380e934d7cd17ebf2d7a7eeedddd", 0xdd}], 0x1) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 18:31:32 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000001540)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x4) 18:31:32 executing program 1: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xce, &(0x7f0000501000)=""/95, &(0x7f0000000000)=0x1bd) 18:31:32 executing program 7: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10000, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x140) creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="0a5cc80700315f857150") 18:31:32 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) [ 132.642581] pktgen: kernel_thread() failed for cpu 0 [ 132.647710] pktgen: Cannot create thread for cpu 0 (-4) [ 132.653745] pktgen: kernel_thread() failed for cpu 1 [ 132.659033] pktgen: Cannot create thread for cpu 1 (-4) [ 132.665060] pktgen: Initialization failed for all threads 18:31:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000240)={0x10, 0xf50c}, 0x4, &(0x7f0000000100)={&(0x7f0000001400)={0x14}, 0x14}}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 132.743815] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 132.760515] tmpfs: No value for mount option './file0' [ 132.788270] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 132.835926] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 132.867903] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 132.883122] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 132.899457] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 132.915024] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 132.926845] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 132.933929] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 132.941714] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 132.948670] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 132.963893] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 18:31:32 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000780)=0x0, &(0x7f0000000440), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x0, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000200)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) 18:31:32 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000001540)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x4) 18:31:32 executing program 1: mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$selinux_access(r0, &(0x7f00000000c0)={'system_u:object_r:crond_initrc_exec_t:s0', 0x20, 'system_u:system_r:kernel_t:s0'}, 0x5c) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:updpwd_exec_t:s0', 0x20, 'system_u:system_r:kernel_t:s0'}, 0x56) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r1, 0x4, 0x4000) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) [ 132.994686] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 132.996143] pktgen: kernel_thread() failed for cpu 0 [ 132.996151] pktgen: Cannot create thread for cpu 0 (-4) [ 132.996164] pktgen: kernel_thread() failed for cpu 1 [ 132.996171] pktgen: Cannot create thread for cpu 1 (-4) [ 132.996174] pktgen: Initialization failed for all threads [ 133.078435] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 133.086156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 133.095542] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 133.109179] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 133.120509] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 133.145788] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 133.154808] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 133.162400] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 133.169162] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 133.177691] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 133.188353] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 133.233046] pktgen: kernel_thread() failed for cpu 0 [ 133.238193] pktgen: Cannot create thread for cpu 0 (-4) [ 133.251349] pktgen: kernel_thread() failed for cpu 1 [ 133.256767] pktgen: Cannot create thread for cpu 1 (-4) [ 133.262746] pktgen: Initialization failed for all threads [ 133.432766] pktgen: kernel_thread() failed for cpu 0 [ 133.437923] pktgen: Cannot create thread for cpu 0 (-4) [ 133.443912] pktgen: kernel_thread() failed for cpu 1 [ 133.449038] pktgen: Cannot create thread for cpu 1 (-4) [ 133.454497] pktgen: Initialization failed for all threads 18:31:32 executing program 1: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000001740)=""/40, 0x102ca, 0x0) clock_gettime(0x0, &(0x7f0000000140)) socketpair$inet(0x2, 0x6, 0x0, &(0x7f00000000c0)) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000380)=""/105) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000280)) 18:31:32 executing program 3: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) r5 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400)="f6110892f57227e4f3246e09436754dfcdfc59f4af88e13a614e4aea845a3f1d06", 0x21) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000340)=0xc) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) fcntl$setown(r5, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) writev(r1, &(0x7f0000000680)=[{&(0x7f0000000440)="6106e67a0d80ff5c57de97f8d19ab5497acdd6d8026355ca46ddfb461c9e3ff39f1537030f889359e72a7a0e0fbb4c1738c4769193a43ae0ab05efc87ba3f54606c07788d6f94c9e858d906d3c910aeaa0cca4ff27c06abc2dada3827fa7d366369b6cedc103fa48bf033c881c6c0c69f4cead31df83edf5c977a98ed1da68409c60e73febbe52f8bbbff784b9f9d471921714e0204146c793526e71f8001b0b33e3d1122ab2fb426fc262424ce7d1f7bf4804243e22d84cdd45c76f6a55ad84dadf504516d8ba2853bea13870f9b8380e934d7cd17ebf2d7a7eeedddd", 0xdd}], 0x1) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 18:31:32 executing program 7: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10000, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x140) creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="0a5cc80700315f857150") 18:31:32 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000001540)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x4) 18:31:32 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000140)={0x1}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x10001, 0x2, 0x3}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) socket(0x10, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') write$P9_RREADDIR(r3, &(0x7f00000001c0)={0x2a, 0x29, 0x1, {0x7, [{{0x40, 0x1, 0x2}, 0x9, 0x0, 0x7, './file0'}]}}, 0x2a) recvmmsg(0xffffffffffffffff, &(0x7f0000003780), 0x0, 0x0, &(0x7f0000000000)={0x77359400}) syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}]}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f00000002c0)=""/66) ioctl(r4, 0x4000008912, &(0x7f0000000200)) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x4e22}, {0x2, 0x4e24, @dev}, {0x2, 0x4e22}, 0xc0, 0x8001, 0x7, 0x4}) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sendto$inet(r1, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0xfffffffffffffe7c) signalfd(r0, &(0x7f0000000040)={0x7}, 0x8) memfd_create(&(0x7f0000000080)='/dev/snd/timer\x00', 0x2) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000fcffffff0000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000a0ea864eccd2ce5ea2"], 0x60}}, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e22, 0x209, @mcast1, 0x2000000000}, 0x1c) 18:31:32 executing program 6: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) r5 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400)="f6110892f57227e4f3246e09436754dfcdfc59f4af88e13a614e4aea845a3f1d06", 0x21) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000340)=0xc) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) fcntl$setown(r5, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) writev(r1, &(0x7f0000000680)=[{&(0x7f0000000440)="6106e67a0d80ff5c57de97f8d19ab5497acdd6d8026355ca46ddfb461c9e3ff39f1537030f889359e72a7a0e0fbb4c1738c4769193a43ae0ab05efc87ba3f54606c07788d6f94c9e858d906d3c910aeaa0cca4ff27c06abc2dada3827fa7d366369b6cedc103fa48bf033c881c6c0c69f4cead31df83edf5c977a98ed1da68409c60e73febbe52f8bbbff784b9f9d471921714e0204146c793526e71f8001b0b33e3d1122ab2fb426fc262424ce7d1f7bf4804243e22d84cdd45c76f6a55ad84dadf504516d8ba2853bea13870f9b8380e934d7cd17ebf2d7a7eeedddd", 0xdd}], 0x1) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 18:31:32 executing program 4: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) r5 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400)="f6110892f57227e4f3246e09436754dfcdfc59f4af88e13a614e4aea845a3f1d06", 0x21) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000340)=0xc) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) fcntl$setown(r5, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) writev(r1, &(0x7f0000000680)=[{&(0x7f0000000440)="6106e67a0d80ff5c57de97f8d19ab5497acdd6d8026355ca46ddfb461c9e3ff39f1537030f889359e72a7a0e0fbb4c1738c4769193a43ae0ab05efc87ba3f54606c07788d6f94c9e858d906d3c910aeaa0cca4ff27c06abc2dada3827fa7d366369b6cedc103fa48bf033c881c6c0c69f4cead31df83edf5c977a98ed1da68409c60e73febbe52f8bbbff784b9f9d471921714e0204146c793526e71f8001b0b33e3d1122ab2fb426fc262424ce7d1f7bf4804243e22d84cdd45c76f6a55ad84dadf504516d8ba2853bea13870f9b8380e934d7cd17ebf2d7a7eeedddd", 0xdd}], 0x1) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 18:31:33 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000001540)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x4) [ 133.598796] IPVS: Creating netns size=2536 id=13 18:31:33 executing program 0: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/keychord\x00', 0x325100, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000b40)='/dev/loop#\x00', 0x0, 0x200000) clock_gettime(0x0, &(0x7f0000000580)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x1a, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f00000003c0)}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000b8722cb58ccc452c0000000000000000000000000000"], 0x1) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00001edff0)={0x2, 0x4e21, @dev}, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r2, 0x400454cc, r3) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff6a, 0x20008800, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) clone(0x92b2a900, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000340), &(0x7f0000000140)) 18:31:33 executing program 1: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000001740)=""/40, 0x102ca, 0x0) clock_gettime(0x0, &(0x7f0000000140)) socketpair$inet(0x2, 0x6, 0x0, &(0x7f00000000c0)) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000380)=""/105) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000280)) 18:31:33 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000140)={0x1}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x10001, 0x2, 0x3}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) socket(0x10, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') write$P9_RREADDIR(r3, &(0x7f00000001c0)={0x2a, 0x29, 0x1, {0x7, [{{0x40, 0x1, 0x2}, 0x9, 0x0, 0x7, './file0'}]}}, 0x2a) recvmmsg(0xffffffffffffffff, &(0x7f0000003780), 0x0, 0x0, &(0x7f0000000000)={0x77359400}) syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}]}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f00000002c0)=""/66) ioctl(r4, 0x4000008912, &(0x7f0000000200)) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x4e22}, {0x2, 0x4e24, @dev}, {0x2, 0x4e22}, 0xc0, 0x8001, 0x7, 0x4}) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sendto$inet(r1, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0xfffffffffffffe7c) signalfd(r0, &(0x7f0000000040)={0x7}, 0x8) memfd_create(&(0x7f0000000080)='/dev/snd/timer\x00', 0x2) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000fcffffff0000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000a0ea864eccd2ce5ea2"], 0x60}}, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e22, 0x209, @mcast1, 0x2000000000}, 0x1c) [ 133.945173] binder: 7388:7390 transaction failed 29189/-22, size 0-0 line 3013 18:31:33 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='maps\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000500)={&(0x7f00000007c0)=ANY=[@ANYBLOB], 0x1}}, 0x800) mount(&(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000240)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x5f5) gettid() getdents(r1, &(0x7f0000000140)=""/2, 0x450) fadvise64(0xffffffffffffffff, 0x0, 0x8, 0x0) 18:31:33 executing program 1: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000001740)=""/40, 0x102ca, 0x0) clock_gettime(0x0, &(0x7f0000000140)) socketpair$inet(0x2, 0x6, 0x0, &(0x7f00000000c0)) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000380)=""/105) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000280)) 18:31:33 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, &(0x7f0000000280)) open$dir(&(0x7f0000000100)='./file0\x00', 0x410002, 0x0) 18:31:33 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000140)={0x1}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x10001, 0x2, 0x3}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) socket(0x10, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') write$P9_RREADDIR(r3, &(0x7f00000001c0)={0x2a, 0x29, 0x1, {0x7, [{{0x40, 0x1, 0x2}, 0x9, 0x0, 0x7, './file0'}]}}, 0x2a) recvmmsg(0xffffffffffffffff, &(0x7f0000003780), 0x0, 0x0, &(0x7f0000000000)={0x77359400}) syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}]}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f00000002c0)=""/66) ioctl(r4, 0x4000008912, &(0x7f0000000200)) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x4e22}, {0x2, 0x4e24, @dev}, {0x2, 0x4e22}, 0xc0, 0x8001, 0x7, 0x4}) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sendto$inet(r1, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0xfffffffffffffe7c) signalfd(r0, &(0x7f0000000040)={0x7}, 0x8) memfd_create(&(0x7f0000000080)='/dev/snd/timer\x00', 0x2) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000fcffffff0000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000a0ea864eccd2ce5ea2"], 0x60}}, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e22, 0x209, @mcast1, 0x2000000000}, 0x1c) [ 134.101805] binder: undelivered TRANSACTION_ERROR: 29189 18:31:33 executing program 7: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10000, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x140) creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="0a5cc80700315f857150") 18:31:33 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, &(0x7f0000000280)) open$dir(&(0x7f0000000100)='./file0\x00', 0x410002, 0x0) 18:31:33 executing program 3: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) r5 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400)="f6110892f57227e4f3246e09436754dfcdfc59f4af88e13a614e4aea845a3f1d06", 0x21) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000340)=0xc) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) fcntl$setown(r5, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) writev(r1, &(0x7f0000000680)=[{&(0x7f0000000440)="6106e67a0d80ff5c57de97f8d19ab5497acdd6d8026355ca46ddfb461c9e3ff39f1537030f889359e72a7a0e0fbb4c1738c4769193a43ae0ab05efc87ba3f54606c07788d6f94c9e858d906d3c910aeaa0cca4ff27c06abc2dada3827fa7d366369b6cedc103fa48bf033c881c6c0c69f4cead31df83edf5c977a98ed1da68409c60e73febbe52f8bbbff784b9f9d471921714e0204146c793526e71f8001b0b33e3d1122ab2fb426fc262424ce7d1f7bf4804243e22d84cdd45c76f6a55ad84dadf504516d8ba2853bea13870f9b8380e934d7cd17ebf2d7a7eeedddd", 0xdd}], 0x1) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 18:31:33 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x3c, 0x11, 0x101, 0x0, 0x0, {@in6, 0x0, 0xa}, [@srcaddr={0x14, 0xd, @in=@multicast1}]}, 0x9c}}, 0x0) 18:31:33 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, &(0x7f0000000280)) open$dir(&(0x7f0000000100)='./file0\x00', 0x410002, 0x0) 18:31:33 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='maps\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000500)={&(0x7f00000007c0)=ANY=[@ANYBLOB], 0x1}}, 0x800) mount(&(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000240)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x5f5) gettid() getdents(r1, &(0x7f0000000140)=""/2, 0x450) fadvise64(0xffffffffffffffff, 0x0, 0x8, 0x0) 18:31:33 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000140)={0x1}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x10001, 0x2, 0x3}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) socket(0x10, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') write$P9_RREADDIR(r3, &(0x7f00000001c0)={0x2a, 0x29, 0x1, {0x7, [{{0x40, 0x1, 0x2}, 0x9, 0x0, 0x7, './file0'}]}}, 0x2a) recvmmsg(0xffffffffffffffff, &(0x7f0000003780), 0x0, 0x0, &(0x7f0000000000)={0x77359400}) syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}]}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f00000002c0)=""/66) ioctl(r4, 0x4000008912, &(0x7f0000000200)) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x4e22}, {0x2, 0x4e24, @dev}, {0x2, 0x4e22}, 0xc0, 0x8001, 0x7, 0x4}) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sendto$inet(r1, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0xfffffffffffffe7c) signalfd(r0, &(0x7f0000000040)={0x7}, 0x8) memfd_create(&(0x7f0000000080)='/dev/snd/timer\x00', 0x2) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000fcffffff0000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000a0ea864eccd2ce5ea2"], 0x60}}, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e22, 0x209, @mcast1, 0x2000000000}, 0x1c) 18:31:33 executing program 4: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) r5 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400)="f6110892f57227e4f3246e09436754dfcdfc59f4af88e13a614e4aea845a3f1d06", 0x21) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000340)=0xc) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) fcntl$setown(r5, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) writev(r1, &(0x7f0000000680)=[{&(0x7f0000000440)="6106e67a0d80ff5c57de97f8d19ab5497acdd6d8026355ca46ddfb461c9e3ff39f1537030f889359e72a7a0e0fbb4c1738c4769193a43ae0ab05efc87ba3f54606c07788d6f94c9e858d906d3c910aeaa0cca4ff27c06abc2dada3827fa7d366369b6cedc103fa48bf033c881c6c0c69f4cead31df83edf5c977a98ed1da68409c60e73febbe52f8bbbff784b9f9d471921714e0204146c793526e71f8001b0b33e3d1122ab2fb426fc262424ce7d1f7bf4804243e22d84cdd45c76f6a55ad84dadf504516d8ba2853bea13870f9b8380e934d7cd17ebf2d7a7eeedddd", 0xdd}], 0x1) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 18:31:33 executing program 6: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) r5 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400)="f6110892f57227e4f3246e09436754dfcdfc59f4af88e13a614e4aea845a3f1d06", 0x21) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000340)=0xc) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) fcntl$setown(r5, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) writev(r1, &(0x7f0000000680)=[{&(0x7f0000000440)="6106e67a0d80ff5c57de97f8d19ab5497acdd6d8026355ca46ddfb461c9e3ff39f1537030f889359e72a7a0e0fbb4c1738c4769193a43ae0ab05efc87ba3f54606c07788d6f94c9e858d906d3c910aeaa0cca4ff27c06abc2dada3827fa7d366369b6cedc103fa48bf033c881c6c0c69f4cead31df83edf5c977a98ed1da68409c60e73febbe52f8bbbff784b9f9d471921714e0204146c793526e71f8001b0b33e3d1122ab2fb426fc262424ce7d1f7bf4804243e22d84cdd45c76f6a55ad84dadf504516d8ba2853bea13870f9b8380e934d7cd17ebf2d7a7eeedddd", 0xdd}], 0x1) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 18:31:33 executing program 1: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000001740)=""/40, 0x102ca, 0x0) clock_gettime(0x0, &(0x7f0000000140)) socketpair$inet(0x2, 0x6, 0x0, &(0x7f00000000c0)) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000380)=""/105) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000280)) 18:31:33 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x3c, 0x11, 0x101, 0x0, 0x0, {@in6, 0x0, 0xa}, [@srcaddr={0x14, 0xd, @in=@multicast1}]}, 0x9c}}, 0x0) [ 134.523975] syz-executor3 (7371) used greatest stack depth: 23576 bytes left 18:31:34 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, &(0x7f0000000280)) open$dir(&(0x7f0000000100)='./file0\x00', 0x410002, 0x0) 18:31:34 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x3c, 0x11, 0x101, 0x0, 0x0, {@in6, 0x0, 0xa}, [@srcaddr={0x14, 0xd, @in=@multicast1}]}, 0x9c}}, 0x0) 18:31:34 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delsa={0x3c, 0x11, 0x101, 0x0, 0x0, {@in6, 0x0, 0xa}, [@srcaddr={0x14, 0xd, @in=@multicast1}]}, 0x9c}}, 0x0) 18:31:34 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='maps\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000500)={&(0x7f00000007c0)=ANY=[@ANYBLOB], 0x1}}, 0x800) mount(&(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000240)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x5f5) gettid() getdents(r1, &(0x7f0000000140)=""/2, 0x450) fadvise64(0xffffffffffffffff, 0x0, 0x8, 0x0) 18:31:34 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x9f) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c) recvmmsg(r0, &(0x7f0000004780)=[{{&(0x7f0000000f80)=@pppoe, 0x80, &(0x7f0000001080)}}], 0x1, 0x0, &(0x7f0000001240)) 18:31:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @rand_addr}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000596000)=0x9, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x8, 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) 18:31:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x6, &(0x7f000059dffc), &(0x7f00000000c0)=0x4) 18:31:34 executing program 3: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) r5 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400)="f6110892f57227e4f3246e09436754dfcdfc59f4af88e13a614e4aea845a3f1d06", 0x21) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000340)=0xc) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) fcntl$setown(r5, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) writev(r1, &(0x7f0000000680)=[{&(0x7f0000000440)="6106e67a0d80ff5c57de97f8d19ab5497acdd6d8026355ca46ddfb461c9e3ff39f1537030f889359e72a7a0e0fbb4c1738c4769193a43ae0ab05efc87ba3f54606c07788d6f94c9e858d906d3c910aeaa0cca4ff27c06abc2dada3827fa7d366369b6cedc103fa48bf033c881c6c0c69f4cead31df83edf5c977a98ed1da68409c60e73febbe52f8bbbff784b9f9d471921714e0204146c793526e71f8001b0b33e3d1122ab2fb426fc262424ce7d1f7bf4804243e22d84cdd45c76f6a55ad84dadf504516d8ba2853bea13870f9b8380e934d7cd17ebf2d7a7eeedddd", 0xdd}], 0x1) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 18:31:34 executing program 2: pipe2(&(0x7f0000000180), 0x0) setresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f0000000580)={0x0, 0x1c9c380}, &(0x7f00000005c0), 0x0) socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syzkaller1\x00', 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000624000/0x1000)=nil, 0x1000) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 18:31:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") unshare(0x20000000) unshare(0x20000200) 18:31:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 18:31:34 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 18:31:34 executing program 6: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) r5 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400)="f6110892f57227e4f3246e09436754dfcdfc59f4af88e13a614e4aea845a3f1d06", 0x21) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000340)=0xc) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) fcntl$setown(r5, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) writev(r1, &(0x7f0000000680)=[{&(0x7f0000000440)="6106e67a0d80ff5c57de97f8d19ab5497acdd6d8026355ca46ddfb461c9e3ff39f1537030f889359e72a7a0e0fbb4c1738c4769193a43ae0ab05efc87ba3f54606c07788d6f94c9e858d906d3c910aeaa0cca4ff27c06abc2dada3827fa7d366369b6cedc103fa48bf033c881c6c0c69f4cead31df83edf5c977a98ed1da68409c60e73febbe52f8bbbff784b9f9d471921714e0204146c793526e71f8001b0b33e3d1122ab2fb426fc262424ce7d1f7bf4804243e22d84cdd45c76f6a55ad84dadf504516d8ba2853bea13870f9b8380e934d7cd17ebf2d7a7eeedddd", 0xdd}], 0x1) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 18:31:34 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='maps\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000500)={&(0x7f00000007c0)=ANY=[@ANYBLOB], 0x1}}, 0x800) mount(&(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000240)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x5f5) gettid() getdents(r1, &(0x7f0000000140)=""/2, 0x450) fadvise64(0xffffffffffffffff, 0x0, 0x8, 0x0) 18:31:34 executing program 4: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) r5 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400)="f6110892f57227e4f3246e09436754dfcdfc59f4af88e13a614e4aea845a3f1d06", 0x21) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000340)=0xc) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) fcntl$setown(r5, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) writev(r1, &(0x7f0000000680)=[{&(0x7f0000000440)="6106e67a0d80ff5c57de97f8d19ab5497acdd6d8026355ca46ddfb461c9e3ff39f1537030f889359e72a7a0e0fbb4c1738c4769193a43ae0ab05efc87ba3f54606c07788d6f94c9e858d906d3c910aeaa0cca4ff27c06abc2dada3827fa7d366369b6cedc103fa48bf033c881c6c0c69f4cead31df83edf5c977a98ed1da68409c60e73febbe52f8bbbff784b9f9d471921714e0204146c793526e71f8001b0b33e3d1122ab2fb426fc262424ce7d1f7bf4804243e22d84cdd45c76f6a55ad84dadf504516d8ba2853bea13870f9b8380e934d7cd17ebf2d7a7eeedddd", 0xdd}], 0x1) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 18:31:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x4a400, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'eql\x00', 0x2029}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20000000308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sched_yield() 18:31:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 18:31:34 executing program 7: syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x8002000040) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) socket$inet_udp(0x2, 0x2, 0x0) r2 = epoll_create(0x3) r3 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x1) r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 18:31:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 18:31:34 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x40086602, &(0x7f0000000040)) 18:31:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 18:31:35 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x949, 0x1b) fcntl$setstatus(r1, 0x4, 0x42000) fsync(r1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x400040, 0x0) epoll_wait(r2, &(0x7f00000002c0)=[{}, {}], 0x2, 0x2) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x101800, 0x0) epoll_wait(r0, &(0x7f0000000300)=[{}, {}], 0x2, 0x6aa7) sync_file_range(r0, 0x3, 0x2, 0x4) bind$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbff, 0x800}, 0xc) mkdirat(r3, &(0x7f0000000240)='./file0\x00', 0x10) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) [ 135.617742] IPv6: ADDRCONF(NETDEV_UP): bond_slave_0: link is not ready [ 135.656964] IPv6: ADDRCONF(NETDEV_UP): bond_slave_1: link is not ready 18:31:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000896000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) [ 135.697671] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 135.737568] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 135.789372] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 135.803274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.840953] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 135.878634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.917309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.952796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.981439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.988830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 18:31:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x4a400, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'eql\x00', 0x2029}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20000000308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sched_yield() 18:31:35 executing program 0: pipe2(&(0x7f0000000180), 0x0) setresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f0000000580)={0x0, 0x1c9c380}, &(0x7f00000005c0), 0x0) socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syzkaller1\x00', 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000624000/0x1000)=nil, 0x1000) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 18:31:35 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x80e030000000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x3c7}}, 0x0) 18:31:35 executing program 2: pipe2(&(0x7f0000000180), 0x0) setresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f0000000580)={0x0, 0x1c9c380}, &(0x7f00000005c0), 0x0) socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syzkaller1\x00', 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000624000/0x1000)=nil, 0x1000) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 18:31:35 executing program 6: setgroups(0x0, &(0x7f0000000600)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) 18:31:35 executing program 3: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x6, 0x4) r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) socketpair$inet(0x2, 0x0, 0x400, &(0x7f0000002b80)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002f80)={0x0, 0x0}, &(0x7f0000002fc0)=0xc) lstat(&(0x7f0000003000)='./file0\x00', &(0x7f0000003040)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000030c0)={0x0, 0x0}, &(0x7f0000003100)=0xc) setresuid(r2, r3, r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000003180)='/dev/loop#\x00', 0x400000000, 0x200000000082) r6 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) ioctl$TIOCLINUX2(r6, 0x541c, &(0x7f00000003c0)={0x2, 0xffffffffffffffab, 0x0, 0x100000000, 0x0, 0x80000001}) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, &(0x7f0000002b00), 0x2000005) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000002cc0)={'broute\x00', 0x0, 0x4, 0xd4, [], 0x5, &(0x7f0000002c00)=[{}, {}, {}, {}, {}], &(0x7f0000002dc0)=""/212}, &(0x7f00000002c0)=0x78) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000080)={0x11, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 18:31:36 executing program 6: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000340)='em0\x00', 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f0000000040)) 18:31:36 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={0x40, {}, {}, {0x2, 0x0, @broadcast}}) r1 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000100)="12ba8c562f88109608bfb30fdabb89cfea93aebe348a9a8c455e3536ace75e733c9b9f50cfca1f60e46a5b2b67ed7b2ded3e717ef9cd9fce94c970f7958d97bf1c", 0x41, 0xfffffffffffffffe) keyctl$clear(0x7, r1) 18:31:36 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x949, 0x1b) fcntl$setstatus(r1, 0x4, 0x42000) fsync(r1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x400040, 0x0) epoll_wait(r2, &(0x7f00000002c0)=[{}, {}], 0x2, 0x2) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x101800, 0x0) epoll_wait(r0, &(0x7f0000000300)=[{}, {}], 0x2, 0x6aa7) sync_file_range(r0, 0x3, 0x2, 0x4) bind$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbff, 0x800}, 0xc) mkdirat(r3, &(0x7f0000000240)='./file0\x00', 0x10) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 18:31:36 executing program 2: pipe2(&(0x7f0000000180), 0x0) setresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f0000000580)={0x0, 0x1c9c380}, &(0x7f00000005c0), 0x0) socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syzkaller1\x00', 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000624000/0x1000)=nil, 0x1000) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 18:31:36 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x949, 0x1b) fcntl$setstatus(r1, 0x4, 0x42000) fsync(r1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x400040, 0x0) epoll_wait(r2, &(0x7f00000002c0)=[{}, {}], 0x2, 0x2) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x101800, 0x0) epoll_wait(r0, &(0x7f0000000300)=[{}, {}], 0x2, 0x6aa7) sync_file_range(r0, 0x3, 0x2, 0x4) bind$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbff, 0x800}, 0xc) mkdirat(r3, &(0x7f0000000240)='./file0\x00', 0x10) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 18:31:36 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r2, &(0x7f0000000080)=""/19, 0xffffff5c) 18:31:36 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x10000, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mknod$loop(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85e7}}}, 0x90) [ 136.683931] get_file_caps: get_vfs_caps_from_disk returned -22 for ./file0 [ 136.717320] get_file_caps: get_vfs_caps_from_disk returned -22 for ./file0 18:31:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x4a400, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'eql\x00', 0x2029}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20000000308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sched_yield() 18:31:36 executing program 0: pipe2(&(0x7f0000000180), 0x0) setresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f0000000580)={0x0, 0x1c9c380}, &(0x7f00000005c0), 0x0) socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syzkaller1\x00', 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000624000/0x1000)=nil, 0x1000) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 18:31:36 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x10000, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mknod$loop(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85e7}}}, 0x90) 18:31:36 executing program 2: pipe2(&(0x7f0000000180), 0x0) setresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f0000000580)={0x0, 0x1c9c380}, &(0x7f00000005c0), 0x0) socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syzkaller1\x00', 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000624000/0x1000)=nil, 0x1000) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 137.210562] blk_update_request: I/O error, dev loop4, sector 0 [ 137.216681] blk_update_request: I/O error, dev loop4, sector 255 [ 137.223400] blk_update_request: I/O error, dev loop4, sector 510 [ 137.278489] blk_update_request: I/O error, dev loop4, sector 0 [ 137.284659] Buffer I/O error on dev loop4, logical block 0, async page read 18:31:36 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x10000, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mknod$loop(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85e7}}}, 0x90) 18:31:36 executing program 3: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x6, 0x4) r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) socketpair$inet(0x2, 0x0, 0x400, &(0x7f0000002b80)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002f80)={0x0, 0x0}, &(0x7f0000002fc0)=0xc) lstat(&(0x7f0000003000)='./file0\x00', &(0x7f0000003040)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000030c0)={0x0, 0x0}, &(0x7f0000003100)=0xc) setresuid(r2, r3, r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000003180)='/dev/loop#\x00', 0x400000000, 0x200000000082) r6 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) ioctl$TIOCLINUX2(r6, 0x541c, &(0x7f00000003c0)={0x2, 0xffffffffffffffab, 0x0, 0x100000000, 0x0, 0x80000001}) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, &(0x7f0000002b00), 0x2000005) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000002cc0)={'broute\x00', 0x0, 0x4, 0xd4, [], 0x5, &(0x7f0000002c00)=[{}, {}, {}, {}, {}], &(0x7f0000002dc0)=""/212}, &(0x7f00000002c0)=0x78) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000080)={0x11, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 18:31:36 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x10000, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mknod$loop(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85e7}}}, 0x90) 18:31:37 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x949, 0x1b) fcntl$setstatus(r1, 0x4, 0x42000) fsync(r1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x400040, 0x0) epoll_wait(r2, &(0x7f00000002c0)=[{}, {}], 0x2, 0x2) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x101800, 0x0) epoll_wait(r0, &(0x7f0000000300)=[{}, {}], 0x2, 0x6aa7) sync_file_range(r0, 0x3, 0x2, 0x4) bind$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbff, 0x800}, 0xc) mkdirat(r3, &(0x7f0000000240)='./file0\x00', 0x10) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 18:31:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x4a400, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'eql\x00', 0x2029}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20000000308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sched_yield() 18:31:37 executing program 0: pipe2(&(0x7f0000000180), 0x0) setresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f0000000580)={0x0, 0x1c9c380}, &(0x7f00000005c0), 0x0) socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syzkaller1\x00', 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000624000/0x1000)=nil, 0x1000) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 18:31:37 executing program 6: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x6, 0x4) r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) socketpair$inet(0x2, 0x0, 0x400, &(0x7f0000002b80)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002f80)={0x0, 0x0}, &(0x7f0000002fc0)=0xc) lstat(&(0x7f0000003000)='./file0\x00', &(0x7f0000003040)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000030c0)={0x0, 0x0}, &(0x7f0000003100)=0xc) setresuid(r2, r3, r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000003180)='/dev/loop#\x00', 0x400000000, 0x200000000082) r6 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) ioctl$TIOCLINUX2(r6, 0x541c, &(0x7f00000003c0)={0x2, 0xffffffffffffffab, 0x0, 0x100000000, 0x0, 0x80000001}) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, &(0x7f0000002b00), 0x2000005) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000002cc0)={'broute\x00', 0x0, 0x4, 0xd4, [], 0x5, &(0x7f0000002c00)=[{}, {}, {}, {}, {}], &(0x7f0000002dc0)=""/212}, &(0x7f00000002c0)=0x78) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000080)={0x11, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 18:31:37 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x949, 0x1b) fcntl$setstatus(r1, 0x4, 0x42000) fsync(r1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x400040, 0x0) epoll_wait(r2, &(0x7f00000002c0)=[{}, {}], 0x2, 0x2) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x101800, 0x0) epoll_wait(r0, &(0x7f0000000300)=[{}, {}], 0x2, 0x6aa7) sync_file_range(r0, 0x3, 0x2, 0x4) bind$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbff, 0x800}, 0xc) mkdirat(r3, &(0x7f0000000240)='./file0\x00', 0x10) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 18:31:37 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x10000, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mknod$loop(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85e7}}}, 0x90) 18:31:37 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x10000, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mknod$loop(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85e7}}}, 0x90) 18:31:37 executing program 3: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x6, 0x4) r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) socketpair$inet(0x2, 0x0, 0x400, &(0x7f0000002b80)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002f80)={0x0, 0x0}, &(0x7f0000002fc0)=0xc) lstat(&(0x7f0000003000)='./file0\x00', &(0x7f0000003040)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000030c0)={0x0, 0x0}, &(0x7f0000003100)=0xc) setresuid(r2, r3, r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000003180)='/dev/loop#\x00', 0x400000000, 0x200000000082) r6 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) ioctl$TIOCLINUX2(r6, 0x541c, &(0x7f00000003c0)={0x2, 0xffffffffffffffab, 0x0, 0x100000000, 0x0, 0x80000001}) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, &(0x7f0000002b00), 0x2000005) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000002cc0)={'broute\x00', 0x0, 0x4, 0xd4, [], 0x5, &(0x7f0000002c00)=[{}, {}, {}, {}, {}], &(0x7f0000002dc0)=""/212}, &(0x7f00000002c0)=0x78) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000080)={0x11, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 18:31:37 executing program 6: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x6, 0x4) r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) socketpair$inet(0x2, 0x0, 0x400, &(0x7f0000002b80)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002f80)={0x0, 0x0}, &(0x7f0000002fc0)=0xc) lstat(&(0x7f0000003000)='./file0\x00', &(0x7f0000003040)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000030c0)={0x0, 0x0}, &(0x7f0000003100)=0xc) setresuid(r2, r3, r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000003180)='/dev/loop#\x00', 0x400000000, 0x200000000082) r6 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) ioctl$TIOCLINUX2(r6, 0x541c, &(0x7f00000003c0)={0x2, 0xffffffffffffffab, 0x0, 0x100000000, 0x0, 0x80000001}) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, &(0x7f0000002b00), 0x2000005) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000002cc0)={'broute\x00', 0x0, 0x4, 0xd4, [], 0x5, &(0x7f0000002c00)=[{}, {}, {}, {}, {}], &(0x7f0000002dc0)=""/212}, &(0x7f00000002c0)=0x78) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000080)={0x11, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 18:31:37 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") 18:31:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) [ 138.145379] device lo entered promiscuous mode 18:31:37 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb7914d12dcea440d899c22c652b3a471b4a7db7f3fef6e034d804e5f07302df5b540745df4b1dee483b157624c5bc719a099e6a357cd6abb4398c3408000000000000000000000000000000", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) 18:31:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001280)}}], 0x1, 0x0) 18:31:37 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb7914d12dcea440d899c22c652b3a471b4a7db7f3fef6e034d804e5f07302df5b540745df4b1dee483b157624c5bc719a099e6a357cd6abb4398c3408000000000000000000000000000000", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) 18:31:37 executing program 6: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x6, 0x4) r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) socketpair$inet(0x2, 0x0, 0x400, &(0x7f0000002b80)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002f80)={0x0, 0x0}, &(0x7f0000002fc0)=0xc) lstat(&(0x7f0000003000)='./file0\x00', &(0x7f0000003040)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000030c0)={0x0, 0x0}, &(0x7f0000003100)=0xc) setresuid(r2, r3, r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000003180)='/dev/loop#\x00', 0x400000000, 0x200000000082) r6 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) ioctl$TIOCLINUX2(r6, 0x541c, &(0x7f00000003c0)={0x2, 0xffffffffffffffab, 0x0, 0x100000000, 0x0, 0x80000001}) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, &(0x7f0000002b00), 0x2000005) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000002cc0)={'broute\x00', 0x0, 0x4, 0xd4, [], 0x5, &(0x7f0000002c00)=[{}, {}, {}, {}, {}], &(0x7f0000002dc0)=""/212}, &(0x7f00000002c0)=0x78) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000080)={0x11, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 18:31:37 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb7914d12dcea440d899c22c652b3a471b4a7db7f3fef6e034d804e5f07302df5b540745df4b1dee483b157624c5bc719a099e6a357cd6abb4398c3408000000000000000000000000000000", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) 18:31:37 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000000)) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f00000001c0)=@buf={0x0, &(0x7f00000000c0)}) 18:31:38 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x949, 0x1b) fcntl$setstatus(r1, 0x4, 0x42000) fsync(r1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x400040, 0x0) epoll_wait(r2, &(0x7f00000002c0)=[{}, {}], 0x2, 0x2) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x101800, 0x0) epoll_wait(r0, &(0x7f0000000300)=[{}, {}], 0x2, 0x6aa7) sync_file_range(r0, 0x3, 0x2, 0x4) bind$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbff, 0x800}, 0xc) mkdirat(r3, &(0x7f0000000240)='./file0\x00', 0x10) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 18:31:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000001c0)={0x6c, @local, 0x4e21, 0x0, 'lblcr\x00', 0x0, 0x101, 0x18}, 0x2c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 18:31:38 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0x7, &(0x7f00008ec000)) pipe2(&(0x7f0000000000), 0x0) 18:31:38 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb7914d12dcea440d899c22c652b3a471b4a7db7f3fef6e034d804e5f07302df5b540745df4b1dee483b157624c5bc719a099e6a357cd6abb4398c3408000000000000000000000000000000", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) 18:31:38 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000000)) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f00000001c0)=@buf={0x0, &(0x7f00000000c0)}) 18:31:38 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x949, 0x1b) fcntl$setstatus(r1, 0x4, 0x42000) fsync(r1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x400040, 0x0) epoll_wait(r2, &(0x7f00000002c0)=[{}, {}], 0x2, 0x2) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x101800, 0x0) epoll_wait(r0, &(0x7f0000000300)=[{}, {}], 0x2, 0x6aa7) sync_file_range(r0, 0x3, 0x2, 0x4) bind$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbff, 0x800}, 0xc) mkdirat(r3, &(0x7f0000000240)='./file0\x00', 0x10) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 18:31:38 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x10000, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mknod$loop(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85e7}}}, 0x90) 18:31:38 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)) open(&(0x7f0000000100)='./file1\x00', 0x8040, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000700)='fuse\x00', 0x9000, 0x0) mount(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000753000)='mslos\x00', 0x3002480, &(0x7f0000000200)="f996cf3ff553a881a984b9058d37979d73ab10a24eb13492453ab9d7ed55c84c31439905d9843a7db3ca5e0c9c787a850cb25a2d1974049b17863d42270b4026f4fb6dfcd94b2452fac0ceeabe0411c3cf1ba15f1e7020c58d9cbd0d1aad245bfb028f93e12a77a6f1b63e48fc7a6e8c49b5cb184184f74f7402b81312873bad6e88390000000079887d6ad993030000b003a12984c45cd3e600000000") getrandom(&(0x7f0000001740)=""/40, 0x102ca, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x400000, 0x20) 18:31:38 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0xa000000d}) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) 18:31:38 executing program 3: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x6, 0x4) r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) socketpair$inet(0x2, 0x0, 0x400, &(0x7f0000002b80)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002f80)={0x0, 0x0}, &(0x7f0000002fc0)=0xc) lstat(&(0x7f0000003000)='./file0\x00', &(0x7f0000003040)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000030c0)={0x0, 0x0}, &(0x7f0000003100)=0xc) setresuid(r2, r3, r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000003180)='/dev/loop#\x00', 0x400000000, 0x200000000082) r6 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) ioctl$TIOCLINUX2(r6, 0x541c, &(0x7f00000003c0)={0x2, 0xffffffffffffffab, 0x0, 0x100000000, 0x0, 0x80000001}) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, &(0x7f0000002b00), 0x2000005) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000002cc0)={'broute\x00', 0x0, 0x4, 0xd4, [], 0x5, &(0x7f0000002c00)=[{}, {}, {}, {}, {}], &(0x7f0000002dc0)=""/212}, &(0x7f00000002c0)=0x78) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000080)={0x11, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 18:31:38 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000000)) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f00000001c0)=@buf={0x0, &(0x7f00000000c0)}) 18:31:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000001c0)={0x6c, @local, 0x4e21, 0x0, 'lblcr\x00', 0x0, 0x101, 0x18}, 0x2c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 18:31:38 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) mmap(&(0x7f0000fef000/0x10000)=nil, 0x10000, 0x0, 0x11, r0, 0x0) 18:31:38 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000000)) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f00000001c0)=@buf={0x0, &(0x7f00000000c0)}) 18:31:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) close(r0) 18:31:38 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) ftruncate(r0, 0x84d) [ 139.136883] blk_update_request: I/O error, dev loop4, sector 0 [ 139.142978] blk_update_request: I/O error, dev loop4, sector 255 [ 139.149156] blk_update_request: I/O error, dev loop4, sector 510 [ 139.228558] blk_update_request: I/O error, dev loop4, sector 0 [ 139.234612] Buffer I/O error on dev loop4, logical block 0, async page read [ 139.304734] blk_update_request: I/O error, dev loop4, sector 4 [ 139.310821] Buffer I/O error on dev loop4, logical block 1, async page read 18:31:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000001c0)={0x6c, @local, 0x4e21, 0x0, 'lblcr\x00', 0x0, 0x101, 0x18}, 0x2c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 18:31:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, &(0x7f0000003580), 0x0, &(0x7f0000000340)=[{0x28, 0x0, 0x7, "44180f030001d5c9e80000000000000000"}], 0x28}, 0x0) 18:31:38 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)={0x2, 0x1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}]}, 0x50}}, 0x0) 18:31:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x2000002, 0x10031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x5411, &(0x7f0000000140)) 18:31:38 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)) open(&(0x7f0000000100)='./file1\x00', 0x8040, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000700)='fuse\x00', 0x9000, 0x0) mount(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000753000)='mslos\x00', 0x3002480, &(0x7f0000000200)="f996cf3ff553a881a984b9058d37979d73ab10a24eb13492453ab9d7ed55c84c31439905d9843a7db3ca5e0c9c787a850cb25a2d1974049b17863d42270b4026f4fb6dfcd94b2452fac0ceeabe0411c3cf1ba15f1e7020c58d9cbd0d1aad245bfb028f93e12a77a6f1b63e48fc7a6e8c49b5cb184184f74f7402b81312873bad6e88390000000079887d6ad993030000b003a12984c45cd3e600000000") getrandom(&(0x7f0000001740)=""/40, 0x102ca, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x400000, 0x20) 18:31:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10, 0x600}, 0x80, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900140035000c00060000001900150002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 18:31:38 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000f15fd0)=[{{}, 0x4, 0x4}], 0x18) 18:31:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) pselect6(0x40, &(0x7f00000000c0)={0x1a}, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000240)={&(0x7f00000001c0), 0x8}) [ 139.556225] IPv6: Can't replace route, no match found 18:31:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$TCSETS(r1, 0x80047437, &(0x7f0000000100)) 18:31:39 executing program 7: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.events\x00', 0xea02ffe0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xb8}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)) 18:31:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, &(0x7f0000003580), 0x0, &(0x7f0000000340)=[{0x28, 0x0, 0x7, "44180f030001d5c9e80000000000000000"}], 0x28}, 0x0) 18:31:39 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000300)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe801, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200020000f801", 0x17}], 0x0, &(0x7f0000000340)={[{@fat=@check_relaxed='check=relaxed'}]}) 18:31:39 executing program 5: r0 = socket(0x2, 0x80000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/189) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000380)) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)=0x3) fadvise64(r1, 0x0, 0x80, 0x3) r3 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, r3}, 0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001980)={@remote, @local, @loopback, 0x3, 0x7f, 0x3, 0x100, 0x0, 0x200}) clock_nanosleep(0x1, 0x1, &(0x7f0000000580), &(0x7f00000005c0)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500), 0xc) 18:31:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$TCSETS(r1, 0x80047437, &(0x7f0000000100)) 18:31:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000f15fd0)=[{{}, 0x4, 0x4}], 0x18) 18:31:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, &(0x7f0000003580), 0x0, &(0x7f0000000340)=[{0x28, 0x0, 0x7, "44180f030001d5c9e80000000000000000"}], 0x28}, 0x0) [ 139.704076] FAT-fs (loop1): Directory bread(block 2563) failed [ 139.735744] FAT-fs (loop1): Directory bread(block 2564) failed [ 139.743064] FAT-fs (loop1): Directory bread(block 2565) failed 18:31:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000001c0)={0x6c, @local, 0x4e21, 0x0, 'lblcr\x00', 0x0, 0x101, 0x18}, 0x2c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 18:31:39 executing program 7: sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000005c0)={0x0, 0xd119}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xb, &(0x7f0000000100)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x3, 0x351, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000780], 0x0, &(0x7f00000001c0), &(0x7f0000000780)=ANY=[@ANYBLOB="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"]}, 0x3c9) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') r1 = fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)=r1) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x40, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x80, 'queue1\x00', 0xffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) sendto$unix(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @rand_addr}, {0x0, @broadcast}, 0x0, {0x2, 0x4e23, @rand_addr}, 'veth1_to_bridge\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"6c6f00000000000000000000000200"}) 18:31:39 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)) open(&(0x7f0000000100)='./file1\x00', 0x8040, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000700)='fuse\x00', 0x9000, 0x0) mount(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000753000)='mslos\x00', 0x3002480, &(0x7f0000000200)="f996cf3ff553a881a984b9058d37979d73ab10a24eb13492453ab9d7ed55c84c31439905d9843a7db3ca5e0c9c787a850cb25a2d1974049b17863d42270b4026f4fb6dfcd94b2452fac0ceeabe0411c3cf1ba15f1e7020c58d9cbd0d1aad245bfb028f93e12a77a6f1b63e48fc7a6e8c49b5cb184184f74f7402b81312873bad6e88390000000079887d6ad993030000b003a12984c45cd3e600000000") getrandom(&(0x7f0000001740)=""/40, 0x102ca, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x400000, 0x20) [ 139.749355] FAT-fs (loop1): Directory bread(block 2566) failed [ 139.758802] FAT-fs (loop1): Directory bread(block 2567) failed [ 139.766705] FAT-fs (loop1): Directory bread(block 2568) failed [ 139.772850] FAT-fs (loop1): Directory bread(block 2569) failed [ 139.778912] FAT-fs (loop1): Directory bread(block 2570) failed [ 139.785909] FAT-fs (loop1): Directory bread(block 2571) failed [ 139.792805] FAT-fs (loop1): Directory bread(block 2572) failed 18:31:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, &(0x7f0000003580), 0x0, &(0x7f0000000340)=[{0x28, 0x0, 0x7, "44180f030001d5c9e80000000000000000"}], 0x28}, 0x0) 18:31:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$TCSETS(r1, 0x80047437, &(0x7f0000000100)) 18:31:39 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000300)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe801, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200020000f801", 0x17}], 0x0, &(0x7f0000000340)={[{@fat=@check_relaxed='check=relaxed'}]}) [ 139.899595] device lo entered promiscuous mode 18:31:39 executing program 5: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000200)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)="6d656d6f72790100000016000000ea66571d6ef0133000", 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x58}) 18:31:39 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 18:31:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000f15fd0)=[{{}, 0x4, 0x4}], 0x18) [ 139.971792] device lo left promiscuous mode 18:31:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$TCSETS(r1, 0x80047437, &(0x7f0000000100)) 18:31:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000f15fd0)=[{{}, 0x4, 0x4}], 0x18) 18:31:39 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f0000000c00)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, r1, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) write$P9_RRENAMEAT(r2, &(0x7f00000006c0)={0x7, 0x4b, 0x2}, 0x7) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_rdma(&(0x7f0000000540)='127.0.0.1\x00', &(0x7f0000000740)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000580)='9p\x00', 0x100004, &(0x7f00000008c0)={'trans=rdma,', {'port'}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x1}}, {@common=@cache_loose='cache=loose'}, {@sq={'sq', 0x3d, 0xffffffff86abde1d}}, {@common=@dfltuid={'dfltuid', 0x3d, r3}}, {@sq={'sq'}}, {@timeout={'timeout', 0x3d, 0x2f}}]}}) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000580)) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000640)=""/125) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000b00)=ANY=[@ANYBLOB="63e96514327c4375af2fc56ece0619a90c6993419fff449fe50a50638cea98ceb4760ca9c13daa25d2c778fd06e4ce6f8ced4f3eba8110657543bc995ac9bf1f2146466abe3659c934972bc1dc95d2198480f99a2a607cff56"], 0x1}}, 0x0) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TCGETS(r6, 0x5401, &(0x7f0000000980)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB]) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) [ 140.039251] capability: warning: `syz-executor5' uses 32-bit capabilities (legacy support in use) 18:31:39 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)) open(&(0x7f0000000100)='./file1\x00', 0x8040, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000700)='fuse\x00', 0x9000, 0x0) mount(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000753000)='mslos\x00', 0x3002480, &(0x7f0000000200)="f996cf3ff553a881a984b9058d37979d73ab10a24eb13492453ab9d7ed55c84c31439905d9843a7db3ca5e0c9c787a850cb25a2d1974049b17863d42270b4026f4fb6dfcd94b2452fac0ceeabe0411c3cf1ba15f1e7020c58d9cbd0d1aad245bfb028f93e12a77a6f1b63e48fc7a6e8c49b5cb184184f74f7402b81312873bad6e88390000000079887d6ad993030000b003a12984c45cd3e600000000") getrandom(&(0x7f0000001740)=""/40, 0x102ca, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x400000, 0x20) [ 140.088614] FAT-fs (loop1): Directory bread(block 2563) failed [ 140.088631] FAT-fs (loop1): Directory bread(block 2564) failed 18:31:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) [ 140.088644] FAT-fs (loop1): Directory bread(block 2565) failed [ 140.088657] FAT-fs (loop1): Directory bread(block 2566) failed 18:31:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) 18:31:39 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") linkat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x1401) [ 140.088669] FAT-fs (loop1): Directory bread(block 2567) failed [ 140.088751] FAT-fs (loop1): Directory bread(block 2568) failed 18:31:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) [ 140.088778] FAT-fs (loop1): Directory bread(block 2569) failed [ 140.088792] FAT-fs (loop1): Directory bread(block 2570) failed [ 140.088807] FAT-fs (loop1): Directory bread(block 2571) failed [ 140.088822] FAT-fs (loop1): Directory bread(block 2572) failed [ 140.639878] device lo entered promiscuous mode [ 140.655573] device lo left promiscuous mode 18:31:40 executing program 7: sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000005c0)={0x0, 0xd119}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xb, &(0x7f0000000100)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x3, 0x351, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000780], 0x0, &(0x7f00000001c0), &(0x7f0000000780)=ANY=[@ANYBLOB="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"]}, 0x3c9) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') r1 = fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)=r1) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x40, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x80, 'queue1\x00', 0xffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) sendto$unix(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @rand_addr}, {0x0, @broadcast}, 0x0, {0x2, 0x4e23, @rand_addr}, 'veth1_to_bridge\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"6c6f00000000000000000000000200"}) 18:31:40 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1}, 0x3f) bind$unix(r1, &(0x7f000000f000)=@abs={0x1, 0x0, 0x1}, 0x8) bind$unix(r2, &(0x7f0000000140)=@abs={0x1}, 0x6e) 18:31:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) 18:31:40 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x19, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4"}) 18:31:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e60400d7ff596e1c92de0eaa311f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7000000") ioctl$VT_DISALLOCATE(r0, 0x5608) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x4) unshare(0x60000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73797a6b04436c6564391f8eacf1978d", @ifru_map}) r2 = socket$inet(0x2, 0x3, 0x2) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @rand_addr}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000600)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) write$FUSE_ENTRY(r1, &(0x7f00000006c0)={0x90, 0x0, 0x5, {0x5, 0x3, 0x3, 0x100000000, 0xfff, 0x4, {0x1, 0x7ff, 0x6, 0x84, 0xed, 0x7, 0x40, 0x6, 0x1ff, 0x7, 0x8, r4, r6, 0xfffffffffffffff9, 0x3}}}, 0x90) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) fchmod(r2, 0x40) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r8, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000080)) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f00000007c0)={{0x2, 0x4e20, @local}, {0x0, @remote}, 0x44, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x10}}, 'veth1_to_bond\x00'}) ioctl$FS_IOC_SETFSLABEL(r7, 0x41009432, &(0x7f0000000840)="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") preadv(r8, &(0x7f0000000480)=[{&(0x7f0000000380)=""/242, 0xf2}], 0x1, 0x0) setfsuid(r5) ioctl$BLKFLSBUF(r7, 0x1261, &(0x7f0000000280)=0x7) dup3(r7, r8, 0x80000) sendfile(r0, r0, &(0x7f00000002c0)=0x202, 0xd9) 18:31:40 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000), 0x4) r1 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x4) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) socketpair$inet(0x2, 0x3, 0x400, &(0x7f0000002b80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000300)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000000480)=0xe8) setresuid(0x0, r4, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f0000003180)='/dev/loop#\x00', 0x0, 0x200000000082) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB='x\x00'], 0x1}, 0x1, 0x0, 0x0, 0x8001}, 0x0) r7 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0x2, 0xffffffffffffffab, 0x0, 0x0, 0x1, 0x80000001}) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, &(0x7f0000002b00), 0x2000005) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000002cc0)={'broute\x00', 0x0, 0x4, 0xd4, [], 0x4, &(0x7f0000002c00)=[{}, {}, {}, {}], &(0x7f0000002dc0)=""/212}, &(0x7f00000002c0)=0x78) r8 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000080)={0x11, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x7e3) sendmmsg(r6, &(0x7f0000003340)=[{{&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @loopback}, 0x2, 0x1, 0x0, 0x3}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)}], 0x1, &(0x7f0000000400)=ANY=[]}, 0x2}], 0x1, 0x4040000) ioctl$LOOP_CLR_FD(r6, 0x4c01) ioctl$LOOP_SET_FD(r6, 0x4c00, r7) write$P9_RLERROR(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="278000001e02001e002f73656c696e75782f636f6d6d69745f74656864696e675f626f6f6c7300f475cb9274af24fd7d55a860c5b2c5d4a3db7c8a89cb6925f7612a155fa99fb994ad4190c65707647dd65ec8c2400593ead1fc28d791f3af0ca0e2c7fe04acc45b5c4fffdfeb"], 0x6d) close(r0) mmap(&(0x7f0000dbc000/0x1000)=nil, 0x1000, 0x2, 0x4403d, 0xffffffffffffffff, 0x0) 18:31:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000300)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe801, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200020000f801", 0x17}], 0x0, &(0x7f0000000340)={[{@fat=@check_relaxed='check=relaxed'}]}) 18:31:40 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000005c0)={0x0, 0xd119}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xb, &(0x7f0000000100)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x3, 0x351, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000780], 0x0, &(0x7f00000001c0), &(0x7f0000000780)=ANY=[@ANYBLOB="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"]}, 0x3c9) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') r1 = fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)=r1) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x40, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x80, 'queue1\x00', 0xffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) sendto$unix(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @rand_addr}, {0x0, @broadcast}, 0x0, {0x2, 0x4e23, @rand_addr}, 'veth1_to_bridge\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"6c6f00000000000000000000000200"}) 18:31:40 executing program 6: sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000005c0)={0x0, 0xd119}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xb, &(0x7f0000000100)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x3, 0x351, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000780], 0x0, &(0x7f00000001c0), &(0x7f0000000780)=ANY=[@ANYBLOB="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"]}, 0x3c9) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') r1 = fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)=r1) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x40, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x80, 'queue1\x00', 0xffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) sendto$unix(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @rand_addr}, {0x0, @broadcast}, 0x0, {0x2, 0x4e23, @rand_addr}, 'veth1_to_bridge\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"6c6f00000000000000000000000200"}) [ 140.754547] FAT-fs (loop1): Directory bread(block 2563) failed [ 140.784086] device lo entered promiscuous mode 18:31:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={"76657468300000000000000000000001", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000240)=@setlink={0x24, 0x13, 0x21, 0x0, 0x0, {0x2907, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) [ 140.813744] FAT-fs (loop1): Directory bread(block 2564) failed [ 140.854674] FAT-fs (loop1): Directory bread(block 2565) failed [ 140.865306] device lo entered promiscuous mode [ 140.873360] device lo left promiscuous mode [ 140.919958] blk_update_request: I/O error, dev loop0, sector 40 [ 140.948019] FAT-fs (loop1): Directory bread(block 2566) failed [ 140.964191] FAT-fs (loop1): Directory bread(block 2567) failed [ 140.983013] FAT-fs (loop1): Directory bread(block 2568) failed 18:31:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000300)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe801, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200020000f801", 0x17}], 0x0, &(0x7f0000000340)={[{@fat=@check_relaxed='check=relaxed'}]}) [ 141.004428] FAT-fs (loop1): Directory bread(block 2569) failed [ 141.015369] IPVS: Creating netns size=2536 id=14 [ 141.025012] FAT-fs (loop1): Directory bread(block 2570) failed [ 141.032548] FAT-fs (loop1): Directory bread(block 2571) failed [ 141.038784] FAT-fs (loop1): Directory bread(block 2572) failed 18:31:40 executing program 7: sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000005c0)={0x0, 0xd119}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xb, &(0x7f0000000100)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x3, 0x351, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000780], 0x0, &(0x7f00000001c0), &(0x7f0000000780)=ANY=[@ANYBLOB="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"]}, 0x3c9) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') r1 = fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)=r1) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x40, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x80, 'queue1\x00', 0xffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) sendto$unix(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @rand_addr}, {0x0, @broadcast}, 0x0, {0x2, 0x4e23, @rand_addr}, 'veth1_to_bridge\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"6c6f00000000000000000000000200"}) [ 141.126500] device lo left promiscuous mode 18:31:40 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000), 0x4) r1 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x4) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) socketpair$inet(0x2, 0x3, 0x400, &(0x7f0000002b80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000300)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000000480)=0xe8) setresuid(0x0, r4, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f0000003180)='/dev/loop#\x00', 0x0, 0x200000000082) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB='x\x00'], 0x1}, 0x1, 0x0, 0x0, 0x8001}, 0x0) r7 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0x2, 0xffffffffffffffab, 0x0, 0x0, 0x1, 0x80000001}) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, &(0x7f0000002b00), 0x2000005) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000002cc0)={'broute\x00', 0x0, 0x4, 0xd4, [], 0x4, &(0x7f0000002c00)=[{}, {}, {}, {}], &(0x7f0000002dc0)=""/212}, &(0x7f00000002c0)=0x78) r8 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000080)={0x11, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x7e3) sendmmsg(r6, &(0x7f0000003340)=[{{&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @loopback}, 0x2, 0x1, 0x0, 0x3}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)}], 0x1, &(0x7f0000000400)=ANY=[]}, 0x2}], 0x1, 0x4040000) ioctl$LOOP_CLR_FD(r6, 0x4c01) ioctl$LOOP_SET_FD(r6, 0x4c00, r7) write$P9_RLERROR(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="278000001e02001e002f73656c696e75782f636f6d6d69745f74656864696e675f626f6f6c7300f475cb9274af24fd7d55a860c5b2c5d4a3db7c8a89cb6925f7612a155fa99fb994ad4190c65707647dd65ec8c2400593ead1fc28d791f3af0ca0e2c7fe04acc45b5c4fffdfeb"], 0x6d) close(r0) mmap(&(0x7f0000dbc000/0x1000)=nil, 0x1000, 0x2, 0x4403d, 0xffffffffffffffff, 0x0) [ 141.265674] device lo entered promiscuous mode [ 141.272697] device lo left promiscuous mode [ 141.286054] FAT-fs (loop1): Directory bread(block 2563) failed [ 141.292152] FAT-fs (loop1): Directory bread(block 2564) failed [ 141.302649] FAT-fs (loop1): Directory bread(block 2565) failed 18:31:40 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000005c0)={0x0, 0xd119}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xb, &(0x7f0000000100)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x3, 0x351, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000780], 0x0, &(0x7f00000001c0), &(0x7f0000000780)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000c300000000000000000000000000000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff01ffff010000001f000000040000000017766574683100000000000000000000006263736830000000000000000000000065727370616e3000000000000000000076657468300000000000000000000000aaaaaaaaaabb0000ffff00ffffffffffffffffffffffffff0000a000000048010000c001000063707500000000000000000000000000000000000000000000000000000000000800000000000000ff7f0000010000004e46515545554500000000000000000000000000000000000000000000000000080000000000000002000000000000006e666c6f6700000000000000000000000000000000000000000000000000000050000000000000000900000004000200000000006b28e38ccdaf44ee67619833aa5a945ee5cb47825264853931a563972bbfe138aa246f983decb7ddf39195a07f49d41647a12dcb7c8817027bd46ccb15cb02d5000000004e464c4f470000000000000000000000000000000000000000000000000000005000000000000000020000009dac020001000000cac06369c497f53b00c786c13c7b6631b8c4db614ba4507f82928e28650b60c1d3bba852fc2b657db32a16449bab32bff9be8920af950f6363d95a32a49edfb80000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff020000000900000020000000920065716c00000000000000000000000000766c616e3000000000000000000000007465616d5f736c6176655f31000000007663616e300000000000000000000000ffffffffffffff00000000ff2180b5c4c00a00ffffffffff0000a00000001801000068010000766c616e00000000000000000000000000000000000000000000000000000000080000000000000004000700600001014e464c4f470000000000000000000000000000000000000000000000000000005000000000000000fbffffff0000c28101000000e1564beed840ea02b7c07740fdb2e1b465ee59565ca7bc5a3e0fcf4f7e2e704b87efcdffaf3ff7ff5c6202444d"]}, 0x3c9) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') r1 = fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)=r1) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x40, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x80, 'queue1\x00', 0xffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) sendto$unix(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @rand_addr}, {0x0, @broadcast}, 0x0, {0x2, 0x4e23, @rand_addr}, 'veth1_to_bridge\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"6c6f00000000000000000000000200"}) [ 141.315869] FAT-fs (loop1): Directory bread(block 2566) failed [ 141.330151] FAT-fs (loop1): Directory bread(block 2567) failed [ 141.378100] FAT-fs (loop1): Directory bread(block 2568) failed [ 141.398865] FAT-fs (loop1): Directory bread(block 2569) failed [ 141.407197] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 141.407385] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 141.407613] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 141.407860] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 141.407881] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 141.407898] Buffer I/O error on dev loop0, logical block 5, lost async page write 18:31:40 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000), 0x4) r1 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x4) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) socketpair$inet(0x2, 0x3, 0x400, &(0x7f0000002b80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000300)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000000480)=0xe8) setresuid(0x0, r4, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f0000003180)='/dev/loop#\x00', 0x0, 0x200000000082) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB='x\x00'], 0x1}, 0x1, 0x0, 0x0, 0x8001}, 0x0) r7 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0x2, 0xffffffffffffffab, 0x0, 0x0, 0x1, 0x80000001}) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, &(0x7f0000002b00), 0x2000005) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000002cc0)={'broute\x00', 0x0, 0x4, 0xd4, [], 0x4, &(0x7f0000002c00)=[{}, {}, {}, {}], &(0x7f0000002dc0)=""/212}, &(0x7f00000002c0)=0x78) r8 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000080)={0x11, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x7e3) sendmmsg(r6, &(0x7f0000003340)=[{{&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @loopback}, 0x2, 0x1, 0x0, 0x3}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)}], 0x1, &(0x7f0000000400)=ANY=[]}, 0x2}], 0x1, 0x4040000) ioctl$LOOP_CLR_FD(r6, 0x4c01) ioctl$LOOP_SET_FD(r6, 0x4c00, r7) write$P9_RLERROR(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="278000001e02001e002f73656c696e75782f636f6d6d69745f74656864696e675f626f6f6c7300f475cb9274af24fd7d55a860c5b2c5d4a3db7c8a89cb6925f7612a155fa99fb994ad4190c65707647dd65ec8c2400593ead1fc28d791f3af0ca0e2c7fe04acc45b5c4fffdfeb"], 0x6d) close(r0) mmap(&(0x7f0000dbc000/0x1000)=nil, 0x1000, 0x2, 0x4403d, 0xffffffffffffffff, 0x0) [ 141.408063] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 141.541430] FAT-fs (loop1): Directory bread(block 2570) failed [ 141.547510] FAT-fs (loop1): Directory bread(block 2571) failed [ 141.554080] FAT-fs (loop1): Directory bread(block 2572) failed 18:31:41 executing program 6: sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000005c0)={0x0, 0xd119}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xb, &(0x7f0000000100)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x3, 0x351, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000780], 0x0, &(0x7f00000001c0), &(0x7f0000000780)=ANY=[@ANYBLOB="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"]}, 0x3c9) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') r1 = fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)=r1) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x40, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x80, 'queue1\x00', 0xffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) sendto$unix(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @rand_addr}, {0x0, @broadcast}, 0x0, {0x2, 0x4e23, @rand_addr}, 'veth1_to_bridge\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"6c6f00000000000000000000000200"}) [ 141.597390] binder: BINDER_SET_CONTEXT_MGR already set [ 141.610586] device lo entered promiscuous mode [ 141.616567] qtaguid: iface_stat: iface_check_stats_reset_and_adjust(lo): iface reset its stats unexpectedly 18:31:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) [ 141.638141] device lo left promiscuous mode [ 141.680959] binder: 7895:7961 ioctl 40046207 0 returned -16 18:31:41 executing program 7: sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000005c0)={0x0, 0xd119}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xb, &(0x7f0000000100)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x3, 0x351, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000780], 0x0, &(0x7f00000001c0), &(0x7f0000000780)=ANY=[@ANYBLOB="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"]}, 0x3c9) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') r1 = fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)=r1) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x40, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x80, 'queue1\x00', 0xffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) sendto$unix(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @rand_addr}, {0x0, @broadcast}, 0x0, {0x2, 0x4e23, @rand_addr}, 'veth1_to_bridge\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"6c6f00000000000000000000000200"}) [ 141.772360] device lo entered promiscuous mode [ 141.789358] device lo left promiscuous mode 18:31:41 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000), 0x4) r1 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x4) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) socketpair$inet(0x2, 0x3, 0x400, &(0x7f0000002b80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000300)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000000480)=0xe8) setresuid(0x0, r4, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f0000003180)='/dev/loop#\x00', 0x0, 0x200000000082) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB='x\x00'], 0x1}, 0x1, 0x0, 0x0, 0x8001}, 0x0) r7 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0x2, 0xffffffffffffffab, 0x0, 0x0, 0x1, 0x80000001}) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, &(0x7f0000002b00), 0x2000005) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000002cc0)={'broute\x00', 0x0, 0x4, 0xd4, [], 0x4, &(0x7f0000002c00)=[{}, {}, {}, {}], &(0x7f0000002dc0)=""/212}, &(0x7f00000002c0)=0x78) r8 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000080)={0x11, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x7e3) sendmmsg(r6, &(0x7f0000003340)=[{{&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @loopback}, 0x2, 0x1, 0x0, 0x3}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)}], 0x1, &(0x7f0000000400)=ANY=[]}, 0x2}], 0x1, 0x4040000) ioctl$LOOP_CLR_FD(r6, 0x4c01) ioctl$LOOP_SET_FD(r6, 0x4c00, r7) write$P9_RLERROR(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="278000001e02001e002f73656c696e75782f636f6d6d69745f74656864696e675f626f6f6c7300f475cb9274af24fd7d55a860c5b2c5d4a3db7c8a89cb6925f7612a155fa99fb994ad4190c65707647dd65ec8c2400593ead1fc28d791f3af0ca0e2c7fe04acc45b5c4fffdfeb"], 0x6d) close(r0) mmap(&(0x7f0000dbc000/0x1000)=nil, 0x1000, 0x2, 0x4403d, 0xffffffffffffffff, 0x0) 18:31:41 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) [ 141.941652] device lo entered promiscuous mode [ 141.979647] device lo left promiscuous mode [ 142.068986] device lo entered promiscuous mode [ 142.094237] device lo left promiscuous mode [ 142.237679] IPVS: Creating netns size=2536 id=15 [ 142.269017] pktgen: kernel_thread() failed for cpu 0 [ 142.284883] pktgen: Cannot create thread for cpu 0 (-4) [ 142.291695] pktgen: kernel_thread() failed for cpu 1 [ 142.296846] pktgen: Cannot create thread for cpu 1 (-4) [ 142.302980] pktgen: Initialization failed for all threads 18:31:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r1, &(0x7f0000000b40)="ac", 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x0, @local}, 0x10) recvmmsg(r1, &(0x7f0000003280)=[{{&(0x7f0000001d80)=@hci, 0x80, &(0x7f0000003240)}}], 0xa, 0x2, 0x0) 18:31:41 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000005c0)={0x0, 0xd119}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xb, &(0x7f0000000100)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x3, 0x351, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000780], 0x0, &(0x7f00000001c0), &(0x7f0000000780)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000c300000000000000000000000000000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff01ffff010000001f000000040000000017766574683100000000000000000000006263736830000000000000000000000065727370616e3000000000000000000076657468300000000000000000000000aaaaaaaaaabb0000ffff00ffffffffffffffffffffffffff0000a000000048010000c001000063707500000000000000000000000000000000000000000000000000000000000800000000000000ff7f0000010000004e46515545554500000000000000000000000000000000000000000000000000080000000000000002000000000000006e666c6f6700000000000000000000000000000000000000000000000000000050000000000000000900000004000200000000006b28e38ccdaf44ee67619833aa5a945ee5cb47825264853931a563972bbfe138aa246f983decb7ddf39195a07f49d41647a12dcb7c8817027bd46ccb15cb02d5000000004e464c4f470000000000000000000000000000000000000000000000000000005000000000000000020000009dac020001000000cac06369c497f53b00c786c13c7b6631b8c4db614ba4507f82928e28650b60c1d3bba852fc2b657db32a16449bab32bff9be8920af950f6363d95a32a49edfb80000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff020000000900000020000000920065716c00000000000000000000000000766c616e3000000000000000000000007465616d5f736c6176655f31000000007663616e300000000000000000000000ffffffffffffff00000000ff2180b5c4c00a00ffffffffff0000a00000001801000068010000766c616e00000000000000000000000000000000000000000000000000000000080000000000000004000700600001014e464c4f470000000000000000000000000000000000000000000000000000005000000000000000fbffffff0000c28101000000e1564beed840ea02b7c07740fdb2e1b465ee59565ca7bc5a3e0fcf4f7e2e704b87efcdffaf3ff7ff5c6202444d"]}, 0x3c9) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') r1 = fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)=r1) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x40, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x80, 'queue1\x00', 0xffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) sendto$unix(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @rand_addr}, {0x0, @broadcast}, 0x0, {0x2, 0x4e23, @rand_addr}, 'veth1_to_bridge\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"6c6f00000000000000000000000200"}) 18:31:41 executing program 6: sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000005c0)={0x0, 0xd119}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xb, &(0x7f0000000100)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x3, 0x351, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000780], 0x0, &(0x7f00000001c0), &(0x7f0000000780)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000c300000000000000000000000000000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff01ffff010000001f000000040000000017766574683100000000000000000000006263736830000000000000000000000065727370616e3000000000000000000076657468300000000000000000000000aaaaaaaaaabb0000ffff00ffffffffffffffffffffffffff0000a000000048010000c001000063707500000000000000000000000000000000000000000000000000000000000800000000000000ff7f0000010000004e46515545554500000000000000000000000000000000000000000000000000080000000000000002000000000000006e666c6f6700000000000000000000000000000000000000000000000000000050000000000000000900000004000200000000006b28e38ccdaf44ee67619833aa5a945ee5cb47825264853931a563972bbfe138aa246f983decb7ddf39195a07f49d41647a12dcb7c8817027bd46ccb15cb02d5000000004e464c4f470000000000000000000000000000000000000000000000000000005000000000000000020000009dac020001000000cac06369c497f53b00c786c13c7b6631b8c4db614ba4507f82928e28650b60c1d3bba852fc2b657db32a16449bab32bff9be8920af950f6363d95a32a49edfb80000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff020000000900000020000000920065716c00000000000000000000000000766c616e3000000000000000000000007465616d5f736c6176655f31000000007663616e300000000000000000000000ffffffffffffff00000000ff2180b5c4c00a00ffffffffff0000a00000001801000068010000766c616e00000000000000000000000000000000000000000000000000000000080000000000000004000700600001014e464c4f470000000000000000000000000000000000000000000000000000005000000000000000fbffffff0000c28101000000e1564beed840ea02b7c07740fdb2e1b465ee59565ca7bc5a3e0fcf4f7e2e704b87efcdffaf3ff7ff5c6202444d"]}, 0x3c9) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') r1 = fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)=r1) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x40, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x80, 'queue1\x00', 0xffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) sendto$unix(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @rand_addr}, {0x0, @broadcast}, 0x0, {0x2, 0x4e23, @rand_addr}, 'veth1_to_bridge\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"6c6f00000000000000000000000200"}) 18:31:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 18:31:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000001880)=[{{&(0x7f0000000840)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000000980), 0x0, &(0x7f00000009c0)=[{0x10, 0x0, 0x1}], 0x10}}], 0x1, 0x0) [ 142.460346] device lo entered promiscuous mode [ 142.508595] device lo entered promiscuous mode [ 142.543703] device lo left promiscuous mode [ 142.593310] device lo left promiscuous mode [ 142.742463] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.756746] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.814872] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 142.850514] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 142.907038] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 142.920718] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 142.935036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.949777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.642789] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 143.677311] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 143.684006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.690654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 18:31:43 executing program 1: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000040)='.\x00', 0x1) 18:31:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000001800120008000100736974000c00020008000400dc58eb7a67c9a00fcdf78ab1f784217c9443d250769ffcaee8138ab2519c9cd5c01c34297352e286a0a66e070470d52d2bb90dc35410b4d6b3a63bab69ec57438ed22b04bc9f84204e1b1fce3a8876bfceb7453b4f99ff48aed261d205f597629543813ec13ec2f1aa52e612ecacb0fe21a5986d9fc4b63b7644be65f975579fd1392df6a7e9dcea2bc966be7caae0a940fb4c50a9100c0000000000006954736d40d7996759aaa30b2a557464eaefac04d0c1", @ANYRES32=0x0], 0x2}}, 0x0) 18:31:43 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000480)) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000340)=0x44) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="db04", 0x2) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x0, 0x304, 0x70bd2c, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x1c}}, 0x0) 18:31:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 18:31:43 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 18:31:43 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000002c0)) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) 18:31:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x802}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:31:43 executing program 4: r0 = memfd_create(&(0x7f0000a32ff6)='/dev/ptmx\x00', 0x0) fcntl$addseals(r0, 0x409, 0x12) 18:31:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0x32, &(0x7f00006ed000), &(0x7f0000000040)=0x4) 18:31:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x203, 0x29a, 0x7}}, 0x20) 18:31:43 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000340)=0x110) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x3ffe) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x4e24, @dev}, 'team0\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x1, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000380)}], 0x1, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) prctl$setname(0xf, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00') 18:31:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000008c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/loop-control\x00', 0x40, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000100)) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20400}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)={0x50, r4, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffffa}]}, 0x50}, 0x1, 0x0, 0x0, 0xc000}, 0x40) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x3, 0x9, 0x4}}, 0x30) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x0, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0x0, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, 0x0, 0x0, r0, 0x8) 18:31:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 18:31:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x203, 0x29a, 0x7}}, 0x20) 18:31:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 18:31:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0x32, &(0x7f00006ed000), &(0x7f0000000040)=0x4) 18:31:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x203, 0x29a, 0x7}}, 0x20) [ 144.134701] blk_update_request: 222 callbacks suppressed [ 144.134749] blk_update_request: I/O error, dev loop1, sector 1024 [ 144.134881] sched: DL replenish lagged too much [ 144.163411] blk_update_request: I/O error, dev loop1, sector 0 [ 144.169436] buffer_io_error: 210 callbacks suppressed [ 144.169446] Buffer I/O error on dev loop1, logical block 0, lost async page write [ 144.183324] blk_update_request: I/O error, dev loop1, sector 8 [ 144.189305] Buffer I/O error on dev loop1, logical block 1, lost async page write [ 144.196976] blk_update_request: I/O error, dev loop1, sector 16 [ 144.203068] Buffer I/O error on dev loop1, logical block 2, lost async page write [ 144.210702] blk_update_request: I/O error, dev loop1, sector 24 [ 144.216784] Buffer I/O error on dev loop1, logical block 3, lost async page write [ 144.224440] blk_update_request: I/O error, dev loop1, sector 32 [ 144.230496] Buffer I/O error on dev loop1, logical block 4, lost async page write [ 144.238160] blk_update_request: I/O error, dev loop1, sector 40 [ 144.244238] Buffer I/O error on dev loop1, logical block 5, lost async page write [ 144.251934] blk_update_request: I/O error, dev loop1, sector 48 [ 144.258000] Buffer I/O error on dev loop1, logical block 6, lost async page write [ 144.265664] blk_update_request: I/O error, dev loop1, sector 56 [ 144.268023] blk_update_request: I/O error, dev loop1, sector 776 [ 144.268313] Buffer I/O error on dev loop1, logical block 194, async page read [ 144.269183] Buffer I/O error on dev loop1, logical block 195, async page read [ 144.269599] Buffer I/O error on dev loop1, logical block 194, async page read 18:31:44 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000008c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/loop-control\x00', 0x40, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000100)) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20400}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)={0x50, r4, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffffa}]}, 0x50}, 0x1, 0x0, 0x0, 0xc000}, 0x40) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x3, 0x9, 0x4}}, 0x30) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x0, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0x0, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, 0x0, 0x0, r0, 0x8) 18:31:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") setrlimit(0x7, &(0x7f00000003c0)) inotify_init() 18:31:44 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000002c0)) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) 18:31:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0x32, &(0x7f00006ed000), &(0x7f0000000040)=0x4) 18:31:44 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 18:31:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000008c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/loop-control\x00', 0x40, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000100)) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20400}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)={0x50, r4, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffffa}]}, 0x50}, 0x1, 0x0, 0x0, 0xc000}, 0x40) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x3, 0x9, 0x4}}, 0x30) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x0, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0x0, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, 0x0, 0x0, r0, 0x8) 18:31:44 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000340)=0x110) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x3ffe) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x4e24, @dev}, 'team0\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x1, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000380)}], 0x1, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) prctl$setname(0xf, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00') 18:31:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x203, 0x29a, 0x7}}, 0x20) 18:31:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0x32, &(0x7f00006ed000), &(0x7f0000000040)=0x4) 18:31:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000008c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/loop-control\x00', 0x40, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000100)) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20400}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)={0x50, r4, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffffa}]}, 0x50}, 0x1, 0x0, 0x0, 0xc000}, 0x40) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x3, 0x9, 0x4}}, 0x30) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x0, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0x0, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, 0x0, 0x0, r0, 0x8) 18:31:44 executing program 0: futex(&(0x7f000000cffc), 0xfffffffffffffffe, 0x0, &(0x7f0000000000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) 18:31:44 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) renameat2(r0, &(0x7f00000002c0)='./file0\x00', r1, &(0x7f0000000340)='./file0\x00', 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) fchown(r2, 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x4000, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="30000000200001040000ff0300000000000000ef0000000000000708090000000800ffff0000000000000f0000000000"], 0x1}}, 0x0) 18:31:44 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000002c0)) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) 18:31:44 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x2a, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000200)=ANY=[], @ANYPTR=&(0x7f0000000240)=ANY=[]], 0x0, 0x0, &(0x7f00000003c0)}) 18:31:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000008c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/loop-control\x00', 0x40, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000100)) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20400}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)={0x50, r4, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffffa}]}, 0x50}, 0x1, 0x0, 0x0, 0xc000}, 0x40) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x3, 0x9, 0x4}}, 0x30) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x0, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0x0, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, 0x0, 0x0, r0, 0x8) 18:31:44 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000008c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/loop-control\x00', 0x40, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000100)) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20400}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)={0x50, r4, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffffa}]}, 0x50}, 0x1, 0x0, 0x0, 0xc000}, 0x40) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x3, 0x9, 0x4}}, 0x30) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x0, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0x0, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, 0x0, 0x0, r0, 0x8) 18:31:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000008c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/loop-control\x00', 0x40, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000100)) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20400}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)={0x50, r4, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffffa}]}, 0x50}, 0x1, 0x0, 0x0, 0xc000}, 0x40) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x3, 0x9, 0x4}}, 0x30) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x0, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0x0, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, 0x0, 0x0, r0, 0x8) 18:31:44 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000340)=0x110) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x3ffe) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x4e24, @dev}, 'team0\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x1, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000380)}], 0x1, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) prctl$setname(0xf, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00') [ 145.161580] binder: 8518:8519 transaction failed 29189/-22, size 8192-0 line 3013 18:31:44 executing program 0: timer_create(0x800000000000b, &(0x7f0000000180)={0x0, 0x0, 0x20002000000001}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 18:31:44 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000002c0)) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) [ 145.202978] binder: undelivered TRANSACTION_ERROR: 29189 18:31:44 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 18:31:44 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0xb98}, 0x20) 18:31:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000008c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/loop-control\x00', 0x40, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000100)) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20400}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)={0x50, r4, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffffa}]}, 0x50}, 0x1, 0x0, 0x0, 0xc000}, 0x40) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x3, 0x9, 0x4}}, 0x30) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x0, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0x0, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, 0x0, 0x0, r0, 0x8) 18:31:44 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000001400)={&(0x7f0000001480)=@newpolicy={0xfc, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in=@local}, 0x0, @in=@multicast1}]}]}, 0xfc}}, 0x0) 18:31:44 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000008c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/loop-control\x00', 0x40, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000100)) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20400}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)={0x50, r4, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffffa}]}, 0x50}, 0x1, 0x0, 0x0, 0xc000}, 0x40) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x3, 0x9, 0x4}}, 0x30) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x0, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0x0, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, 0x0, 0x0, r0, 0x8) 18:31:44 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000340)=0x110) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x3ffe) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x4e24, @dev}, 'team0\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x1, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000380)}], 0x1, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) prctl$setname(0xf, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00') 18:31:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000008c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/loop-control\x00', 0x40, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000100)) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20400}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)={0x50, r4, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffffa}]}, 0x50}, 0x1, 0x0, 0x0, 0xc000}, 0x40) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x3, 0x9, 0x4}}, 0x30) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x0, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0x0, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, 0x0, 0x0, r0, 0x8) 18:31:45 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) renameat2(r0, &(0x7f00000002c0)='./file0\x00', r1, &(0x7f0000000340)='./file0\x00', 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) fchown(r2, 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x4000, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="30000000200001040000ff0300000000000000ef0000000000000708090000000800ffff0000000000000f0000000000"], 0x1}}, 0x0) 18:31:45 executing program 7: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) 18:31:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:31:45 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001f80)={&(0x7f0000000040), 0xc, &(0x7f0000001f40)={&(0x7f0000001c00)=@migrate={0xac, 0x21, 0x901, 0x0, 0x0, {{@in, @in=@loopback}}, [@migrate={0x5c, 0x11, [{@in6=@mcast2, @in6=@remote}, {@in6=@local, @in=@broadcast}]}]}, 0xac}}, 0x0) 18:31:45 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f00000001c0)={r1}, &(0x7f0000000100), 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 18:31:45 executing program 5: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 18:31:45 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:31:45 executing program 6: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000540)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1400000000000000290000004300000000000070"], 0x14}}], 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 18:31:45 executing program 6: creat(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xf11f00, &(0x7f0000000000), &(0x7f0000e32000), &(0x7f0000000040), &(0x7f0000000000)) 18:31:45 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x22040) accept$unix(r2, 0x0, &(0x7f0000000180)) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000200)={'team_slave_0\x00', {0x2, 0x0, @multicast2}}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0xc140) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 18:31:45 executing program 7: r0 = socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0xc) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 18:31:45 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="000000000000000000000000000000000010000000000000ed793afe0000000002008201260001000000640000000001270005000000000000006400000000030d0085043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x13, r2, 0x0, 0x81, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x2) r3 = dup2(r1, r0) mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x3400, &(0x7f0000000300)=ANY=[@ANYBLOB="7472616e733e72646d612c706f720000f7bd36fe0bd34e94d687a876bdd1843e3231c502cf114232450cfc2455c9ef7cffa73b773f71991df3979074f1231186355b51e6299f3ed3272598b6e9846c59a03aee61cb25146941163f8a1e0e"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) 18:31:45 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="030000000000000008001b0000000000"], 0x1}}, 0x0) write$binfmt_aout(r0, &(0x7f0000000e80)=ANY=[@ANYBLOB="000000b7bf23a443f7466300230000000000"], 0x12) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 18:31:45 executing program 6: creat(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xf11f00, &(0x7f0000000000), &(0x7f0000e32000), &(0x7f0000000040), &(0x7f0000000000)) 18:31:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x139a) read$FUSE(r0, &(0x7f0000001000), 0x1000) umount2(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) 18:31:45 executing program 6: creat(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xf11f00, &(0x7f0000000000), &(0x7f0000e32000), &(0x7f0000000040), &(0x7f0000000000)) [ 146.210215] loop4: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p21 loop4: partition table partially beyond EOD, truncated [ 146.493090] loop4: p1 start 1 is beyond EOD, truncated [ 146.504566] loop4: p2 size 2 extends beyond EOD, truncated [ 146.538626] loop4: p3 start 201 is beyond EOD, truncated [ 146.551376] loop4: p4 start 301 is beyond EOD, truncated [ 146.563036] loop4: p5 start 1 is beyond EOD, truncated [ 146.575520] loop4: p6 start 1 is beyond EOD, truncated [ 146.587157] loop4: p7 start 1 is beyond EOD, truncated [ 146.599831] loop4: p8 start 1 is beyond EOD, truncated [ 146.611466] loop4: p9 start 1 is beyond EOD, truncated [ 146.622975] loop4: p10 start 1 is beyond EOD, truncated [ 146.636484] loop4: p11 start 1 is beyond EOD, truncated [ 146.649486] loop4: p12 start 1 is beyond EOD, truncated [ 146.661785] loop4: p13 start 1 is beyond EOD, truncated [ 146.667704] loop4: p14 start 1 is beyond EOD, truncated [ 146.674061] loop4: p15 start 1 is beyond EOD, truncated [ 146.679992] loop4: p16 start 1 is beyond EOD, truncated [ 146.686243] loop4: p17 start 1 is beyond EOD, truncated [ 146.692499] loop4: p18 start 1 is beyond EOD, truncated [ 146.698448] loop4: p19 start 1 is beyond EOD, truncated [ 146.704788] loop4: p20 start 1 is beyond EOD, truncated 18:31:46 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) renameat2(r0, &(0x7f00000002c0)='./file0\x00', r1, &(0x7f0000000340)='./file0\x00', 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) fchown(r2, 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x4000, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="30000000200001040000ff0300000000000000ef0000000000000708090000000800ffff0000000000000f0000000000"], 0x1}}, 0x0) 18:31:46 executing program 6: creat(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xf11f00, &(0x7f0000000000), &(0x7f0000e32000), &(0x7f0000000040), &(0x7f0000000000)) 18:31:46 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="030000000000000008001b0000000000"], 0x1}}, 0x0) write$binfmt_aout(r0, &(0x7f0000000e80)=ANY=[@ANYBLOB="000000b7bf23a443f7466300230000000000"], 0x12) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 18:31:46 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x22040) accept$unix(r2, 0x0, &(0x7f0000000180)) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000200)={'team_slave_0\x00', {0x2, 0x0, @multicast2}}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0xc140) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 18:31:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x139a) read$FUSE(r0, &(0x7f0000001000), 0x1000) umount2(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) [ 146.710737] loop4: p21 start 1 is beyond EOD, truncated [ 146.742750] loop4: p22 start 1 is beyond EOD, truncated [ 146.748312] loop4: p23 start 1 is beyond EOD, truncated [ 146.762587] loop4: p24 start 1 is beyond EOD, truncated [ 146.769735] loop4: p25 start 1 is beyond EOD, truncated [ 146.788915] loop4: p26 start 1 is beyond EOD, truncated [ 146.823497] loop4: p27 start 1 is beyond EOD, truncated 18:31:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x139a) read$FUSE(r0, &(0x7f0000001000), 0x1000) umount2(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) 18:31:46 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x139a) read$FUSE(r0, &(0x7f0000001000), 0x1000) umount2(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) 18:31:46 executing program 5: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) [ 146.829265] loop4: p28 start 1 is beyond EOD, truncated 18:31:46 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="030000000000000008001b0000000000"], 0x1}}, 0x0) write$binfmt_aout(r0, &(0x7f0000000e80)=ANY=[@ANYBLOB="000000b7bf23a443f7466300230000000000"], 0x12) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 146.846899] loop4: p29 start 1 is beyond EOD, truncated [ 146.908179] loop4: p30 start 1 is beyond EOD, truncated 18:31:46 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x22040) accept$unix(r2, 0x0, &(0x7f0000000180)) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000200)={'team_slave_0\x00', {0x2, 0x0, @multicast2}}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0xc140) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 18:31:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x139a) read$FUSE(r0, &(0x7f0000001000), 0x1000) umount2(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) [ 146.937672] loop4: p31 start 1 is beyond EOD, truncated [ 146.974362] loop4: p32 start 1 is beyond EOD, truncated [ 146.998520] loop4: p33 start 1 is beyond EOD, truncated [ 147.045918] loop4: p34 start 1 is beyond EOD, truncated [ 147.085926] loop4: p35 start 1 is beyond EOD, truncated [ 147.106515] loop4: p36 start 1 is beyond EOD, truncated [ 147.129436] loop4: p37 start 1 is beyond EOD, truncated [ 147.149927] loop4: p38 start 1 is beyond EOD, truncated [ 147.168340] loop4: p39 start 1 is beyond EOD, truncated [ 147.188989] loop4: p40 start 1 is beyond EOD, truncated [ 147.207894] loop4: p41 start 1 is beyond EOD, truncated [ 147.233243] loop4: p42 start 1 is beyond EOD, truncated [ 147.250686] loop4: p43 start 1 is beyond EOD, truncated [ 147.270023] loop4: p44 start 1 is beyond EOD, truncated [ 147.287033] loop4: p45 start 1 is beyond EOD, truncated [ 147.304646] loop4: p46 start 1 is beyond EOD, truncated [ 147.323896] loop4: p47 start 1 is beyond EOD, truncated [ 147.341976] loop4: p48 start 1 is beyond EOD, truncated [ 147.358959] loop4: p49 start 1 is beyond EOD, truncated [ 147.376975] loop4: p50 start 1 is beyond EOD, truncated [ 147.396138] loop4: p51 start 1 is beyond EOD, truncated [ 147.414139] loop4: p52 start 1 is beyond EOD, truncated [ 147.432140] loop4: p53 start 1 is beyond EOD, truncated [ 147.450088] loop4: p54 start 1 is beyond EOD, truncated [ 147.468735] loop4: p55 start 1 is beyond EOD, truncated [ 147.485780] loop4: p56 start 1 is beyond EOD, truncated [ 147.503878] loop4: p57 start 1 is beyond EOD, truncated [ 147.521967] loop4: p58 start 1 is beyond EOD, truncated [ 147.540083] loop4: p59 start 1 is beyond EOD, truncated [ 147.558112] loop4: p60 start 1 is beyond EOD, truncated [ 147.576372] loop4: p61 start 1 is beyond EOD, truncated [ 147.594333] loop4: p62 start 1 is beyond EOD, truncated [ 147.611194] loop4: p63 start 1 is beyond EOD, truncated [ 147.630318] loop4: p64 start 1 is beyond EOD, truncated [ 147.651845] loop4: p65 start 1 is beyond EOD, truncated [ 147.669704] loop4: p66 start 1 is beyond EOD, truncated [ 147.683229] loop4: p67 start 1 is beyond EOD, truncated [ 147.695452] loop4: p68 start 1 is beyond EOD, truncated [ 147.706644] loop4: p69 start 1 is beyond EOD, truncated [ 147.720144] loop4: p70 start 1 is beyond EOD, truncated [ 147.732135] loop4: p71 start 1 is beyond EOD, truncated [ 147.738892] loop4: p72 start 1 is beyond EOD, truncated [ 147.744658] loop4: p73 start 1 is beyond EOD, truncated [ 147.756027] loop4: p74 start 1 is beyond EOD, truncated [ 147.766179] loop4: p75 start 1 is beyond EOD, truncated [ 147.774613] loop4: p76 start 1 is beyond EOD, truncated [ 147.780126] loop4: p77 start 1 is beyond EOD, truncated [ 147.785818] loop4: p78 start 1 is beyond EOD, truncated [ 147.791421] loop4: p79 start 1 is beyond EOD, truncated [ 147.796899] loop4: p80 start 1 is beyond EOD, truncated [ 147.802415] loop4: p81 start 1 is beyond EOD, truncated [ 147.807879] loop4: p82 start 1 is beyond EOD, truncated [ 147.813393] loop4: p83 start 1 is beyond EOD, truncated [ 147.818864] loop4: p84 start 1 is beyond EOD, truncated [ 147.824476] loop4: p85 start 1 is beyond EOD, truncated [ 147.829951] loop4: p86 start 1 is beyond EOD, truncated [ 147.835474] loop4: p87 start 1 is beyond EOD, truncated [ 147.840933] loop4: p88 start 1 is beyond EOD, truncated [ 147.846656] loop4: p89 start 1 is beyond EOD, truncated [ 147.852151] loop4: p90 start 1 is beyond EOD, truncated [ 147.857628] loop4: p91 start 1 is beyond EOD, truncated [ 147.863261] loop4: p92 start 1 is beyond EOD, truncated [ 147.868722] loop4: p93 start 1 is beyond EOD, truncated [ 147.874237] loop4: p94 start 1 is beyond EOD, truncated [ 147.879699] loop4: p95 start 1 is beyond EOD, truncated [ 147.885203] loop4: p96 start 1 is beyond EOD, truncated [ 147.890664] loop4: p97 start 1 is beyond EOD, truncated [ 147.896169] loop4: p98 start 1 is beyond EOD, truncated [ 147.901664] loop4: p99 start 1 is beyond EOD, truncated [ 147.907137] loop4: p100 start 1 is beyond EOD, truncated [ 147.912728] loop4: p101 start 1 is beyond EOD, truncated [ 147.918274] loop4: p102 start 1 is beyond EOD, truncated [ 147.924049] loop4: p103 start 1 is beyond EOD, truncated [ 147.929596] loop4: p104 start 1 is beyond EOD, truncated [ 147.935185] loop4: p105 start 1 is beyond EOD, truncated [ 147.940740] loop4: p106 start 1 is beyond EOD, truncated [ 147.946341] loop4: p107 start 1 is beyond EOD, truncated [ 147.952136] loop4: p108 start 1 is beyond EOD, truncated [ 147.957705] loop4: p109 start 1 is beyond EOD, truncated [ 147.963301] loop4: p110 start 1 is beyond EOD, truncated [ 147.968855] loop4: p111 start 1 is beyond EOD, truncated [ 147.974526] loop4: p112 start 1 is beyond EOD, truncated [ 147.980105] loop4: p113 start 1 is beyond EOD, truncated [ 147.985704] loop4: p114 start 1 is beyond EOD, truncated [ 147.991281] loop4: p115 start 1 is beyond EOD, truncated [ 147.996847] loop4: p116 start 1 is beyond EOD, truncated [ 148.002447] loop4: p117 start 1 is beyond EOD, truncated [ 148.007998] loop4: p118 start 1 is beyond EOD, truncated [ 148.013596] loop4: p119 start 1 is beyond EOD, truncated [ 148.019305] loop4: p120 start 1 is beyond EOD, truncated [ 148.024904] loop4: p121 start 1 is beyond EOD, truncated [ 148.030451] loop4: p122 start 1 is beyond EOD, truncated [ 148.036047] loop4: p123 start 1 is beyond EOD, truncated [ 148.041627] loop4: p124 start 1 is beyond EOD, truncated [ 148.047186] loop4: p125 start 1 is beyond EOD, truncated [ 148.052827] loop4: p126 start 1 is beyond EOD, truncated [ 148.058418] loop4: p127 start 1 is beyond EOD, truncated [ 148.064223] loop4: p128 start 1 is beyond EOD, truncated [ 148.069777] loop4: p129 start 1 is beyond EOD, truncated [ 148.075373] loop4: p130 start 1 is beyond EOD, truncated [ 148.080967] loop4: p131 start 1 is beyond EOD, truncated [ 148.086563] loop4: p132 start 1 is beyond EOD, truncated [ 148.092175] loop4: p133 start 1 is beyond EOD, truncated [ 148.097745] loop4: p134 start 1 is beyond EOD, truncated [ 148.103361] loop4: p135 start 1 is beyond EOD, truncated [ 148.108909] loop4: p136 start 1 is beyond EOD, truncated [ 148.114518] loop4: p137 start 1 is beyond EOD, truncated [ 148.122395] loop4: p138 start 1 is beyond EOD, truncated [ 148.127941] loop4: p139 start 1 is beyond EOD, truncated [ 148.133546] loop4: p140 start 1 is beyond EOD, truncated [ 148.139095] loop4: p141 start 1 is beyond EOD, truncated [ 148.144695] loop4: p142 start 1 is beyond EOD, truncated [ 148.150239] loop4: p143 start 1 is beyond EOD, truncated [ 148.155848] loop4: p144 start 1 is beyond EOD, truncated [ 148.161430] loop4: p145 start 1 is beyond EOD, truncated [ 148.166991] loop4: p146 start 1 is beyond EOD, truncated [ 148.172805] loop4: p147 start 1 is beyond EOD, truncated [ 148.178360] loop4: p148 start 1 is beyond EOD, truncated [ 148.183967] loop4: p149 start 1 is beyond EOD, truncated [ 148.189515] loop4: p150 start 1 is beyond EOD, truncated [ 148.195114] loop4: p151 start 1 is beyond EOD, truncated [ 148.200662] loop4: p152 start 1 is beyond EOD, truncated [ 148.206259] loop4: p153 start 1 is beyond EOD, truncated [ 148.211844] loop4: p154 start 1 is beyond EOD, truncated [ 148.217432] loop4: p155 start 1 is beyond EOD, truncated [ 148.223029] loop4: p156 start 1 is beyond EOD, truncated [ 148.228579] loop4: p157 start 1 is beyond EOD, truncated [ 148.234179] loop4: p158 start 1 is beyond EOD, truncated [ 148.239723] loop4: p159 start 1 is beyond EOD, truncated [ 148.245322] loop4: p160 start 1 is beyond EOD, truncated [ 148.250874] loop4: p161 start 1 is beyond EOD, truncated [ 148.256465] loop4: p162 start 1 is beyond EOD, truncated [ 148.262394] loop4: p163 start 1 is beyond EOD, truncated [ 148.267955] loop4: p164 start 1 is beyond EOD, truncated [ 148.273556] loop4: p165 start 1 is beyond EOD, truncated [ 148.279106] loop4: p166 start 1 is beyond EOD, truncated [ 148.284933] loop4: p167 start 1 is beyond EOD, truncated [ 148.290479] loop4: p168 start 1 is beyond EOD, truncated [ 148.296079] loop4: p169 start 1 is beyond EOD, truncated [ 148.301663] loop4: p170 start 1 is beyond EOD, truncated [ 148.307275] loop4: p171 start 1 is beyond EOD, truncated [ 148.313032] loop4: p172 start 1 is beyond EOD, truncated [ 148.318581] loop4: p173 start 1 is beyond EOD, truncated [ 148.324181] loop4: p174 start 1 is beyond EOD, truncated [ 148.329732] loop4: p175 start 1 is beyond EOD, truncated [ 148.335329] loop4: p176 start 1 is beyond EOD, truncated [ 148.340878] loop4: p177 start 1 is beyond EOD, truncated [ 148.346472] loop4: p178 start 1 is beyond EOD, truncated [ 148.352052] loop4: p179 start 1 is beyond EOD, truncated [ 148.357613] loop4: p180 start 1 is beyond EOD, truncated [ 148.363214] loop4: p181 start 1 is beyond EOD, truncated [ 148.368777] loop4: p182 start 1 is beyond EOD, truncated [ 148.374370] loop4: p183 start 1 is beyond EOD, truncated [ 148.379924] loop4: p184 start 1 is beyond EOD, truncated [ 148.385517] loop4: p185 start 1 is beyond EOD, truncated [ 148.391065] loop4: p186 start 1 is beyond EOD, truncated [ 148.396889] loop4: p187 start 1 is beyond EOD, truncated [ 148.402478] loop4: p188 start 1 is beyond EOD, truncated [ 148.408047] loop4: p189 start 1 is beyond EOD, truncated [ 148.413635] loop4: p190 start 1 is beyond EOD, truncated [ 148.419179] loop4: p191 start 1 is beyond EOD, truncated [ 148.424777] loop4: p192 start 1 is beyond EOD, truncated [ 148.430327] loop4: p193 start 1 is beyond EOD, truncated [ 148.435914] loop4: p194 start 1 is beyond EOD, truncated [ 148.441557] loop4: p195 start 1 is beyond EOD, truncated [ 148.447119] loop4: p196 start 1 is beyond EOD, truncated [ 148.452708] loop4: p197 start 1 is beyond EOD, truncated [ 148.458291] loop4: p198 start 1 is beyond EOD, truncated [ 148.463882] loop4: p199 start 1 is beyond EOD, truncated [ 148.469438] loop4: p200 start 1 is beyond EOD, truncated [ 148.475037] loop4: p201 start 1 is beyond EOD, truncated [ 148.480602] loop4: p202 start 1 is beyond EOD, truncated [ 148.486192] loop4: p203 start 1 is beyond EOD, truncated [ 148.491782] loop4: p204 start 1 is beyond EOD, truncated [ 148.497346] loop4: p205 start 1 is beyond EOD, truncated [ 148.503275] loop4: p206 start 1 is beyond EOD, truncated [ 148.508825] loop4: p207 start 1 is beyond EOD, truncated [ 148.514414] loop4: p208 start 1 is beyond EOD, truncated [ 148.519957] loop4: p209 start 1 is beyond EOD, truncated [ 148.525543] loop4: p210 start 1 is beyond EOD, truncated [ 148.531089] loop4: p211 start 1 is beyond EOD, truncated [ 148.536914] loop4: p212 start 1 is beyond EOD, truncated [ 148.542525] loop4: p213 start 1 is beyond EOD, truncated [ 148.548074] loop4: p214 start 1 is beyond EOD, truncated [ 148.553671] loop4: p215 start 1 is beyond EOD, truncated [ 148.559220] loop4: p216 start 1 is beyond EOD, truncated [ 148.564812] loop4: p217 start 1 is beyond EOD, truncated [ 148.570363] loop4: p218 start 1 is beyond EOD, truncated [ 148.576047] loop4: p219 start 1 is beyond EOD, truncated [ 148.581701] loop4: p220 start 1 is beyond EOD, truncated [ 148.587354] loop4: p221 start 1 is beyond EOD, truncated [ 148.593029] loop4: p222 start 1 is beyond EOD, truncated [ 148.598577] loop4: p223 start 1 is beyond EOD, truncated [ 148.604163] loop4: p224 start 1 is beyond EOD, truncated [ 148.609706] loop4: p225 start 1 is beyond EOD, truncated [ 148.615554] loop4: p226 start 1 is beyond EOD, truncated [ 148.621139] loop4: p227 start 1 is beyond EOD, truncated [ 148.626699] loop4: p228 start 1 is beyond EOD, truncated [ 148.632312] loop4: p229 start 1 is beyond EOD, truncated [ 148.637854] loop4: p230 start 1 is beyond EOD, truncated [ 148.643441] loop4: p231 start 1 is beyond EOD, truncated [ 148.648984] loop4: p232 start 1 is beyond EOD, truncated [ 148.654574] loop4: p233 start 1 is beyond EOD, truncated [ 148.660327] loop4: p234 start 1 is beyond EOD, truncated [ 148.665958] loop4: p235 start 1 is beyond EOD, truncated [ 148.671547] loop4: p236 start 1 is beyond EOD, truncated [ 148.677106] loop4: p237 start 1 is beyond EOD, truncated [ 148.682702] loop4: p238 start 1 is beyond EOD, truncated [ 148.688250] loop4: p239 start 1 is beyond EOD, truncated [ 148.693871] loop4: p240 start 1 is beyond EOD, truncated [ 148.699457] loop4: p241 start 1 is beyond EOD, truncated [ 148.705070] loop4: p242 start 1 is beyond EOD, truncated [ 148.710665] loop4: p243 start 1 is beyond EOD, truncated [ 148.716293] loop4: p244 start 1 is beyond EOD, truncated [ 148.722089] loop4: p245 start 1 is beyond EOD, truncated [ 148.727655] loop4: p246 start 1 is beyond EOD, truncated [ 148.733242] loop4: p247 start 1 is beyond EOD, truncated [ 148.738792] loop4: p248 start 1 is beyond EOD, truncated [ 148.744388] loop4: p249 start 1 is beyond EOD, truncated [ 148.749931] loop4: p250 start 1 is beyond EOD, truncated [ 148.755527] loop4: p251 start 1 is beyond EOD, truncated [ 148.761082] loop4: p252 start 1 is beyond EOD, truncated [ 148.766687] loop4: p253 start 1 is beyond EOD, truncated 18:31:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x139a) read$FUSE(r0, &(0x7f0000001000), 0x1000) umount2(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) 18:31:48 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x139a) read$FUSE(r0, &(0x7f0000001000), 0x1000) umount2(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) 18:31:48 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="030000000000000008001b0000000000"], 0x1}}, 0x0) write$binfmt_aout(r0, &(0x7f0000000e80)=ANY=[@ANYBLOB="000000b7bf23a443f7466300230000000000"], 0x12) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 18:31:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x139a) read$FUSE(r0, &(0x7f0000001000), 0x1000) umount2(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) 18:31:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x139a) read$FUSE(r0, &(0x7f0000001000), 0x1000) umount2(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) 18:31:48 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x22040) accept$unix(r2, 0x0, &(0x7f0000000180)) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000200)={'team_slave_0\x00', {0x2, 0x0, @multicast2}}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0xc140) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 18:31:48 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) renameat2(r0, &(0x7f00000002c0)='./file0\x00', r1, &(0x7f0000000340)='./file0\x00', 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) fchown(r2, 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x4000, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="30000000200001040000ff0300000000000000ef0000000000000708090000000800ffff0000000000000f0000000000"], 0x1}}, 0x0) 18:31:48 executing program 5: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) [ 148.772275] loop4: p254 start 1 is beyond EOD, truncated [ 148.777833] loop4: p255 start 1 is beyond EOD, truncated 18:31:48 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x139a) read$FUSE(r0, &(0x7f0000001000), 0x1000) umount2(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) 18:31:48 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x22040) accept$unix(r2, 0x0, &(0x7f0000000180)) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000200)={'team_slave_0\x00', {0x2, 0x0, @multicast2}}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0xc140) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 18:31:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x139a) read$FUSE(r0, &(0x7f0000001000), 0x1000) umount2(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) 18:31:48 executing program 7: mmap(&(0x7f0000000000/0xa73000)=nil, 0xa73000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x33, &(0x7f0000000180)={0x0, 0x0, 0x2ffff}) rt_sigtimedwait(&(0x7f0000a70000)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x77359400}, 0x8) 18:31:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x139a) read$FUSE(r0, &(0x7f0000001000), 0x1000) umount2(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) 18:31:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x80000) 18:31:48 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x22040) accept$unix(r2, 0x0, &(0x7f0000000180)) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000200)={'team_slave_0\x00', {0x2, 0x0, @multicast2}}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0xc140) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 18:31:48 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffffff) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000300)='./control\x00', 0x0, 0x0) 18:31:48 executing program 2: ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000180)={'sit0\x00', {0x2, 0x0, @dev}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000500)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4dd2f873574f257e0a01e2a6a02f5e071383fa5a669a53f2fe9eb4eb7918628af41b035fd98372e7c2a6", 0x71, 0x10000}], 0x0, &(0x7f0000000240)) 18:31:48 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 18:31:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x139a) read$FUSE(r0, &(0x7f0000001000), 0x1000) umount2(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) [ 149.216987] BTRFS: device fsid ecf6f2a2-2997-48ae-b81e-1b00920efd9a devid 0 transid 756082810144684242 /dev/loop2 18:31:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000b5e6bdbed0770cf084fe43b7ef984c3e0000a73d11108f872400"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000500)={0x11b, 0x6f, 0x1, {0x180}}, 0x1a4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_uid={'access'}}]}}) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000d00)) 18:31:48 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x22040) accept$unix(r2, 0x0, &(0x7f0000000180)) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000200)={'team_slave_0\x00', {0x2, 0x0, @multicast2}}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0xc140) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 18:31:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:31:49 executing program 4: unshare(0x8000400) r0 = mq_open(&(0x7f0000000400)="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", 0x840, 0x0, &(0x7f0000664fc0)={0x0, 0x9, 0x71e}) mq_timedreceive(r0, &(0x7f00000011c0)=""/4096, 0x93b1643f93b0cb3a, 0x0, &(0x7f0000000080)) 18:31:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) close(r1) 18:31:49 executing program 6: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6000, 0x0) quotactl(0x0, &(0x7f0000000300)='./file1\x00', 0x0, &(0x7f0000000340)) 18:31:49 executing program 5: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 18:31:49 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300070000000100000809c99183a8a5000200", 0x39}], 0x1) 18:31:49 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl(r0, 0x8912, &(0x7f0000000240)) 18:31:49 executing program 1: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 18:31:49 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x3) ftruncate(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340), 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)='bond_slave_0\x00') r1 = socket$inet6(0xa, 0x3, 0x6) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000280)) setsockopt(r0, 0x5, 0x0, &(0x7f00000005c0)="09a64bff2da9aa2fba200a64cba0d36c290d0316c80ce353fe7322fc3f315f90fbcfcb36ceebf1b144cd203e35fbeef5707f201d7a2ed13ca192a57bcb8fa13d5bc8afddf10e6da7344ae2", 0x4b) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) 18:31:49 executing program 7: seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x20}, {0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") 18:31:49 executing program 4: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r2, 0x0, 0xfb08, 0x10004) fallocate(r2, 0x3, 0x5e00, 0x2cbd) sendfile(r0, r1, &(0x7f0000002000), 0xffffffff000) 18:31:49 executing program 6: r0 = socket(0x2000000011, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040), 0x4) 18:31:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) close(r1) 18:31:49 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffffff) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000300)='./control\x00', 0x0, 0x0) 18:31:49 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") timer_create(0x2, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x1, &(0x7f000004a000)={{0x77359400}, {0x0, 0xe4c}}, &(0x7f0000040000)) timer_gettime(0x0, &(0x7f0000000040)) 18:31:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:31:49 executing program 4: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r2, 0x0, 0xfb08, 0x10004) fallocate(r2, 0x3, 0x5e00, 0x2cbd) sendfile(r0, r1, &(0x7f0000002000), 0xffffffff000) 18:31:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) close(r1) 18:31:49 executing program 7: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000600)={{0x1, 0x2, 0x200, 0x1}, 0x7, 0x3}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADLINK(r1, &(0x7f0000000400)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) fchmod(r0, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x4e3}) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@posixacl='posixacl'}, {@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}, {@loose='loose'}, {@access_user='access=user'}]}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080), 0x80800) 18:31:49 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffffff) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000300)='./control\x00', 0x0, 0x0) [ 150.433261] 9pnet: Insufficient options for proto=fd [ 150.492400] 9pnet: Insufficient options for proto=fd 18:31:50 executing program 4: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r2, 0x0, 0xfb08, 0x10004) fallocate(r2, 0x3, 0x5e00, 0x2cbd) sendfile(r0, r1, &(0x7f0000002000), 0xffffffff000) 18:31:50 executing program 6: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x1) 18:31:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) close(r1) 18:31:50 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffffff) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000300)='./control\x00', 0x0, 0x0) 18:31:50 executing program 4: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r2, 0x0, 0xfb08, 0x10004) fallocate(r2, 0x3, 0x5e00, 0x2cbd) sendfile(r0, r1, &(0x7f0000002000), 0xffffffff000) 18:31:50 executing program 7: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000600)={{0x1, 0x2, 0x200, 0x1}, 0x7, 0x3}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADLINK(r1, &(0x7f0000000400)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) fchmod(r0, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x4e3}) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@posixacl='posixacl'}, {@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}, {@loose='loose'}, {@access_user='access=user'}]}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080), 0x80800) 18:31:50 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000600)={{0x1, 0x2, 0x200, 0x1}, 0x7, 0x3}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADLINK(r1, &(0x7f0000000400)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) fchmod(r0, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x4e3}) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@posixacl='posixacl'}, {@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}, {@loose='loose'}, {@access_user='access=user'}]}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080), 0x80800) 18:31:50 executing program 6: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x1) 18:31:50 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000600)={{0x1, 0x2, 0x200, 0x1}, 0x7, 0x3}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADLINK(r1, &(0x7f0000000400)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) fchmod(r0, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x4e3}) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@posixacl='posixacl'}, {@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}, {@loose='loose'}, {@access_user='access=user'}]}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080), 0x80800) 18:31:50 executing program 1: openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/member\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x2dd, 0x0, &(0x7f0000003280)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 18:31:50 executing program 3: r0 = socket(0x11, 0xa, 0x0) getpeername$netlink(r0, &(0x7f00000001c0), &(0x7f0000000200)=0xc) [ 150.940692] 9pnet: Insufficient options for proto=fd [ 150.962012] 9pnet: Insufficient options for proto=fd [ 150.989675] 9pnet: Insufficient options for proto=fd 18:31:50 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) 18:31:50 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000000000039a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/icmp6\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)='./file0\x00', &(0x7f0000000640)='xfs\x00', 0x0, &(0x7f0000000680)) 18:31:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:31:50 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x8, 0x2000080015, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000003c0)) inotify_init() r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180)=@ax25, &(0x7f0000000200)=0x80) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x3, 0x1, 0x80000000, 0x80, 0x4}, 0xc) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 18:31:50 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000600)={{0x1, 0x2, 0x200, 0x1}, 0x7, 0x3}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADLINK(r1, &(0x7f0000000400)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) fchmod(r0, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x4e3}) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@posixacl='posixacl'}, {@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}, {@loose='loose'}, {@access_user='access=user'}]}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080), 0x80800) 18:31:50 executing program 7: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000600)={{0x1, 0x2, 0x200, 0x1}, 0x7, 0x3}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADLINK(r1, &(0x7f0000000400)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) fchmod(r0, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x4e3}) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@posixacl='posixacl'}, {@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}, {@loose='loose'}, {@access_user='access=user'}]}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080), 0x80800) 18:31:50 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000600)={{0x1, 0x2, 0x200, 0x1}, 0x7, 0x3}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADLINK(r1, &(0x7f0000000400)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) fchmod(r0, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x4e3}) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@posixacl='posixacl'}, {@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}, {@loose='loose'}, {@access_user='access=user'}]}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080), 0x80800) 18:31:50 executing program 6: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x1) 18:31:50 executing program 6: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x1) 18:31:50 executing program 4: socket$inet6(0xa, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/99, 0x63}, {&(0x7f00000000c0)=""/62, 0x3e}, {&(0x7f0000000380)=""/27, 0x1b}, {&(0x7f00000003c0)=""/202, 0xca}, {&(0x7f00000004c0)=""/47, 0x2f}, {&(0x7f0000000500)=""/83, 0x53}, {&(0x7f0000000580)=""/87, 0x57}], 0x7, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x2, 0x0) futimesat(r2, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)={{0x77359400}}) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$sock_int(r1, 0x1, 0x1000000002f, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) shutdown(r1, 0x1) 18:31:50 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) pipe2(&(0x7f0000000040), 0x800) [ 151.285227] 9pnet: Insufficient options for proto=fd 18:31:50 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000000000039a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/icmp6\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)='./file0\x00', &(0x7f0000000640)='xfs\x00', 0x0, &(0x7f0000000680)) 18:31:50 executing program 7: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000600)={{0x1, 0x2, 0x200, 0x1}, 0x7, 0x3}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADLINK(r1, &(0x7f0000000400)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) fchmod(r0, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x4e3}) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@posixacl='posixacl'}, {@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}, {@loose='loose'}, {@access_user='access=user'}]}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080), 0x80800) [ 151.292307] 9pnet: Insufficient options for proto=fd 18:31:50 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000600)={{0x1, 0x2, 0x200, 0x1}, 0x7, 0x3}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADLINK(r1, &(0x7f0000000400)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) fchmod(r0, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x4e3}) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@posixacl='posixacl'}, {@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}, {@loose='loose'}, {@access_user='access=user'}]}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080), 0x80800) 18:31:50 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r1) [ 151.293698] 9pnet: Insufficient options for proto=fd 18:31:50 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000600)={{0x1, 0x2, 0x200, 0x1}, 0x7, 0x3}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADLINK(r1, &(0x7f0000000400)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) fchmod(r0, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x4e3}) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@posixacl='posixacl'}, {@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}, {@loose='loose'}, {@access_user='access=user'}]}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080), 0x80800) 18:31:50 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000000000039a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/icmp6\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)='./file0\x00', &(0x7f0000000640)='xfs\x00', 0x0, &(0x7f0000000680)) 18:31:50 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x80000000007be2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x80000004}) [ 151.527600] 9pnet: Insufficient options for proto=fd [ 151.567419] 9pnet: Insufficient options for proto=fd [ 151.605796] 9pnet: Insufficient options for proto=fd 18:31:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:31:51 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000000), 0x4) 18:31:51 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000000000039a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/icmp6\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)='./file0\x00', &(0x7f0000000640)='xfs\x00', 0x0, &(0x7f0000000680)) 18:31:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 18:31:51 executing program 7: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0), 0x4) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0xfff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000000)=0xffffffffffffffff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000240)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000001c0)={0xff, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x100000001, 0xfffffffffffff122, 0xd4}) 18:31:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 18:31:51 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x8, 0x2000080015, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000003c0)) inotify_init() r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180)=@ax25, &(0x7f0000000200)=0x80) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x3, 0x1, 0x80000000, 0x80, 0x4}, 0xc) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 18:31:51 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/247, 0xffffff80}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xff25}], 0x23a, 0x0) r1 = socket$inet6(0x10, 0x80000080002, 0x0) sendmsg(r1, &(0x7f0000000100)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00020000000d0005000b0000000000c78b80082314e9030b9d566885b16732009b1100b1df136ef75afb0000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000000)=@can, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)=""/188, 0xbc}, {&(0x7f0000000300)=""/141, 0x8d}, {&(0x7f00000003c0)=""/78, 0x4e}], 0x3, &(0x7f0000000440)=""/4096, 0x1000, 0x6}, 0x2040) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001480)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000001580)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000015c0)={{{@in=@broadcast, @in6=@loopback, 0x4e23, 0xab22, 0x4e21, 0x81, 0x0, 0x20, 0xa0, 0x7f, 0x0, r2}, {0x0, 0x7, 0x8020, 0x5, 0x0, 0x8, 0x9, 0x2}, {0x3, 0x8, 0x80000000, 0x6}, 0x200, 0x6e6bb3, 0x0, 0x0, 0x2, 0x1}, {{@in=@broadcast, 0x4d5, 0x7f}, 0xa, @in6=@local, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1b1620df}}, 0xe8) [ 151.949396] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:31:51 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x7fffffff, 0xc00) sched_setaffinity(0x0, 0x39b, &(0x7f0000000140)=0x9) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000580)) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240), 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r2, r3, &(0x7f0000000680), 0x4) syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000001840), 0x0, &(0x7f0000001900)={[{@fat=@errors_continue='errors=continue'}, {@nodots='nodots'}, {@dots='dots'}]}) 18:31:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 18:31:51 executing program 1: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x800, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x1, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000600)={0x6, 0x5, 0x1, 0x0, 0x0, [{r1, 0x0, 0x7f}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x2, 0x0, 0x10001, {0x0, 0x989680}, 0x80, 0x800}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)={0x2e, 0x4, 0x0, {0x1, 0x4e78, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000140)={0x1, 'veth0_to_team\x00', 0x3}, 0x18) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000004c0)) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) chmod(&(0x7f0000000080)='./file0\x00', 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r2, &(0x7f0000000100), 0x4) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x10000, 0x1, &(0x7f0000000400)=[{&(0x7f0000000300)="989e7bd7bd2fed890d9de5a6969b2729231ac9a6b27628afb9775b0ab7ac527217fbca3fc2b0d915faf3a6542ec5f1ef8f57102ea28cef858391c5e45c77cef2336ebbea09142a9ab2d9307e79ec41977b45cd85ba2ad20b56cb041260c4dfed439f926979dde6c2945b064b547392a0afe1caead309d6de5b6db363bf1e73dbef39f006560ad552209ded16382de153497f9b2227c329ec3cbce2ffac1f4c30574cbeb50c0942dbaf00ddb34e0bce0f27cf59ac9f41273db5147b11cf8076a6ee4c992d0073d936", 0xc8, 0x5}], 0x10000, &(0x7f0000000440)=ANY=[]) 18:31:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 18:31:51 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/247, 0xffffff80}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xff25}], 0x23a, 0x0) r1 = socket$inet6(0x10, 0x80000080002, 0x0) sendmsg(r1, &(0x7f0000000100)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00020000000d0005000b0000000000c78b80082314e9030b9d566885b16732009b1100b1df136ef75afb0000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000000)=@can, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)=""/188, 0xbc}, {&(0x7f0000000300)=""/141, 0x8d}, {&(0x7f00000003c0)=""/78, 0x4e}], 0x3, &(0x7f0000000440)=""/4096, 0x1000, 0x6}, 0x2040) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001480)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000001580)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000015c0)={{{@in=@broadcast, @in6=@loopback, 0x4e23, 0xab22, 0x4e21, 0x81, 0x0, 0x20, 0xa0, 0x7f, 0x0, r2}, {0x0, 0x7, 0x8020, 0x5, 0x0, 0x8, 0x9, 0x2}, {0x3, 0x8, 0x80000000, 0x6}, 0x200, 0x6e6bb3, 0x0, 0x0, 0x2, 0x1}, {{@in=@broadcast, 0x4d5, 0x7f}, 0xa, @in6=@local, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1b1620df}}, 0xe8) [ 152.155780] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.166299] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.181239] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 18:31:51 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/247, 0xffffff80}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xff25}], 0x23a, 0x0) r1 = socket$inet6(0x10, 0x80000080002, 0x0) sendmsg(r1, &(0x7f0000000100)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00020000000d0005000b0000000000c78b80082314e9030b9d566885b16732009b1100b1df136ef75afb0000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000000)=@can, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)=""/188, 0xbc}, {&(0x7f0000000300)=""/141, 0x8d}, {&(0x7f00000003c0)=""/78, 0x4e}], 0x3, &(0x7f0000000440)=""/4096, 0x1000, 0x6}, 0x2040) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001480)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000001580)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000015c0)={{{@in=@broadcast, @in6=@loopback, 0x4e23, 0xab22, 0x4e21, 0x81, 0x0, 0x20, 0xa0, 0x7f, 0x0, r2}, {0x0, 0x7, 0x8020, 0x5, 0x0, 0x8, 0x9, 0x2}, {0x3, 0x8, 0x80000000, 0x6}, 0x200, 0x6e6bb3, 0x0, 0x0, 0x2, 0x1}, {{@in=@broadcast, 0x4d5, 0x7f}, 0xa, @in6=@local, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1b1620df}}, 0xe8) [ 152.219958] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.246080] isofs_fill_super: bread failed, dev=loop1, iso_blknum=32, block=64 18:31:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) [ 152.264130] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.316401] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.348196] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 18:31:51 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x48, 0x0, &(0x7f0000000040)="5e28a928b7b064604e0e282c5e59178e911afbbf407f5d60c0018fc63978a8215812c8a9dd1f30dd744e464f514cbb5ddacf40c59a28a69893bd1d1d2ce267e600c0adadbea88e26"}) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x44, 0x0, &(0x7f0000000300)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000180)}}], 0x0, 0x0, &(0x7f0000000380)}) [ 152.379430] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.406167] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.410773] binder: 9021:9022 ERROR: BC_REGISTER_LOOPER called without request [ 152.412736] binder_alloc: binder_alloc_mmap_handler: 9021 20001000-20004000 already mapped failed -16 [ 152.412838] binder: BINDER_SET_CONTEXT_MGR already set [ 152.412846] binder: 9021:9022 ioctl 40046207 0 returned -16 [ 152.413573] binder_alloc: 9021: binder_alloc_buf, no vma [ 152.413594] binder: 9021:9023 transaction failed 29189/-3, size 0-0 line 3136 [ 152.413680] binder: 9021:9022 ERROR: BC_REGISTER_LOOPER called without request [ 152.414158] binder: undelivered TRANSACTION_COMPLETE [ 152.414369] binder: undelivered TRANSACTION_COMPLETE [ 152.414378] binder: undelivered transaction 6, process died. [ 152.421655] binder: undelivered TRANSACTION_ERROR: 29189 [ 152.546694] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.571230] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.579656] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 [ 152.684889] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 152.695975] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 152.703258] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 152.710108] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 152.717377] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 152.724162] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 18:31:52 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/247, 0xffffff80}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xff25}], 0x23a, 0x0) r1 = socket$inet6(0x10, 0x80000080002, 0x0) sendmsg(r1, &(0x7f0000000100)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00020000000d0005000b0000000000c78b80082314e9030b9d566885b16732009b1100b1df136ef75afb0000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000000)=@can, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)=""/188, 0xbc}, {&(0x7f0000000300)=""/141, 0x8d}, {&(0x7f00000003c0)=""/78, 0x4e}], 0x3, &(0x7f0000000440)=""/4096, 0x1000, 0x6}, 0x2040) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001480)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000001580)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000015c0)={{{@in=@broadcast, @in6=@loopback, 0x4e23, 0xab22, 0x4e21, 0x81, 0x0, 0x20, 0xa0, 0x7f, 0x0, r2}, {0x0, 0x7, 0x8020, 0x5, 0x0, 0x8, 0x9, 0x2}, {0x3, 0x8, 0x80000000, 0x6}, 0x200, 0x6e6bb3, 0x0, 0x0, 0x2, 0x1}, {{@in=@broadcast, 0x4d5, 0x7f}, 0xa, @in6=@local, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1b1620df}}, 0xe8) 18:31:52 executing program 7: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/247, 0xffffff80}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xff25}], 0x23a, 0x0) r1 = socket$inet6(0x10, 0x80000080002, 0x0) sendmsg(r1, &(0x7f0000000100)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00020000000d0005000b0000000000c78b80082314e9030b9d566885b16732009b1100b1df136ef75afb0000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000000)=@can, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)=""/188, 0xbc}, {&(0x7f0000000300)=""/141, 0x8d}, {&(0x7f00000003c0)=""/78, 0x4e}], 0x3, &(0x7f0000000440)=""/4096, 0x1000, 0x6}, 0x2040) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001480)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000001580)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000015c0)={{{@in=@broadcast, @in6=@loopback, 0x4e23, 0xab22, 0x4e21, 0x81, 0x0, 0x20, 0xa0, 0x7f, 0x0, r2}, {0x0, 0x7, 0x8020, 0x5, 0x0, 0x8, 0x9, 0x2}, {0x3, 0x8, 0x80000000, 0x6}, 0x200, 0x6e6bb3, 0x0, 0x0, 0x2, 0x1}, {{@in=@broadcast, 0x4d5, 0x7f}, 0xa, @in6=@local, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1b1620df}}, 0xe8) 18:31:52 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)={[{@session={'session', 0x3d, 0xff}}]}) 18:31:52 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x48, 0x0, &(0x7f0000000040)="5e28a928b7b064604e0e282c5e59178e911afbbf407f5d60c0018fc63978a8215812c8a9dd1f30dd744e464f514cbb5ddacf40c59a28a69893bd1d1d2ce267e600c0adadbea88e26"}) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x44, 0x0, &(0x7f0000000300)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000180)}}], 0x0, 0x0, &(0x7f0000000380)}) 18:31:52 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x8, 0x2000080015, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000003c0)) inotify_init() r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180)=@ax25, &(0x7f0000000200)=0x80) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x3, 0x1, 0x80000000, 0x80, 0x4}, 0xc) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) [ 152.730903] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 152.737629] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 152.744634] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 152.751811] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 152.758510] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 152.773896] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz1 18:31:52 executing program 1: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x800, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x1, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000600)={0x6, 0x5, 0x1, 0x0, 0x0, [{r1, 0x0, 0x7f}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x2, 0x0, 0x10001, {0x0, 0x989680}, 0x80, 0x800}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)={0x2e, 0x4, 0x0, {0x1, 0x4e78, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000140)={0x1, 'veth0_to_team\x00', 0x3}, 0x18) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000004c0)) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) chmod(&(0x7f0000000080)='./file0\x00', 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r2, &(0x7f0000000100), 0x4) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x10000, 0x1, &(0x7f0000000400)=[{&(0x7f0000000300)="989e7bd7bd2fed890d9de5a6969b2729231ac9a6b27628afb9775b0ab7ac527217fbca3fc2b0d915faf3a6542ec5f1ef8f57102ea28cef858391c5e45c77cef2336ebbea09142a9ab2d9307e79ec41977b45cd85ba2ad20b56cb041260c4dfed439f926979dde6c2945b064b547392a0afe1caead309d6de5b6db363bf1e73dbef39f006560ad552209ded16382de153497f9b2227c329ec3cbce2ffac1f4c30574cbeb50c0942dbaf00ddb34e0bce0f27cf59ac9f41273db5147b11cf8076a6ee4c992d0073d936", 0xc8, 0x5}], 0x10000, &(0x7f0000000440)=ANY=[]) [ 152.805541] binder: 9034:9036 ERROR: BC_REGISTER_LOOPER called without request 18:31:52 executing program 7: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/247, 0xffffff80}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xff25}], 0x23a, 0x0) r1 = socket$inet6(0x10, 0x80000080002, 0x0) sendmsg(r1, &(0x7f0000000100)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00020000000d0005000b0000000000c78b80082314e9030b9d566885b16732009b1100b1df136ef75afb0000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000000)=@can, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)=""/188, 0xbc}, {&(0x7f0000000300)=""/141, 0x8d}, {&(0x7f00000003c0)=""/78, 0x4e}], 0x3, &(0x7f0000000440)=""/4096, 0x1000, 0x6}, 0x2040) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001480)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000001580)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000015c0)={{{@in=@broadcast, @in6=@loopback, 0x4e23, 0xab22, 0x4e21, 0x81, 0x0, 0x20, 0xa0, 0x7f, 0x0, r2}, {0x0, 0x7, 0x8020, 0x5, 0x0, 0x8, 0x9, 0x2}, {0x3, 0x8, 0x80000000, 0x6}, 0x200, 0x6e6bb3, 0x0, 0x0, 0x2, 0x1}, {{@in=@broadcast, 0x4d5, 0x7f}, 0xa, @in6=@local, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1b1620df}}, 0xe8) [ 152.845890] binder: undelivered TRANSACTION_COMPLETE 18:31:52 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)={[{@session={'session', 0x3d, 0xff}}]}) 18:31:52 executing program 6: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x800, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x1, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000600)={0x6, 0x5, 0x1, 0x0, 0x0, [{r1, 0x0, 0x7f}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x2, 0x0, 0x10001, {0x0, 0x989680}, 0x80, 0x800}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)={0x2e, 0x4, 0x0, {0x1, 0x4e78, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000140)={0x1, 'veth0_to_team\x00', 0x3}, 0x18) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000004c0)) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) chmod(&(0x7f0000000080)='./file0\x00', 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r2, &(0x7f0000000100), 0x4) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x10000, 0x1, &(0x7f0000000400)=[{&(0x7f0000000300)="989e7bd7bd2fed890d9de5a6969b2729231ac9a6b27628afb9775b0ab7ac527217fbca3fc2b0d915faf3a6542ec5f1ef8f57102ea28cef858391c5e45c77cef2336ebbea09142a9ab2d9307e79ec41977b45cd85ba2ad20b56cb041260c4dfed439f926979dde6c2945b064b547392a0afe1caead309d6de5b6db363bf1e73dbef39f006560ad552209ded16382de153497f9b2227c329ec3cbce2ffac1f4c30574cbeb50c0942dbaf00ddb34e0bce0f27cf59ac9f41273db5147b11cf8076a6ee4c992d0073d936", 0xc8, 0x5}], 0x10000, &(0x7f0000000440)=ANY=[]) 18:31:52 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x48, 0x0, &(0x7f0000000040)="5e28a928b7b064604e0e282c5e59178e911afbbf407f5d60c0018fc63978a8215812c8a9dd1f30dd744e464f514cbb5ddacf40c59a28a69893bd1d1d2ce267e600c0adadbea88e26"}) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x44, 0x0, &(0x7f0000000300)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000180)}}], 0x0, 0x0, &(0x7f0000000380)}) [ 152.895246] binder: undelivered TRANSACTION_COMPLETE [ 152.921522] binder: undelivered transaction 10, process died. 18:31:52 executing program 6: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x800, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x1, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000600)={0x6, 0x5, 0x1, 0x0, 0x0, [{r1, 0x0, 0x7f}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x2, 0x0, 0x10001, {0x0, 0x989680}, 0x80, 0x800}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)={0x2e, 0x4, 0x0, {0x1, 0x4e78, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000140)={0x1, 'veth0_to_team\x00', 0x3}, 0x18) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000004c0)) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) chmod(&(0x7f0000000080)='./file0\x00', 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r2, &(0x7f0000000100), 0x4) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x10000, 0x1, &(0x7f0000000400)=[{&(0x7f0000000300)="989e7bd7bd2fed890d9de5a6969b2729231ac9a6b27628afb9775b0ab7ac527217fbca3fc2b0d915faf3a6542ec5f1ef8f57102ea28cef858391c5e45c77cef2336ebbea09142a9ab2d9307e79ec41977b45cd85ba2ad20b56cb041260c4dfed439f926979dde6c2945b064b547392a0afe1caead309d6de5b6db363bf1e73dbef39f006560ad552209ded16382de153497f9b2227c329ec3cbce2ffac1f4c30574cbeb50c0942dbaf00ddb34e0bce0f27cf59ac9f41273db5147b11cf8076a6ee4c992d0073d936", 0xc8, 0x5}], 0x10000, &(0x7f0000000440)=ANY=[]) 18:31:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffc) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = socket$inet6(0xa, 0x1000000000004, 0xfffb) ioctl(r3, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, &(0x7f0000000340)=ANY=[]) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='security.ima\x00') r5 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r5, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r7, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x3, 0x0, 0x80000000, 0x80, 0x4}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x400000, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) mkdirat(r4, &(0x7f0000000480)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x0) fchdir(r2) seccomp(0x0, 0x0, &(0x7f0000000200)={0x6, &(0x7f00000001c0)=[{0x5, 0x9d5, 0x20, 0x3}, {0x9e, 0x8488, 0x0, 0x2}, {0xf, 0x1, 0x1, 0x7}, {0x5, 0x3, 0x1, 0x8}, {0x80000000, 0x13, 0x3, 0xd449}, {0xab39, 0x4, 0x7fff, 0x1}]}) fstatfs(r0, &(0x7f0000000940)=""/128) 18:31:52 executing program 7: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/247, 0xffffff80}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xff25}], 0x23a, 0x0) r1 = socket$inet6(0x10, 0x80000080002, 0x0) sendmsg(r1, &(0x7f0000000100)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00020000000d0005000b0000000000c78b80082314e9030b9d566885b16732009b1100b1df136ef75afb0000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000000)=@can, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)=""/188, 0xbc}, {&(0x7f0000000300)=""/141, 0x8d}, {&(0x7f00000003c0)=""/78, 0x4e}], 0x3, &(0x7f0000000440)=""/4096, 0x1000, 0x6}, 0x2040) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001480)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000001580)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000015c0)={{{@in=@broadcast, @in6=@loopback, 0x4e23, 0xab22, 0x4e21, 0x81, 0x0, 0x20, 0xa0, 0x7f, 0x0, r2}, {0x0, 0x7, 0x8020, 0x5, 0x0, 0x8, 0x9, 0x2}, {0x3, 0x8, 0x80000000, 0x6}, 0x200, 0x6e6bb3, 0x0, 0x0, 0x2, 0x1}, {{@in=@broadcast, 0x4d5, 0x7f}, 0xa, @in6=@local, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1b1620df}}, 0xe8) 18:31:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_newroute={0x2c, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}, @RTA_PREFSRC={0x8, 0x4, @multicast1}]}, 0x2c}}, 0x0) [ 152.974429] binder: 9054:9058 ERROR: BC_REGISTER_LOOPER called without request 18:31:52 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)={[{@session={'session', 0x3d, 0xff}}]}) 18:31:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/status\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000001480)='./file0\x00', 0x46) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) unlink(&(0x7f0000000000)='./file0\x00') mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f00000014c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mincore(&(0x7f0000000000/0x200000)=nil, 0x200000, &(0x7f0000001580)=""/4096) getresgid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="06"}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1163484001"], 0x0, 0x0, &(0x7f0000000480)}) getpeername(0xffffffffffffffff, &(0x7f0000001500)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x80) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000003c0)={0x0, 0xda, 0x0, 0x2000000020000000}) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) getpid() [ 153.031023] binder: 9054:9068 got reply transaction with no transaction stack 18:31:52 executing program 6: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x800, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x1, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000600)={0x6, 0x5, 0x1, 0x0, 0x0, [{r1, 0x0, 0x7f}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x2, 0x0, 0x10001, {0x0, 0x989680}, 0x80, 0x800}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)={0x2e, 0x4, 0x0, {0x1, 0x4e78, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000140)={0x1, 'veth0_to_team\x00', 0x3}, 0x18) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000004c0)) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) chmod(&(0x7f0000000080)='./file0\x00', 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r2, &(0x7f0000000100), 0x4) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x10000, 0x1, &(0x7f0000000400)=[{&(0x7f0000000300)="989e7bd7bd2fed890d9de5a6969b2729231ac9a6b27628afb9775b0ab7ac527217fbca3fc2b0d915faf3a6542ec5f1ef8f57102ea28cef858391c5e45c77cef2336ebbea09142a9ab2d9307e79ec41977b45cd85ba2ad20b56cb041260c4dfed439f926979dde6c2945b064b547392a0afe1caead309d6de5b6db363bf1e73dbef39f006560ad552209ded16382de153497f9b2227c329ec3cbce2ffac1f4c30574cbeb50c0942dbaf00ddb34e0bce0f27cf59ac9f41273db5147b11cf8076a6ee4c992d0073d936", 0xc8, 0x5}], 0x10000, &(0x7f0000000440)=ANY=[]) [ 153.087749] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 18:31:52 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x400) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") setsockopt(r0, 0x100000040000010e, 0x8, &(0x7f0000788fff), 0x0) 18:31:52 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)={[{@session={'session', 0x3d, 0xff}}]}) [ 153.087775] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 18:31:52 executing program 1: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x800, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x1, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000600)={0x6, 0x5, 0x1, 0x0, 0x0, [{r1, 0x0, 0x7f}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x2, 0x0, 0x10001, {0x0, 0x989680}, 0x80, 0x800}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)={0x2e, 0x4, 0x0, {0x1, 0x4e78, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000140)={0x1, 'veth0_to_team\x00', 0x3}, 0x18) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000004c0)) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) chmod(&(0x7f0000000080)='./file0\x00', 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r2, &(0x7f0000000100), 0x4) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x10000, 0x1, &(0x7f0000000400)=[{&(0x7f0000000300)="989e7bd7bd2fed890d9de5a6969b2729231ac9a6b27628afb9775b0ab7ac527217fbca3fc2b0d915faf3a6542ec5f1ef8f57102ea28cef858391c5e45c77cef2336ebbea09142a9ab2d9307e79ec41977b45cd85ba2ad20b56cb041260c4dfed439f926979dde6c2945b064b547392a0afe1caead309d6de5b6db363bf1e73dbef39f006560ad552209ded16382de153497f9b2227c329ec3cbce2ffac1f4c30574cbeb50c0942dbaf00ddb34e0bce0f27cf59ac9f41273db5147b11cf8076a6ee4c992d0073d936", 0xc8, 0x5}], 0x10000, &(0x7f0000000440)=ANY=[]) [ 153.087789] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.087802] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.087815] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.087828] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.087841] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.087854] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.087867] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.087880] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.087893] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 153.091494] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz1 [ 153.119365] isofs_fill_super: bread failed, dev=loop1, iso_blknum=32, block=64 [ 153.206092] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 153.212267] binder: BINDER_SET_CONTEXT_MGR already set [ 153.212316] binder: 9084:9090 ioctl 40046207 0 returned -16 [ 153.235738] binder: 9084:9090 ERROR: BC_REGISTER_LOOPER called without request [ 153.293249] FAT-fs (loop2): bogus number of reserved sectors [ 153.293254] FAT-fs (loop2): Can't find a valid FAT filesystem [ 153.316707] FAT-fs (loop5): Unrecognized mount option "" or missing value [ 153.405919] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 153.405934] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 153.405947] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 153.405960] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 153.405972] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 153.405986] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 18:31:53 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x8, 0x2000080015, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000003c0)) inotify_init() r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180)=@ax25, &(0x7f0000000200)=0x80) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x3, 0x1, 0x80000000, 0x80, 0x4}, 0xc) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 18:31:53 executing program 7: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 18:31:53 executing program 6: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x22000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x80000000000, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") readv(r0, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/219, 0xfffffffffffffdf6}], 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000016600)=ANY=[]) r3 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x80) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000180)={'bond_slave_1\x00', 0x3}) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r4, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r4, 0x0) lseek(r4, 0x0, 0x2) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f00000001c0)) sendfile(r4, r4, &(0x7f00000000c0), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getdents(r4, &(0x7f00000005c0)=""/248, 0xf8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000080)=0x6, 0x4) r5 = fcntl$getown(r2, 0x9) r6 = syz_open_procfs(r5, &(0x7f0000000400)='gid_map\x00') sendfile(r1, r6, &(0x7f0000000280)=0x62, 0x2000000004) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000000)={0x7, 0x4}) 18:31:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffc) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = socket$inet6(0xa, 0x1000000000004, 0xfffb) ioctl(r3, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, &(0x7f0000000340)=ANY=[]) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='security.ima\x00') r5 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r5, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r7, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x3, 0x0, 0x80000000, 0x80, 0x4}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x400000, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) mkdirat(r4, &(0x7f0000000480)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x0) fchdir(r2) seccomp(0x0, 0x0, &(0x7f0000000200)={0x6, &(0x7f00000001c0)=[{0x5, 0x9d5, 0x20, 0x3}, {0x9e, 0x8488, 0x0, 0x2}, {0xf, 0x1, 0x1, 0x7}, {0x5, 0x3, 0x1, 0x8}, {0x80000000, 0x13, 0x3, 0xd449}, {0xab39, 0x4, 0x7fff, 0x1}]}) fstatfs(r0, &(0x7f0000000940)=""/128) 18:31:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffc) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = socket$inet6(0xa, 0x1000000000004, 0xfffb) ioctl(r3, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, &(0x7f0000000340)=ANY=[]) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='security.ima\x00') r5 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r5, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r7, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x3, 0x0, 0x80000000, 0x80, 0x4}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x400000, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) mkdirat(r4, &(0x7f0000000480)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x0) fchdir(r2) seccomp(0x0, 0x0, &(0x7f0000000200)={0x6, &(0x7f00000001c0)=[{0x5, 0x9d5, 0x20, 0x3}, {0x9e, 0x8488, 0x0, 0x2}, {0xf, 0x1, 0x1, 0x7}, {0x5, 0x3, 0x1, 0x8}, {0x80000000, 0x13, 0x3, 0xd449}, {0xab39, 0x4, 0x7fff, 0x1}]}) fstatfs(r0, &(0x7f0000000940)=""/128) [ 153.406011] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 153.406024] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 153.406036] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 153.406047] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 153.406060] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 153.408915] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz1 [ 153.430181] isofs_fill_super: bread failed, dev=loop1, iso_blknum=32, block=64 [ 153.630925] binder: 9054:9068 transaction failed 29201/-71, size 0-0 line 2921 [ 153.689633] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:31:53 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x48, 0x0, &(0x7f0000000040)="5e28a928b7b064604e0e282c5e59178e911afbbf407f5d60c0018fc63978a8215812c8a9dd1f30dd744e464f514cbb5ddacf40c59a28a69893bd1d1d2ce267e600c0adadbea88e26"}) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x44, 0x0, &(0x7f0000000300)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000180)}}], 0x0, 0x0, &(0x7f0000000380)}) 18:31:53 executing program 1: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x800, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x1, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000600)={0x6, 0x5, 0x1, 0x0, 0x0, [{r1, 0x0, 0x7f}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x2, 0x0, 0x10001, {0x0, 0x989680}, 0x80, 0x800}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000480)={0x2e, 0x4, 0x0, {0x1, 0x4e78, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000140)={0x1, 'veth0_to_team\x00', 0x3}, 0x18) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000004c0)) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) chmod(&(0x7f0000000080)='./file0\x00', 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r2, &(0x7f0000000100), 0x4) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x10000, 0x1, &(0x7f0000000400)=[{&(0x7f0000000300)="989e7bd7bd2fed890d9de5a6969b2729231ac9a6b27628afb9775b0ab7ac527217fbca3fc2b0d915faf3a6542ec5f1ef8f57102ea28cef858391c5e45c77cef2336ebbea09142a9ab2d9307e79ec41977b45cd85ba2ad20b56cb041260c4dfed439f926979dde6c2945b064b547392a0afe1caead309d6de5b6db363bf1e73dbef39f006560ad552209ded16382de153497f9b2227c329ec3cbce2ffac1f4c30574cbeb50c0942dbaf00ddb34e0bce0f27cf59ac9f41273db5147b11cf8076a6ee4c992d0073d936", 0xc8, 0x5}], 0x10000, &(0x7f0000000440)=ANY=[]) 18:31:53 executing program 7: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 18:31:53 executing program 7: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 18:31:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffc) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = socket$inet6(0xa, 0x1000000000004, 0xfffb) ioctl(r3, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, &(0x7f0000000340)=ANY=[]) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='security.ima\x00') r5 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r5, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r7, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x3, 0x0, 0x80000000, 0x80, 0x4}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x400000, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) mkdirat(r4, &(0x7f0000000480)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x0) fchdir(r2) seccomp(0x0, 0x0, &(0x7f0000000200)={0x6, &(0x7f00000001c0)=[{0x5, 0x9d5, 0x20, 0x3}, {0x9e, 0x8488, 0x0, 0x2}, {0xf, 0x1, 0x1, 0x7}, {0x5, 0x3, 0x1, 0x8}, {0x80000000, 0x13, 0x3, 0xd449}, {0xab39, 0x4, 0x7fff, 0x1}]}) fstatfs(r0, &(0x7f0000000940)=""/128) [ 153.726633] binder: release 9054:9058 transaction 12 in, still active [ 153.726644] binder: send failed reply for transaction 12 to 9054:9058 18:31:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffc) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = socket$inet6(0xa, 0x1000000000004, 0xfffb) ioctl(r3, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, &(0x7f0000000340)=ANY=[]) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='security.ima\x00') r5 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r5, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r7, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x3, 0x0, 0x80000000, 0x80, 0x4}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x400000, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) mkdirat(r4, &(0x7f0000000480)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x0) fchdir(r2) seccomp(0x0, 0x0, &(0x7f0000000200)={0x6, &(0x7f00000001c0)=[{0x5, 0x9d5, 0x20, 0x3}, {0x9e, 0x8488, 0x0, 0x2}, {0xf, 0x1, 0x1, 0x7}, {0x5, 0x3, 0x1, 0x8}, {0x80000000, 0x13, 0x3, 0xd449}, {0xab39, 0x4, 0x7fff, 0x1}]}) fstatfs(r0, &(0x7f0000000940)=""/128) [ 153.726665] binder: undelivered TRANSACTION_ERROR: 29201 [ 153.730475] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 153.765959] binder: undelivered TRANSACTION_COMPLETE 18:31:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/status\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000001480)='./file0\x00', 0x46) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) unlink(&(0x7f0000000000)='./file0\x00') mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f00000014c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mincore(&(0x7f0000000000/0x200000)=nil, 0x200000, &(0x7f0000001580)=""/4096) getresgid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="06"}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1163484001"], 0x0, 0x0, &(0x7f0000000480)}) getpeername(0xffffffffffffffff, &(0x7f0000001500)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x80) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000003c0)={0x0, 0xda, 0x0, 0x2000000020000000}) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) getpid() 18:31:53 executing program 7: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) [ 153.765968] binder: undelivered TRANSACTION_ERROR: 29189 [ 153.804184] binder: 9144:9148 ERROR: BC_REGISTER_LOOPER called without request [ 153.805350] binder: undelivered TRANSACTION_COMPLETE [ 153.832083] binder: undelivered TRANSACTION_COMPLETE 18:31:53 executing program 6: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x22000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x80000000000, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") readv(r0, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/219, 0xfffffffffffffdf6}], 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000016600)=ANY=[]) r3 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x80) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000180)={'bond_slave_1\x00', 0x3}) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r4, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r4, 0x0) lseek(r4, 0x0, 0x2) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f00000001c0)) sendfile(r4, r4, &(0x7f00000000c0), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getdents(r4, &(0x7f00000005c0)=""/248, 0xf8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000080)=0x6, 0x4) r5 = fcntl$getown(r2, 0x9) r6 = syz_open_procfs(r5, &(0x7f0000000400)='gid_map\x00') sendfile(r1, r6, &(0x7f0000000280)=0x62, 0x2000000004) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000000)={0x7, 0x4}) 18:31:53 executing program 7: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x22000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x80000000000, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") readv(r0, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/219, 0xfffffffffffffdf6}], 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000016600)=ANY=[]) r3 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x80) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000180)={'bond_slave_1\x00', 0x3}) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r4, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r4, 0x0) lseek(r4, 0x0, 0x2) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f00000001c0)) sendfile(r4, r4, &(0x7f00000000c0), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getdents(r4, &(0x7f00000005c0)=""/248, 0xf8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000080)=0x6, 0x4) r5 = fcntl$getown(r2, 0x9) r6 = syz_open_procfs(r5, &(0x7f0000000400)='gid_map\x00') sendfile(r1, r6, &(0x7f0000000280)=0x62, 0x2000000004) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000000)={0x7, 0x4}) 18:31:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa1}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x8000000032}, 0x0, @in=@local}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0xfffffffffffffffd}, 0x1c) [ 153.832093] binder: undelivered transaction 16, process died. [ 153.944722] binder_alloc: binder_alloc_mmap_handler: 9084 20001000-20004000 already mapped failed -16 [ 153.962543] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 153.962555] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 153.962568] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 153.962592] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 153.962604] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 153.962616] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 153.962628] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 153.962640] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 153.962666] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 153.962677] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 153.962689] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 153.966324] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz1 [ 153.974984] binder: 9084:9164 ERROR: BC_REGISTER_LOOPER called without request [ 154.013924] isofs_fill_super: bread failed, dev=loop1, iso_blknum=32, block=64 [ 154.026041] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 154.103050] binder: 9176:9178 ERROR: BC_REGISTER_LOOPER called without request [ 154.209013] FAT-fs (loop2): bogus number of reserved sectors [ 154.209019] FAT-fs (loop2): Can't find a valid FAT filesystem [ 154.268531] f2fs_msg: 40 callbacks suppressed 18:31:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffc) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = socket$inet6(0xa, 0x1000000000004, 0xfffb) ioctl(r3, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, &(0x7f0000000340)=ANY=[]) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='security.ima\x00') r5 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r5, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r7, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x3, 0x0, 0x80000000, 0x80, 0x4}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x400000, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) mkdirat(r4, &(0x7f0000000480)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x0) fchdir(r2) seccomp(0x0, 0x0, &(0x7f0000000200)={0x6, &(0x7f00000001c0)=[{0x5, 0x9d5, 0x20, 0x3}, {0x9e, 0x8488, 0x0, 0x2}, {0xf, 0x1, 0x1, 0x7}, {0x5, 0x3, 0x1, 0x8}, {0x80000000, 0x13, 0x3, 0xd449}, {0xab39, 0x4, 0x7fff, 0x1}]}) fstatfs(r0, &(0x7f0000000940)=""/128) 18:31:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffc) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = socket$inet6(0xa, 0x1000000000004, 0xfffb) ioctl(r3, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, &(0x7f0000000340)=ANY=[]) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='security.ima\x00') r5 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r5, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r7, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x3, 0x0, 0x80000000, 0x80, 0x4}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x400000, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) mkdirat(r4, &(0x7f0000000480)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x0) fchdir(r2) seccomp(0x0, 0x0, &(0x7f0000000200)={0x6, &(0x7f00000001c0)=[{0x5, 0x9d5, 0x20, 0x3}, {0x9e, 0x8488, 0x0, 0x2}, {0xf, 0x1, 0x1, 0x7}, {0x5, 0x3, 0x1, 0x8}, {0x80000000, 0x13, 0x3, 0xd449}, {0xab39, 0x4, 0x7fff, 0x1}]}) fstatfs(r0, &(0x7f0000000940)=""/128) 18:31:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000000)) [ 154.268580] F2FS-fs (loop7): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 154.268636] F2FS-fs (loop7): Can't find valid F2FS filesystem in 1th superblock [ 154.270032] attempt to access beyond end of device [ 154.270091] loop7: rw=48, want=8200, limit=20 [ 154.270233] F2FS-fs (loop7): invalid crc value [ 154.270465] attempt to access beyond end of device [ 154.270631] loop7: rw=48, want=12296, limit=20 [ 154.270748] F2FS-fs (loop7): invalid crc value [ 154.270828] F2FS-fs (loop7): Failed to get valid F2FS checkpoint [ 154.271840] F2FS-fs (loop7): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 154.271886] F2FS-fs (loop7): Can't find valid F2FS filesystem in 1th superblock [ 154.272980] attempt to access beyond end of device [ 154.273042] loop7: rw=48, want=8200, limit=20 [ 154.273180] F2FS-fs (loop7): invalid crc value [ 154.273319] attempt to access beyond end of device [ 154.273362] loop7: rw=48, want=12296, limit=20 18:31:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffc) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = socket$inet6(0xa, 0x1000000000004, 0xfffb) ioctl(r3, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, &(0x7f0000000340)=ANY=[]) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='security.ima\x00') r5 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r5, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r7, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x3, 0x0, 0x80000000, 0x80, 0x4}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x400000, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) mkdirat(r4, &(0x7f0000000480)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x0) fchdir(r2) seccomp(0x0, 0x0, &(0x7f0000000200)={0x6, &(0x7f00000001c0)=[{0x5, 0x9d5, 0x20, 0x3}, {0x9e, 0x8488, 0x0, 0x2}, {0xf, 0x1, 0x1, 0x7}, {0x5, 0x3, 0x1, 0x8}, {0x80000000, 0x13, 0x3, 0xd449}, {0xab39, 0x4, 0x7fff, 0x1}]}) fstatfs(r0, &(0x7f0000000940)=""/128) 18:31:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) 18:31:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000000)) 18:31:54 executing program 0: r0 = memfd_create(&(0x7f0000000080)="5bd295e7a5c45ebd0000", 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="08010000000000100015330212253a0e0a99b1ea15bc7c9d39"], 0x19) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000003c0), &(0x7f00000005c0), 0x1000) 18:31:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffc) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = socket$inet6(0xa, 0x1000000000004, 0xfffb) ioctl(r3, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, &(0x7f0000000340)=ANY=[]) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='security.ima\x00') r5 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r5, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r7, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x3, 0x0, 0x80000000, 0x80, 0x4}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x400000, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) mkdirat(r4, &(0x7f0000000480)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x0) fchdir(r2) seccomp(0x0, 0x0, &(0x7f0000000200)={0x6, &(0x7f00000001c0)=[{0x5, 0x9d5, 0x20, 0x3}, {0x9e, 0x8488, 0x0, 0x2}, {0xf, 0x1, 0x1, 0x7}, {0x5, 0x3, 0x1, 0x8}, {0x80000000, 0x13, 0x3, 0xd449}, {0xab39, 0x4, 0x7fff, 0x1}]}) fstatfs(r0, &(0x7f0000000940)=""/128) [ 154.273488] F2FS-fs (loop7): invalid crc value [ 154.273551] F2FS-fs (loop7): Failed to get valid F2FS checkpoint [ 154.608014] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:31:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/status\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000001480)='./file0\x00', 0x46) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) unlink(&(0x7f0000000000)='./file0\x00') mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f00000014c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mincore(&(0x7f0000000000/0x200000)=nil, 0x200000, &(0x7f0000001580)=""/4096) getresgid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="06"}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1163484001"], 0x0, 0x0, &(0x7f0000000480)}) getpeername(0xffffffffffffffff, &(0x7f0000001500)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x80) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000003c0)={0x0, 0xda, 0x0, 0x2000000020000000}) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) getpid() 18:31:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000000)) 18:31:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) 18:31:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000000)) [ 155.000247] binder: 9234:9237 ERROR: BC_REGISTER_LOOPER called without request 18:31:54 executing program 7: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x22000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x80000000000, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") readv(r0, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/219, 0xfffffffffffffdf6}], 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000016600)=ANY=[]) r3 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x80) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000180)={'bond_slave_1\x00', 0x3}) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r4, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r4, 0x0) lseek(r4, 0x0, 0x2) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f00000001c0)) sendfile(r4, r4, &(0x7f00000000c0), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getdents(r4, &(0x7f00000005c0)=""/248, 0xf8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000080)=0x6, 0x4) r5 = fcntl$getown(r2, 0x9) r6 = syz_open_procfs(r5, &(0x7f0000000400)='gid_map\x00') sendfile(r1, r6, &(0x7f0000000280)=0x62, 0x2000000004) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000000)={0x7, 0x4}) 18:31:54 executing program 6: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x22000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x80000000000, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") readv(r0, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/219, 0xfffffffffffffdf6}], 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000016600)=ANY=[]) r3 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x80) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000180)={'bond_slave_1\x00', 0x3}) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r4, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r4, 0x0) lseek(r4, 0x0, 0x2) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f00000001c0)) sendfile(r4, r4, &(0x7f00000000c0), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getdents(r4, &(0x7f00000005c0)=""/248, 0xf8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000080)=0x6, 0x4) r5 = fcntl$getown(r2, 0x9) r6 = syz_open_procfs(r5, &(0x7f0000000400)='gid_map\x00') sendfile(r1, r6, &(0x7f0000000280)=0x62, 0x2000000004) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000000)={0x7, 0x4}) 18:31:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) 18:31:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffc) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = socket$inet6(0xa, 0x1000000000004, 0xfffb) ioctl(r3, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, &(0x7f0000000340)=ANY=[]) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='security.ima\x00') r5 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r5, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r7, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x3, 0x0, 0x80000000, 0x80, 0x4}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x400000, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) mkdirat(r4, &(0x7f0000000480)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x0) fchdir(r2) seccomp(0x0, 0x0, &(0x7f0000000200)={0x6, &(0x7f00000001c0)=[{0x5, 0x9d5, 0x20, 0x3}, {0x9e, 0x8488, 0x0, 0x2}, {0xf, 0x1, 0x1, 0x7}, {0x5, 0x3, 0x1, 0x8}, {0x80000000, 0x13, 0x3, 0xd449}, {0xab39, 0x4, 0x7fff, 0x1}]}) fstatfs(r0, &(0x7f0000000940)=""/128) 18:31:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180), 0x1c) 18:31:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000580)=@newlink={0x48, 0x10, 0xc01, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x4, 'ifb0\x00'}, @IFLA_LINKINFO={0x14, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x48}}, 0x0) 18:31:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000180)={'bond_slave_1\x00'}) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 18:31:54 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) capget(&(0x7f0000000240)={0x19980330}, &(0x7f0000003840)) [ 155.244953] syz-executor0 (9274) used greatest stack depth: 23480 bytes left 18:31:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) [ 155.303208] attempt to access beyond end of device 18:31:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8, 0x11}]}}}]}, 0x3c}}, 0x0) 18:31:54 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREAD(r1, &(0x7f00000003c0)={0xa4, 0x75, 0x1, {0x99, "bf2ba22c4c2d8828fe98533e0f85193a03f42cfa730f28e35b25371b92228e523376590e2c8264be0c40c3211e03f8f76b8b719d7e461ac58cc5bc5a9edd75473a3affbc85347f1aeea59adbe1f9293fd45fdac4dfc3a598ffd694032f52eb12066ab4a69f8bfe07e018980074785b4f797478d6813b2a63bbea3e6edc43d42b11785b397b53ec645b0da2e743f6da7987157123619dee0149"}}, 0xa4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 155.332727] loop7: rw=48, want=8200, limit=20 18:31:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrusage(0x0, &(0x7f0000000040)) [ 155.397354] attempt to access beyond end of device [ 155.459818] loop7: rw=48, want=12296, limit=20 [ 155.499741] attempt to access beyond end of device [ 155.524062] loop7: rw=48, want=8200, limit=20 [ 155.529184] attempt to access beyond end of device [ 155.539421] loop7: rw=48, want=12296, limit=20 18:31:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/status\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000001480)='./file0\x00', 0x46) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) unlink(&(0x7f0000000000)='./file0\x00') mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f00000014c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mincore(&(0x7f0000000000/0x200000)=nil, 0x200000, &(0x7f0000001580)=""/4096) getresgid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="06"}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1163484001"], 0x0, 0x0, &(0x7f0000000480)}) getpeername(0xffffffffffffffff, &(0x7f0000001500)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x80) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000003c0)={0x0, 0xda, 0x0, 0x2000000020000000}) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) getpid() 18:31:55 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000180)={{}, {0x5}}) 18:31:55 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000780)=0x0, &(0x7f0000000440), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x0, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) connect(r6, &(0x7f0000000500)=@generic={0x9, "c081ead4a40c0ca0270ba07b02a68324eb4dd49567e844a7d9b21c1234c4177ebf5175de7f75bd2e95513b66c6a053651d55547b26951e7aaa61b0533cc303bb9c67002872f13a04386bfdc3c699e14a156b38c49232c32e7c7a5bc718879c37092adf60ec2ef38f3f069d95720d3d5bd4cac1f38f60cec5a53d4434def8"}, 0x80) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000200)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) 18:31:55 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000340)=0x110) r1 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x72109c5fef5d34d3) r3 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r2, 0xf, &(0x7f0000fa4000)={0x0, r3}) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x4e24, @dev}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r5 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x1, 0x82) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="1379288abd06b0474b7ce53997c692fed921d2d569380000000000000001ec73ff5891348b8d6a0f62e09a7bb92237a24dc7c5760ea616fb83ec37e44c6688a243f79909997d053cb254b1145e516319be1b815cd433baedbc92107fa545807045991f201d16c0597d0b2d4a80bf66bcbe663131c9ba4fba04c09dbf0ffa1f2bafcf874ed5fce36de3e058c1d05892ee76fcf942b4345ee1f7dd56f798c549a68020e720e8ca6806f8786c2405fbbd175bd64cc9623d8a70097c32e65d5a7be9be041ad894c7c5599e0918500b3dc7f953000000001d308efac67e377178792970c358789cae8c57a9"]) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0x8) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f00000002c0)) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000080)={0x8, 0x401, 0x4, 0x8}) 18:31:55 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREAD(r1, &(0x7f00000003c0)={0xa4, 0x75, 0x1, {0x99, "bf2ba22c4c2d8828fe98533e0f85193a03f42cfa730f28e35b25371b92228e523376590e2c8264be0c40c3211e03f8f76b8b719d7e461ac58cc5bc5a9edd75473a3affbc85347f1aeea59adbe1f9293fd45fdac4dfc3a598ffd694032f52eb12066ab4a69f8bfe07e018980074785b4f797478d6813b2a63bbea3e6edc43d42b11785b397b53ec645b0da2e743f6da7987157123619dee0149"}}, 0xa4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 155.804584] binder: 9325:9328 ERROR: BC_REGISTER_LOOPER called without request [ 155.840588] IPVS: Creating netns size=2536 id=16 18:31:55 executing program 6: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x22000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x80000000000, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") readv(r0, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/219, 0xfffffffffffffdf6}], 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000016600)=ANY=[]) r3 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x80) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000180)={'bond_slave_1\x00', 0x3}) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r4, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r4, 0x0) lseek(r4, 0x0, 0x2) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f00000001c0)) sendfile(r4, r4, &(0x7f00000000c0), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getdents(r4, &(0x7f00000005c0)=""/248, 0xf8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000080)=0x6, 0x4) r5 = fcntl$getown(r2, 0x9) r6 = syz_open_procfs(r5, &(0x7f0000000400)='gid_map\x00') sendfile(r1, r6, &(0x7f0000000280)=0x62, 0x2000000004) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000000)={0x7, 0x4}) 18:31:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) close(r0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000000c0)={'yam0\x00'}) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400), &(0x7f0000000140)) 18:31:55 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000180)={{}, {0x5}}) 18:31:55 executing program 7: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x22000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x80000000000, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") readv(r0, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/219, 0xfffffffffffffdf6}], 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000016600)=ANY=[]) r3 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x80) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000180)={'bond_slave_1\x00', 0x3}) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r4, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r4, 0x0) lseek(r4, 0x0, 0x2) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f00000001c0)) sendfile(r4, r4, &(0x7f00000000c0), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getdents(r4, &(0x7f00000005c0)=""/248, 0xf8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000080)=0x6, 0x4) r5 = fcntl$getown(r2, 0x9) r6 = syz_open_procfs(r5, &(0x7f0000000400)='gid_map\x00') sendfile(r1, r6, &(0x7f0000000280)=0x62, 0x2000000004) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000000)={0x7, 0x4}) 18:31:55 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREAD(r1, &(0x7f00000003c0)={0xa4, 0x75, 0x1, {0x99, "bf2ba22c4c2d8828fe98533e0f85193a03f42cfa730f28e35b25371b92228e523376590e2c8264be0c40c3211e03f8f76b8b719d7e461ac58cc5bc5a9edd75473a3affbc85347f1aeea59adbe1f9293fd45fdac4dfc3a598ffd694032f52eb12066ab4a69f8bfe07e018980074785b4f797478d6813b2a63bbea3e6edc43d42b11785b397b53ec645b0da2e743f6da7987157123619dee0149"}}, 0xa4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 155.859501] FAT-fs (loop2): bogus number of reserved sectors [ 155.866246] FAT-fs (loop2): Can't find a valid FAT filesystem 18:31:55 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000180)={{}, {0x5}}) [ 155.945753] blk_update_request: 222 callbacks suppressed [ 155.945818] blk_update_request: I/O error, dev loop1, sector 0 [ 155.966642] buffer_io_error: 218 callbacks suppressed [ 155.966670] Buffer I/O error on dev loop1, logical block 0, lost async page write [ 155.980380] blk_update_request: I/O error, dev loop1, sector 8 [ 155.986502] Buffer I/O error on dev loop1, logical block 1, lost async page write [ 155.994412] blk_update_request: I/O error, dev loop1, sector 16 [ 156.000598] Buffer I/O error on dev loop1, logical block 2, lost async page write [ 156.008451] blk_update_request: I/O error, dev loop1, sector 24 [ 156.014590] Buffer I/O error on dev loop1, logical block 3, lost async page write [ 156.031577] blk_update_request: I/O error, dev loop1, sector 32 [ 156.037850] Buffer I/O error on dev loop1, logical block 4, lost async page write [ 156.046219] blk_update_request: I/O error, dev loop1, sector 40 [ 156.052387] Buffer I/O error on dev loop1, logical block 5, lost async page write [ 156.060181] blk_update_request: I/O error, dev loop1, sector 48 [ 156.066881] Buffer I/O error on dev loop1, logical block 6, lost async page write [ 156.075198] blk_update_request: I/O error, dev loop1, sector 56 [ 156.081399] Buffer I/O error on dev loop1, logical block 7, lost async page write [ 156.087184] attempt to access beyond end of device [ 156.087226] loop7: rw=48, want=8200, limit=20 [ 156.098658] blk_update_request: I/O error, dev loop1, sector 64 [ 156.104829] Buffer I/O error on dev loop1, logical block 8, lost async page write [ 156.109191] attempt to access beyond end of device [ 156.109232] loop7: rw=48, want=12296, limit=20 [ 156.133829] blk_update_request: I/O error, dev loop1, sector 72 [ 156.137694] attempt to access beyond end of device 18:31:55 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREAD(r1, &(0x7f00000003c0)={0xa4, 0x75, 0x1, {0x99, "bf2ba22c4c2d8828fe98533e0f85193a03f42cfa730f28e35b25371b92228e523376590e2c8264be0c40c3211e03f8f76b8b719d7e461ac58cc5bc5a9edd75473a3affbc85347f1aeea59adbe1f9293fd45fdac4dfc3a598ffd694032f52eb12066ab4a69f8bfe07e018980074785b4f797478d6813b2a63bbea3e6edc43d42b11785b397b53ec645b0da2e743f6da7987157123619dee0149"}}, 0xa4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 18:31:55 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000180)={{}, {0x5}}) [ 156.137719] loop7: rw=48, want=8200, limit=20 [ 156.145435] attempt to access beyond end of device [ 156.147372] loop7: rw=48, want=12296, limit=20 [ 156.159797] Buffer I/O error on dev loop1, logical block 9, lost async page write 18:31:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) close(r0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000000c0)={'yam0\x00'}) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400), &(0x7f0000000140)) 18:31:55 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x20000000004) 18:31:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) close(r0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000000c0)={'yam0\x00'}) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400), &(0x7f0000000140)) 18:31:56 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000340)=0x110) r1 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x72109c5fef5d34d3) r3 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r2, 0xf, &(0x7f0000fa4000)={0x0, r3}) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x4e24, @dev}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r5 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x1, 0x82) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="1379288abd06b0474b7ce53997c692fed921d2d569380000000000000001ec73ff5891348b8d6a0f62e09a7bb92237a24dc7c5760ea616fb83ec37e44c6688a243f79909997d053cb254b1145e516319be1b815cd433baedbc92107fa545807045991f201d16c0597d0b2d4a80bf66bcbe663131c9ba4fba04c09dbf0ffa1f2bafcf874ed5fce36de3e058c1d05892ee76fcf942b4345ee1f7dd56f798c549a68020e720e8ca6806f8786c2405fbbd175bd64cc9623d8a70097c32e65d5a7be9be041ad894c7c5599e0918500b3dc7f953000000001d308efac67e377178792970c358789cae8c57a9"]) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0x8) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f00000002c0)) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000080)={0x8, 0x401, 0x4, 0x8}) 18:31:56 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x20000000004) [ 156.582473] IPVS: Creating netns size=2536 id=17 18:31:56 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000780)=0x0, &(0x7f0000000440), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x0, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) connect(r6, &(0x7f0000000500)=@generic={0x9, "c081ead4a40c0ca0270ba07b02a68324eb4dd49567e844a7d9b21c1234c4177ebf5175de7f75bd2e95513b66c6a053651d55547b26951e7aaa61b0533cc303bb9c67002872f13a04386bfdc3c699e14a156b38c49232c32e7c7a5bc718879c37092adf60ec2ef38f3f069d95720d3d5bd4cac1f38f60cec5a53d4434def8"}, 0x80) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000200)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) 18:31:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) close(r0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000000c0)={'yam0\x00'}) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400), &(0x7f0000000140)) 18:31:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x4000000000000002, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x299) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000004ac0)="7e1256e0f56ef3025d64703bdb90f623f690483a96b4f11f8a8513a8bc2211d96aec1a19bc9d5733607eabedfc6b101edd91175086da764fe27472c9b1eea3c70b66a7e42357ba8240d0dafb8e085173b4413ff0be30dad97f52c8b2c52e88321625ac82c3287ac7c86487becc9512caf8cf7a6a376367555448a35d45c8e85794f10c61fd5b818eb349bbac8fcc490772ea5033dcd0e442f69f86bb58a063318818a1fa7f9d37b97e5362638969a3147b7e1015f2c23db355438401105048568c90a1bcafab9b8d0e47921c8e8f50d1383f1cfdd8062dd0a12a66b630c783fde23dfc50984f653c7ab43097e2de95a8c1442b152a65c60bcb2230a6e24f5ca4c3935a88fdd44e1462f9d4379fb2170c34147037b6db8969e5b8dbb4587a7382f52bb041622980045e87b92e0a1254a5b1859a6c79805d0a4319a2d8f50a51cfd3f7e03a4e55bf94f808273439c2f166173a90a972512d79132df312fdf44d1f65fd635c2d9d9efcfa8314afad49cfbe11c156ef17eaa721dc286cf9866b223f4feb3d776d1a2440d0a6ff48d8e4f533ccdbde910d5781a39969d386d04495de464792464b7eb5acb499dd3491389b40733c49e83661f45c563ad8ee130442b2db38bfde99e22ef27683e2ad68dea1f398abf2ceb5b2cc298c74748939f2fc8b6e3a8c6518c9c3462976f365351d168b6768bdc4e276b1a1f37e4a035fb9057e0b1f1e91f6bc3c0968e8a443a8676c050f3da4afa3cc", 0x216, 0x0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) socket$inet(0x2, 0x800, 0x81) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)) r5 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000001c0)={0x20002002}) mq_getsetattr(r4, &(0x7f0000000040)={0x7, 0x2, 0x5, 0x0, 0x5, 0x1, 0x7, 0xff}, &(0x7f00000000c0)) sync_file_range(r5, 0x10001, 0x3, 0x3) write$binfmt_elf64(r4, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x7fffffff, 0x8, 0x5, 0x100000001, 0x0, 0x0, 0x2, 0x362, 0x40, 0x26f, 0x5, 0xeeac, 0x38, 0x2, 0x1, 0x2}, [{0x70000007, 0x400, 0x9, 0x5, 0x400, 0x7fff, 0xdf, 0x4}], "d32bd6453f37ddc8a24293a4b60c2a28eb48bb59e3c4db6c75285db2ddf6c211aba512bc", [[], [], [], [], []]}, 0x59c) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r6, 0x20000008912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x6, 0x0, 0x0, @remote, @local, {[], @udp={0x2c00, 0x0, 0x8}}}}}}, &(0x7f0000000040)) fdatasync(r2) mq_timedreceive(r4, &(0x7f0000000380)=""/222, 0xde, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x800000000044031, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 18:31:56 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x20000000004) 18:31:56 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000340)=0x110) r1 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x72109c5fef5d34d3) r3 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r2, 0xf, &(0x7f0000fa4000)={0x0, r3}) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x4e24, @dev}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r5 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x1, 0x82) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="1379288abd06b0474b7ce53997c692fed921d2d569380000000000000001ec73ff5891348b8d6a0f62e09a7bb92237a24dc7c5760ea616fb83ec37e44c6688a243f79909997d053cb254b1145e516319be1b815cd433baedbc92107fa545807045991f201d16c0597d0b2d4a80bf66bcbe663131c9ba4fba04c09dbf0ffa1f2bafcf874ed5fce36de3e058c1d05892ee76fcf942b4345ee1f7dd56f798c549a68020e720e8ca6806f8786c2405fbbd175bd64cc9623d8a70097c32e65d5a7be9be041ad894c7c5599e0918500b3dc7f953000000001d308efac67e377178792970c358789cae8c57a9"]) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0x8) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f00000002c0)) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000080)={0x8, 0x401, 0x4, 0x8}) 18:31:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0xf20) fcntl$setstatus(r2, 0x4, 0x4000) write$selinux_access(r2, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) creat(&(0x7f0000001380)='./file0\x00', 0x0) 18:31:56 executing program 7: r0 = memfd_create(&(0x7f0000000280)="da23079a99eefee5d3b10a63fc00", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000b00)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000080), 0x100000380) 18:31:56 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000340)=0x110) r1 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x72109c5fef5d34d3) r3 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r2, 0xf, &(0x7f0000fa4000)={0x0, r3}) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x4e24, @dev}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r5 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x1, 0x82) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="1379288abd06b0474b7ce53997c692fed921d2d569380000000000000001ec73ff5891348b8d6a0f62e09a7bb92237a24dc7c5760ea616fb83ec37e44c6688a243f79909997d053cb254b1145e516319be1b815cd433baedbc92107fa545807045991f201d16c0597d0b2d4a80bf66bcbe663131c9ba4fba04c09dbf0ffa1f2bafcf874ed5fce36de3e058c1d05892ee76fcf942b4345ee1f7dd56f798c549a68020e720e8ca6806f8786c2405fbbd175bd64cc9623d8a70097c32e65d5a7be9be041ad894c7c5599e0918500b3dc7f953000000001d308efac67e377178792970c358789cae8c57a9"]) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0x8) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f00000002c0)) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000080)={0x8, 0x401, 0x4, 0x8}) 18:31:56 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x20000000004) 18:31:56 executing program 7: r0 = memfd_create(&(0x7f0000000280)="da23079a99eefee5d3b10a63fc00", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000b00)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000080), 0x100000380) 18:31:56 executing program 3: ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000000)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20504}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 18:31:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0xc) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x1) dup3(r2, r3, 0x0) 18:31:56 executing program 7: r0 = memfd_create(&(0x7f0000000280)="da23079a99eefee5d3b10a63fc00", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000b00)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000080), 0x100000380) 18:31:56 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000340)=0x110) r1 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x72109c5fef5d34d3) r3 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r2, 0xf, &(0x7f0000fa4000)={0x0, r3}) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x4e24, @dev}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r5 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x1, 0x82) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="1379288abd06b0474b7ce53997c692fed921d2d569380000000000000001ec73ff5891348b8d6a0f62e09a7bb92237a24dc7c5760ea616fb83ec37e44c6688a243f79909997d053cb254b1145e516319be1b815cd433baedbc92107fa545807045991f201d16c0597d0b2d4a80bf66bcbe663131c9ba4fba04c09dbf0ffa1f2bafcf874ed5fce36de3e058c1d05892ee76fcf942b4345ee1f7dd56f798c549a68020e720e8ca6806f8786c2405fbbd175bd64cc9623d8a70097c32e65d5a7be9be041ad894c7c5599e0918500b3dc7f953000000001d308efac67e377178792970c358789cae8c57a9"]) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0x8) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f00000002c0)) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000080)={0x8, 0x401, 0x4, 0x8}) 18:31:56 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x84, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x60) fcntl$setstatus(r2, 0x4, 0x6100) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000002c0)={0x7}, 0x7) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) r3 = socket(0x0, 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/autofs\x00', 0xa0000, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000300)='threaded\x00', 0x2) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000240), &(0x7f0000000280)=0x30) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f00000005c0)={0x28, 0x2, 0x0, {0x3, 0x6, 0xfffffffffffffbff}}, 0x28) 18:31:56 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000340)=0x110) r1 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x72109c5fef5d34d3) r3 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r2, 0xf, &(0x7f0000fa4000)={0x0, r3}) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x4e24, @dev}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r5 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x1, 0x82) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="1379288abd06b0474b7ce53997c692fed921d2d569380000000000000001ec73ff5891348b8d6a0f62e09a7bb92237a24dc7c5760ea616fb83ec37e44c6688a243f79909997d053cb254b1145e516319be1b815cd433baedbc92107fa545807045991f201d16c0597d0b2d4a80bf66bcbe663131c9ba4fba04c09dbf0ffa1f2bafcf874ed5fce36de3e058c1d05892ee76fcf942b4345ee1f7dd56f798c549a68020e720e8ca6806f8786c2405fbbd175bd64cc9623d8a70097c32e65d5a7be9be041ad894c7c5599e0918500b3dc7f953000000001d308efac67e377178792970c358789cae8c57a9"]) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0x8) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f00000002c0)) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000080)={0x8, 0x401, 0x4, 0x8}) [ 157.788163] pktgen: kernel_thread() failed for cpu 0 [ 157.796921] pktgen: Cannot create thread for cpu 0 (-4) [ 157.811590] pktgen: kernel_thread() failed for cpu 1 [ 157.821453] pktgen: Cannot create thread for cpu 1 (-4) [ 157.827675] pktgen: Initialization failed for all threads 18:31:57 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000780)=0x0, &(0x7f0000000440), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x0, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) connect(r6, &(0x7f0000000500)=@generic={0x9, "c081ead4a40c0ca0270ba07b02a68324eb4dd49567e844a7d9b21c1234c4177ebf5175de7f75bd2e95513b66c6a053651d55547b26951e7aaa61b0533cc303bb9c67002872f13a04386bfdc3c699e14a156b38c49232c32e7c7a5bc718879c37092adf60ec2ef38f3f069d95720d3d5bd4cac1f38f60cec5a53d4434def8"}, 0x80) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000200)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) 18:31:57 executing program 7: r0 = memfd_create(&(0x7f0000000280)="da23079a99eefee5d3b10a63fc00", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000b00)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000080), 0x100000380) 18:31:57 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) fchown(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000780)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="b53b1abe11ef6974a2d8d294d8a1e014af01d7c46087a00b9c76eeca2ff34a51015081a76758b13306e096c5c705a20d1b26bba8b48eec038c467085fa6d29e1400856996a5c686150719cb07b5c766c58355814ebb593ce7ceb486d8d92be847fbd8ba30f80bf447d"], 0x1}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000700)={0x100, @time, 0x7, {0x0, 0xfff}, 0x8, 0x1, 0x20}) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000440)={0x34, 0x0, &(0x7f0000000400)}) read$FUSE(r0, &(0x7f0000001000), 0x1000) ioctl$RTC_AIE_ON(r1, 0x7001) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 18:31:57 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000340)=0x110) r1 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x72109c5fef5d34d3) r3 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r2, 0xf, &(0x7f0000fa4000)={0x0, r3}) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x4e24, @dev}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r5 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x1, 0x82) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="1379288abd06b0474b7ce53997c692fed921d2d569380000000000000001ec73ff5891348b8d6a0f62e09a7bb92237a24dc7c5760ea616fb83ec37e44c6688a243f79909997d053cb254b1145e516319be1b815cd433baedbc92107fa545807045991f201d16c0597d0b2d4a80bf66bcbe663131c9ba4fba04c09dbf0ffa1f2bafcf874ed5fce36de3e058c1d05892ee76fcf942b4345ee1f7dd56f798c549a68020e720e8ca6806f8786c2405fbbd175bd64cc9623d8a70097c32e65d5a7be9be041ad894c7c5599e0918500b3dc7f953000000001d308efac67e377178792970c358789cae8c57a9"]) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0x8) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f00000002c0)) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000080)={0x8, 0x401, 0x4, 0x8}) 18:31:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:31:57 executing program 3: ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000000)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20504}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 18:31:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0xf20) fcntl$setstatus(r2, 0x4, 0x4000) write$selinux_access(r2, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) creat(&(0x7f0000001380)='./file0\x00', 0x0) [ 157.961317] syz-executor2 (9419) used greatest stack depth: 23472 bytes left 18:31:57 executing program 7: ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000000)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20504}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 18:31:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() rt_sigsuspend(&(0x7f00000000c0), 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 18:31:57 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) fchown(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000780)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="b53b1abe11ef6974a2d8d294d8a1e014af01d7c46087a00b9c76eeca2ff34a51015081a76758b13306e096c5c705a20d1b26bba8b48eec038c467085fa6d29e1400856996a5c686150719cb07b5c766c58355814ebb593ce7ceb486d8d92be847fbd8ba30f80bf447d"], 0x1}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000700)={0x100, @time, 0x7, {0x0, 0xfff}, 0x8, 0x1, 0x20}) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000440)={0x34, 0x0, &(0x7f0000000400)}) read$FUSE(r0, &(0x7f0000001000), 0x1000) ioctl$RTC_AIE_ON(r1, 0x7001) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 18:31:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0xf20) fcntl$setstatus(r2, 0x4, 0x4000) write$selinux_access(r2, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) creat(&(0x7f0000001380)='./file0\x00', 0x0) 18:31:57 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) fchown(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000780)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="b53b1abe11ef6974a2d8d294d8a1e014af01d7c46087a00b9c76eeca2ff34a51015081a76758b13306e096c5c705a20d1b26bba8b48eec038c467085fa6d29e1400856996a5c686150719cb07b5c766c58355814ebb593ce7ceb486d8d92be847fbd8ba30f80bf447d"], 0x1}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000700)={0x100, @time, 0x7, {0x0, 0xfff}, 0x8, 0x1, 0x20}) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000440)={0x34, 0x0, &(0x7f0000000400)}) read$FUSE(r0, &(0x7f0000001000), 0x1000) ioctl$RTC_AIE_ON(r1, 0x7001) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 18:31:57 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000880)="736d6170730094ded45845bdb034793793bce498c577d5264ea287cccbf986254f717c958acfd9e4b057807b088bbbf24aeb40ccd833adf2ec377dc48324dfcfdec8d27efd80b7a5acdc09e8cd7d0ff1ca7d4e2a47ba2be8a6c2869b67e14951519963f5a1ec1cbb1fad3746936671ecee368aea82828d2c2e21f7faa646f6ee4765218c2274d3d75e9d47fdc58de3d3f4423c38e80ac9f4") sendfile(r0, r1, &(0x7f0000000280)=0x62, 0x9) 18:31:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 18:31:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) ioctl$TCFLSH(r0, 0x5437, 0x0) 18:31:57 executing program 0: r0 = socket(0x10, 0x2, 0xa) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$netlink(r0, &(0x7f00000004c0), &(0x7f0000000500)=0xc) getpgid(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000200)) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000100)=""/136, &(0x7f00000001c0)=0x88) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000003c0)={0xfffffffffffffffa}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000002c0)={0x7, 0x200, 0x7, 0x6, 0xfffffffffffff801}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x4002, 0x0) r3 = socket(0x1d, 0x80007, 0x0) sendfile(r0, r1, &(0x7f00000000c0), 0x200080000002) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000400)=""/83) ioctl$LOOP_CLR_FD(r1, 0x4c01) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000000)=0x100, 0x4) [ 158.981861] pktgen: kernel_thread() failed for cpu 0 [ 158.987040] pktgen: Cannot create thread for cpu 0 (-4) [ 159.001863] pktgen: kernel_thread() failed for cpu 1 [ 159.007018] pktgen: Cannot create thread for cpu 1 (-4) [ 159.023371] pktgen: Initialization failed for all threads 18:31:58 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000780)=0x0, &(0x7f0000000440), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x0, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) connect(r6, &(0x7f0000000500)=@generic={0x9, "c081ead4a40c0ca0270ba07b02a68324eb4dd49567e844a7d9b21c1234c4177ebf5175de7f75bd2e95513b66c6a053651d55547b26951e7aaa61b0533cc303bb9c67002872f13a04386bfdc3c699e14a156b38c49232c32e7c7a5bc718879c37092adf60ec2ef38f3f069d95720d3d5bd4cac1f38f60cec5a53d4434def8"}, 0x80) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000200)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) 18:31:58 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) fchown(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000780)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="b53b1abe11ef6974a2d8d294d8a1e014af01d7c46087a00b9c76eeca2ff34a51015081a76758b13306e096c5c705a20d1b26bba8b48eec038c467085fa6d29e1400856996a5c686150719cb07b5c766c58355814ebb593ce7ceb486d8d92be847fbd8ba30f80bf447d"], 0x1}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000700)={0x100, @time, 0x7, {0x0, 0xfff}, 0x8, 0x1, 0x20}) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000440)={0x34, 0x0, &(0x7f0000000400)}) read$FUSE(r0, &(0x7f0000001000), 0x1000) ioctl$RTC_AIE_ON(r1, 0x7001) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 18:31:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 18:31:58 executing program 3: ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000000)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20504}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 18:31:58 executing program 0: r0 = socket(0x10, 0x2, 0xa) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$netlink(r0, &(0x7f00000004c0), &(0x7f0000000500)=0xc) getpgid(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000200)) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000100)=""/136, &(0x7f00000001c0)=0x88) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000003c0)={0xfffffffffffffffa}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000002c0)={0x7, 0x200, 0x7, 0x6, 0xfffffffffffff801}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x4002, 0x0) r3 = socket(0x1d, 0x80007, 0x0) sendfile(r0, r1, &(0x7f00000000c0), 0x200080000002) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000400)=""/83) ioctl$LOOP_CLR_FD(r1, 0x4c01) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000000)=0x100, 0x4) 18:31:58 executing program 7: ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000000)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20504}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 18:31:58 executing program 4: r0 = socket(0x10, 0x2, 0xa) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$netlink(r0, &(0x7f00000004c0), &(0x7f0000000500)=0xc) getpgid(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000200)) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000100)=""/136, &(0x7f00000001c0)=0x88) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000003c0)={0xfffffffffffffffa}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000002c0)={0x7, 0x200, 0x7, 0x6, 0xfffffffffffff801}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x4002, 0x0) r3 = socket(0x1d, 0x80007, 0x0) sendfile(r0, r1, &(0x7f00000000c0), 0x200080000002) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000400)=""/83) ioctl$LOOP_CLR_FD(r1, 0x4c01) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000000)=0x100, 0x4) 18:31:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c3c1aec127a5747ab4a9764f720f14eb9bef9a99a7b7d619134b0fcd8eeedc64ba50c5f50f650e5d86051ce352cf30bcfee19bf2a4ef4e2c77d9f6fbf71c1c27f2e89179673637e697701b9651ca81c0b41633a8c622c9bac90c4fd196b1e72c764fb8de71989c19c8a89d6c760a43d528dd78f3db9f06d5914281d5409d5dccbcc26b2f4dde8176a6aa1f9acde5ab7ffaf36954ff0866d13394965326e7f4e6dd078913244ece07ba8bdcbba186ffb88565ca11fbae9804157900361216a7e82d0470ee775a96f65a2d5fa859d5bbd69b00dfbfd61f548ff0af005a02a026fa3bf95085ed170aece7876a43f3ff559c1c58b6a58f514a8f3dbd5add5eff6833032fbc767442d9624408d8169962d8764e166a4ff61ca5b2433b909303f0c4bbffe4f0fae09f2428e6f3f9c17221b9d186c9c0183cdd48d7112920eaf452d74ecb4af2bfc6b1a6dd5ca453db7ef91ca893e7befad9f9340898d0a44152196a2c2341c29a848844349ba63fe69dbabb45e7b23922635e88cdfc4cd19ca7c6758c57d4cb1bcb3a157dda9cb59c3754fd51c22a2e23784f18fba067bfe957c363ef356f7a173ce9ec81080c43b65febcf8dfcb8e8d7ee58d38481bf42511c54d9e7af222d2e955020a636355c0df89425fc2dfe4ecf2a2c7a68231783a98f9c63e6d627b40ad3fa243bd1b96349d882a68abce5b5ee9426f28063946be71d0177449f0fee676af8d078b3a08bb373d87df487b4a37946f575dd4efb4a4f7e1cf968a9d7dba2a0389885a22e75db2119ad095c4a6914076ccfe2ffbc2b65daf8b09539e2ee1af2fd4f2ad2db38d1833db627ad90abdc1dd4ed53ce2a977a0a438de06a41a8e6a04d73e9b20e2017516605051bbdda69525aa1577faa74cdd57a1f7595aca8488872bc0ed21830246cd883746ef2c66f0b19678c56d097acb8537bef3953a39659af35b06bbbfd11b4d88318066818403a06a4b68e58ddda67461746dcb4975a708a729c2d1f2cb95b5f2901c5271509ce9b26b2e8b70a9caa5561e1be992d9baeaba2201343b1508f3b1c5ed9407bb4123acc58d0670c8930cc69849145f9da3d632ead0c40500c6e1cb9fda96a21e91502fce5f1b3d79dca1bc1abf8f8a21bd4ddebcf0aada3a3253af295698997b1c1f4c78935a289787b4813e803adcf572c1259b76a6a001e643095cceef0877e6c3d8c8ce82cb996d0ec70ba5769071f1ff737315ba74131dde2b9dbf7d5919e024500b72443a22408152104ea0cb8ba097683884b786ce7ee8e4ca53f56c5e426d149cd38f202247643274fbe61b28c21b1f7c331a9ab16a6d5fc0ed7f74e7d908db8ce8110fd502a1e04a759c8029dc87e3a405ccd3f7b94238bfff815d6fab9f8586ee9ffbbd47fd1eb81d59143e044e319004e9e5441f0a7a7230cedbca5ebc7a74387d32d0814f22a51cd5458b79effbcd464141e6b74005a653c7a1de83311e7af6c4e916c614804681fd799b63a35a8321a4dc1cf32ef17efaa46c8cc474e460fe78d5733408820c9bc1e936bace530994298ec61fa22d3cfcdb99c637e1e92bc4cd6521d1fdc7535dbdc57f2763cb53f2d73e02c6f4ee0f86efbe34d1494d5852ca6f7c04dd74b63b2d27731d79acba2e59a1ec43db51f7e4f5420bf27d959824477de47e09e2386882d70b8e176fb1ba870c486612d6ad4df693dd0610e04c6eec924b65933b6675080ddefca04766adda2284eb62f242065343254f76ad6baebd19a14f5b49821aba15e5e6c75072a87192327ad02455a749b004ffaab706fd1e64b0c956c97e077b0831655217712ff85e4e1e1980a30b9e69492be42b54a2d41ee86b28c463719d4d58e72a6ad15ce9907edcb8a49c99034e0675260e791ea25ea6b2593d1d688d7e27678ea6f595398dee66e5ce7fa0a38d2a6a5783d01004e211c2e63a76415c794d9c6accb9efd9ce3c03ad9d91fa0fdc56df47321a7f30410aa4730fad9f01116b82b0064e032d0491cfa406cb5ed498438269f2400456f129a0d509e232c1eac4cd18090c3ed44954277756b117610acdcf66e03e34762079572d2e7c23ee7895dc79940606e2ffa0298130ead3ce11fe034cbbb9bad7fc63164d8340f2c1dee3ccb7af2223357b889a2415ad77771858530b5423f1d893e9a6bd55104bb26282200f16ea1197dfcf1e2927b6fd8c52d14a30deff823fcd50e00e64064f9bc835d11f88312176cbd83a93d8b3f4df0ce8e87ca1596148a6e87beb70c1f5ad415244a6b6136303e67db13ccb6ddc3457dcd3d1f2df72c80a1f3d998adb54e62f070a6614da2151fba961d89c9e4df33afc8eaae5c38ed8f0844083e41f9f63ab3ffa39da63cf5b4d4429a5f1fa41fb9de5e07720f4b6e89038aa51a0929d381b5311e5638669931d00cbde0206cdcc8822a6b643ddd9a3f62b51fecab46edce022219abae3056278e76e453ca56bd22359ef29c1e6d0665f047d9e377c180b312f67b006da135cc4403e7835783634cdd161525fd3799119e9828c6c7e205e82967fb2bd1ebb0e20fa0c7d6a9316df9f68a3105b75d6a3d33562498f9cbefb5b4f8181a78cd9a4c4a8c3e2406a5982b117bc8e7b26ee3b281b337415e37e0ac4f3b038ef59cb038b21b89041280bb5b230fcfbadb321d7b4bfc48abac2d8d475bd3eeb5322c7c1061838ce3c9679be3f5aeb35bac7be303a56c2264c0e3b8b4c1226e97c32bd2f57cd3cf5208d22ed6a106608b2f9061df20f9d56b35a87c012f564876cb62e44c6f72e68c151461a5285aa95b5739b5bb4eff706444363370a149d737033b797d009d8ff90b4c44b33cf6963a53a13566d2d5a6de2cbb67d4da609e567c503d5082eb874699650b05ec39969f01b3104766515485a683a20f99af96a6e8eb7c2f54160e93d73ef2b1c51fd6fe0e194db7778272af98e818f757be237165268d643fcb6a334636ad0f96e9c3d3b6264d617eaf65733333c38767dcf6bb0ae5c59b3c23f59119d6a866317ff046ce1326eed21df0db08cda7e47e23003e5cf4af1a6c2d8fc31a85f3bb5bfee1dead5529521f616acc48c2241f4106a6366dc3e7a1874ea9aea30ed3864248ec832ed8b5407c3b8bdb7162a643faeb72c1c15fcfc8bb34c58c49f9edfacf6d75766df8e28640480a944163775116cebcf7fd6d586f516b8839482469e3388cf73470f0ca81c109dbd0f20186f7b3df943c7648560aa96c35c5834b744532e2d2ada2eada41da2805916f6ce7c0360a8fce059ae4e154243175f1834b243a0413d483832adfe57302badac50df4d4decb842f6441dc2d5bd63d05560b4d95495a41de6c8b7dac19afe2f4c6e9bf0511e93175ebf291646533bcf69780a09d7d01f4f3a4f6643364e9bd731fbfd2ce2daac2317ef5368e9af39a0c76c79e6eaf29b89bc631e27191c6898f0a3aa7b3731959ab48a274df5e867071e1ee359a09ee59a451766854be9008e584bb23c145d7e220de10685b06409d5c2dbec953caa64df3dfda1ac503df72bad74148cebe22a8a3ea09440acc2cd3fcdd466cffc92a6872e171fddc74cf491c00d82b05a724bb5f42e64755905be3a221d827fe136ac3ccd82877037fd86a6d004da49c7b589e0f87374ad3004c3078b3c1b41ba6d112101ae065e708bb5532e0c48876ab25f3ed6d123b160ffc002a7c746d0e061e7849eb6a191e2665cb13b2d33a02f96c2ae6ae33a0d7921cbc0e68345f484800ccd5f99cb0ebe4853359e2b9ebda3f99a7194f3423eadf6fd34b7a41f8c1fb66d185f1a42cb9db7f366cb901498c82256d1e5c92208ede282b71aedbc40cbf3c1ad0917747cf7ff8a9202344d1b9a43568551291c5f93f6aecb28c4950a9df8eeaeca3b28ba5f547cce3854ce1496b03113ced54080341a2f9474854c6faf7ad929c47b09cd0fecc3c29a67498759620fd8773a600982c5a83f84c86227358ef861a74f22b539415836383e16ccd464865d21370d42c229ca0e3abc90b22645bfb1d1211f1c697f20e7793be55f67e1d2228ded7d76355602ba79d69fdd09a14082c7a6546ac07da7ec13460108d162c297fa690677d6f7580e799bd4e6eb25cc881e143c26d5e97366ec5cfb52fc002df886ab685c967877d142edd5d8bbee11e6309a66d0a4eb9be7dfcd286095ba663bd295b1e1c5c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004da169af74ffee73f93bddf392b0ad0ee9550757851ebfbe8a3c2278"], 0xf20) fcntl$setstatus(r2, 0x4, 0x4000) write$selinux_access(r2, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) creat(&(0x7f0000001380)='./file0\x00', 0x0) 18:31:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 18:31:58 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x800000000080) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() setfsgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x20000080018, r1, 0x40000000002) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=""/126, 0x7e}) writev(r2, &(0x7f0000000080), 0x1a6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000100)=0x1e) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000240)={0x6, {{0xa, 0x4e20, 0x7ff, @loopback, 0x4}}}, 0x88) r3 = socket(0x800000000000a, 0x80002, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in=@rand_addr, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000300)=0xe8) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000340)={0x3c, @multicast1, 0x4e21, 0x4, 'wrr\x00', 0x10, 0xdca1, 0x11d8}, 0x2c) setuid(r4) restart_syscall() ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x81}) 18:31:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 18:31:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 18:31:58 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000002c0)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) [ 159.475468] IPVS: set_ctl: invalid protocol: 60 224.0.0.1:20001 18:31:58 executing program 0: r0 = socket(0x10, 0x2, 0xa) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$netlink(r0, &(0x7f00000004c0), &(0x7f0000000500)=0xc) getpgid(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000200)) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000100)=""/136, &(0x7f00000001c0)=0x88) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000003c0)={0xfffffffffffffffa}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000002c0)={0x7, 0x200, 0x7, 0x6, 0xfffffffffffff801}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x4002, 0x0) r3 = socket(0x1d, 0x80007, 0x0) sendfile(r0, r1, &(0x7f00000000c0), 0x200080000002) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000400)=""/83) ioctl$LOOP_CLR_FD(r1, 0x4c01) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000000)=0x100, 0x4) [ 159.557366] IPVS: Creating netns size=2536 id=18 18:31:59 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000002c0)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 18:31:59 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000299f3e)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8f70000000000008000f0fffeffff090000dc2abbeabdcb9509000100070c0900fcff0000040e05a5", 0x58}], 0x1) [ 159.582775] IPVS: set_ctl: invalid protocol: 60 224.0.0.1:20001 18:31:59 executing program 4: r0 = socket(0x10, 0x2, 0xa) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$netlink(r0, &(0x7f00000004c0), &(0x7f0000000500)=0xc) getpgid(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000200)) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000100)=""/136, &(0x7f00000001c0)=0x88) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000003c0)={0xfffffffffffffffa}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000002c0)={0x7, 0x200, 0x7, 0x6, 0xfffffffffffff801}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x4002, 0x0) r3 = socket(0x1d, 0x80007, 0x0) sendfile(r0, r1, &(0x7f00000000c0), 0x200080000002) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000400)=""/83) ioctl$LOOP_CLR_FD(r1, 0x4c01) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000000)=0x100, 0x4) 18:31:59 executing program 3: ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000000)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20504}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 18:31:59 executing program 7: ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000000)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20504}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 18:31:59 executing program 6: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000000000500ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x4000000000003b2, 0x0) 18:31:59 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000002c0)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 18:31:59 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000002c0)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) [ 160.268154] syz-executor2 (9563) used greatest stack depth: 22384 bytes left 18:31:59 executing program 0: r0 = socket(0x10, 0x2, 0xa) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$netlink(r0, &(0x7f00000004c0), &(0x7f0000000500)=0xc) getpgid(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000200)) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000100)=""/136, &(0x7f00000001c0)=0x88) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000003c0)={0xfffffffffffffffa}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000002c0)={0x7, 0x200, 0x7, 0x6, 0xfffffffffffff801}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x4002, 0x0) r3 = socket(0x1d, 0x80007, 0x0) sendfile(r0, r1, &(0x7f00000000c0), 0x200080000002) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000400)=""/83) ioctl$LOOP_CLR_FD(r1, 0x4c01) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000000)=0x100, 0x4) 18:31:59 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000040)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000240)=""/246) 18:32:00 executing program 6: socketpair$unix(0x1, 0x400000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'veth1_to_bond\x00', @ifru_ivalue}) 18:32:00 executing program 6: socketpair$unix(0x1, 0x400000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'veth1_to_bond\x00', @ifru_ivalue}) 18:32:00 executing program 4: r0 = socket(0x10, 0x2, 0xa) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$netlink(r0, &(0x7f00000004c0), &(0x7f0000000500)=0xc) getpgid(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000200)) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000100)=""/136, &(0x7f00000001c0)=0x88) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000003c0)={0xfffffffffffffffa}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000002c0)={0x7, 0x200, 0x7, 0x6, 0xfffffffffffff801}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x4002, 0x0) r3 = socket(0x1d, 0x80007, 0x0) sendfile(r0, r1, &(0x7f00000000c0), 0x200080000002) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000400)=""/83) ioctl$LOOP_CLR_FD(r1, 0x4c01) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000000)=0x100, 0x4) 18:32:00 executing program 6: socketpair$unix(0x1, 0x400000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'veth1_to_bond\x00', @ifru_ivalue}) 18:32:00 executing program 6: socketpair$unix(0x1, 0x400000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'veth1_to_bond\x00', @ifru_ivalue}) 18:32:04 executing program 1: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) fallocate(r0, 0x1, 0x0, 0x10000101) 18:32:04 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000400)=0xc) sched_setparam(r1, &(0x7f0000000480)=0x3) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000180)={'sit0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000007680)={{{@in6, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000540)='team\x00') ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000007980)={'syzkaller0\x00'}) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000280)) socketpair$inet6(0xa, 0x0, 0x300000000000, &(0x7f00000002c0)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) 18:32:04 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10000, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mprotect(&(0x7f00000c5000/0x3000)=nil, 0x3000, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) 18:32:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@proc, 0x2) 18:32:04 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) r0 = memfd_create(&(0x7f0000000740)='pkcs7_test\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r3 = request_key(&(0x7f0000000580)='pkcs7_test\x00', &(0x7f00000005c0), &(0x7f0000000600)='\x00', 0xfffffffffffffffe) add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000004c0)="743131020b48efbb705156a165154245728c89a8efe44f2a87c2369048c3e539e7e47fec9596f1b54fcde12962e02e51bbc2816734c1ab7240be7d3afba6c6416b7572e5846dcec778883812049418550ddfc27110d88b6eba7bda0d414d761d08880604c140439b1270fc", 0x6b, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\r\x00'}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000200)={[], 0x0, 0x0, 0x0, 0x100000000}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0xfe23) eventfd2(0x0, 0x0) dup(r2) pread64(0xffffffffffffffff, &(0x7f0000000280)=""/98, 0x62, 0x0) memfd_create(&(0x7f0000000080)='/dev/input/event#\x00', 0x3) 18:32:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f0000000500)=@updsa={0x180, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@rand_addr}, {@in6, 0x0, 0x6c}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_crypt={0x48, 0x2, {{'lrw(cast6)\x00'}}}]}, 0x180}}, 0x0) 18:32:04 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x0, 0x8, 0x4}}, 0x28) 18:32:04 executing program 6: write$selinux_create(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) socket$inet(0x2, 0x7, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000017000), 0x4) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x3) ioctl$PIO_UNISCRNMAP(r0, 0x5412, &(0x7f00000001c0)) 18:32:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000004c0)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x7, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x40}}, 0x0) 18:32:04 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000000000000000000000000000000000008073f19f42e7333430"], 0x2a) write$P9_RREADDIR(r1, &(0x7f0000000200)={0x93, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0xd, './file0/file0'}, {{}, 0x0, 0x0, 0xd, './file0/file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x93) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) read$FUSE(r0, &(0x7f0000000940), 0x1000) 18:32:04 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x0, 0x8, 0x4}}, 0x28) 18:32:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x0, 0x8, 0x4}}, 0x28) 18:32:04 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") capset(&(0x7f0000001000)={0x19980330}, &(0x7f0000001040)) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) 18:32:04 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 18:32:04 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x0, 0x8, 0x4}}, 0x28) 18:32:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001c80)={&(0x7f0000000080), 0xc, &(0x7f0000001c40)={&(0x7f0000000580)=@getae={0x40, 0x1f, 0x27947ae51d8afc3, 0x0, 0x0, {{@in=@loopback}, @in6=@local}}, 0x40}}, 0x0) 18:32:04 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340), &(0x7f00000004c0)="d6a6014be5a0e1e8d6ecf56cdb49dc61a4aea10024d76e80c9093499d00fb32eb4b9bbfb92212dd961929aee7ff038862cec039f165de5", 0x37, 0xfffffffffffffffd) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x0, 0xfffffffffffffffe, @empty, 0xff}, {0xa, 0x0, 0x3, @loopback}, 0x0, [0x6, 0x0, 0x3, 0x2, 0x8, 0x0, 0x1]}, 0x5c) sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) openat$cgroup_ro(r1, &(0x7f0000000180)='cgroup.stat\x00', 0x0, 0x0) [ 165.083670] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=258 sclass=netlink_audit_socket pig=9730 comm=syz-executor1 [ 165.112839] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10557 sclass=netlink_audit_socket pig=9730 comm=syz-executor1 18:32:04 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000400)=0xc) sched_setparam(r1, &(0x7f0000000480)=0x3) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000180)={'sit0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000007680)={{{@in6, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000540)='team\x00') ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000007980)={'syzkaller0\x00'}) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000280)) socketpair$inet6(0xa, 0x0, 0x300000000000, &(0x7f00000002c0)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) [ 165.165291] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1200 sclass=netlink_audit_socket pig=9730 comm=syz-executor1 [ 165.200211] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=9730 comm=syz-executor1 [ 165.216446] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9348 sclass=netlink_audit_socket pig=9730 comm=syz-executor1 [ 165.240195] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=18630 sclass=netlink_audit_socket pig=9730 comm=syz-executor1 [ 165.264861] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=64137 sclass=netlink_audit_socket pig=9730 comm=syz-executor1 [ 165.279638] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12712 sclass=netlink_audit_socket pig=9730 comm=syz-executor1 [ 165.294399] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12544 sclass=netlink_audit_socket pig=9730 comm=syz-executor1 18:32:04 executing program 6: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x25c) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 18:32:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x0, 0x8, 0x4}}, 0x28) 18:32:04 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x0, 0x8, 0x4}}, 0x28) 18:32:04 executing program 4: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000007000)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x1000)=nil, 0x1000}) 18:32:04 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = socket$inet(0x2, 0x804, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000a40)=""/111, &(0x7f0000000040)=0x6f) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000880)='/dev/pktcdvd/control\x00', 0x200, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000008c0)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, 0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000b40)='./bus\x00', 0x30a) write$9p(r3, &(0x7f0000000340)="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", 0x537) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) openat$md(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/md0\x00', 0x20000, 0x0) 18:32:04 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10000, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mprotect(&(0x7f00000c5000/0x3000)=nil, 0x3000, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) [ 165.310266] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5 sclass=netlink_audit_socket pig=9730 comm=syz-executor1 18:32:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x0, 0x8, 0x4}}, 0x28) 18:32:04 executing program 7: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10000, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mprotect(&(0x7f00000c5000/0x3000)=nil, 0x3000, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) 18:32:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) splice(r3, &(0x7f0000000240), r2, &(0x7f0000000280), 0x8, 0x0) creat(&(0x7f00000004c0)='./file0\x00', 0x8) syz_open_dev$ndb(&(0x7f00000002c0)='/dev/nbd#\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x101, 0x400, 0x9, 0x3}, {0x20, 0x575, 0xfffffffffffffffc, 0x2}]}, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x10001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 18:32:04 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000400)=0xc) sched_setparam(r1, &(0x7f0000000480)=0x3) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000180)={'sit0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000007680)={{{@in6, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000540)='team\x00') ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000007980)={'syzkaller0\x00'}) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000280)) socketpair$inet6(0xa, 0x0, 0x300000000000, &(0x7f00000002c0)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) 18:32:04 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1000) ftruncate(r2, 0x80080) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 18:32:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) 18:32:05 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r0, &(0x7f0000003100)=@file={0x1, './file0\x00'}, 0x6e) dup3(r1, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 18:32:05 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1000) ftruncate(r2, 0x80080) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 18:32:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000008c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/loop-control\x00', 0x40, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000100)) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r5) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000780)={0x48, r4, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}]}, 0x48}, 0x1, 0x0, 0x0, 0xc000}, 0x40) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x3, 0x9, 0x4}}, 0x30) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6}, r6, 0x0, r0, 0x8) 18:32:05 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r0, &(0x7f0000003100)=@file={0x1, './file0\x00'}, 0x6e) dup3(r1, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 184.021480] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 188.501495] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 189.381988] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 429.221465] INFO: task kworker/u4:0:6 blocked for more than 140 seconds. [ 429.228649] Not tainted 4.9.124-g09eb2ba #31 [ 429.233824] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.242166] kworker/u4:0 D26152 6 2 0x00000000 [ 429.248256] Workqueue: netns cleanup_net [ 429.252664] ffff8801d9a38000 0000000000000000 ffff8801b8724fc0 ffff8801d9a6b000 [ 429.260896] ffff8801db321c18 ffff8801d9a47770 ffffffff839f0afd ffffffff85599a50 [ 429.269067] 0000000000000046 0000000000006add 00ff8801d9a38958 ffff8801db3224e8 [ 429.277449] Call Trace: [ 429.280093] [] ? __schedule+0x64d/0x1bd0 [ 429.286377] [] schedule+0x7f/0x1b0 [ 429.291820] [] schedule_timeout+0x861/0xf70 [ 429.298359] [] ? __lock_is_held+0xa2/0xf0 [ 429.304278] [] ? usleep_range+0x140/0x140 [ 429.310398] [] ? mark_held_locks+0xc7/0x130 [ 429.316561] [] ? _raw_spin_unlock_irq+0x27/0x50 [ 429.322962] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 429.330163] [] wait_for_completion+0x203/0x2e0 [ 429.336467] [] ? wait_for_completion_interruptible+0x430/0x430 [ 429.344347] [] ? wake_up_q+0xe0/0xe0 [ 429.349715] [] kthread_stop+0xa6/0x5d0 [ 429.355513] [] pg_net_exit+0x3de/0x6e0 [ 429.361059] [] ? pktgen_device_event+0x670/0x670 [ 429.367499] [] ? pktgen_device_event+0x670/0x670 [ 429.374009] [] ? kfree+0xfb/0x310 [ 429.379116] [] ? pktgen_device_event+0x670/0x670 [ 429.385698] [] ops_exit_list.isra.6+0xb0/0x160 [ 429.392118] [] cleanup_net+0x321/0x630 [ 429.397685] [] ? net_drop_ns+0x80/0x80 [ 429.403584] [] ? __lock_is_held+0xa2/0xf0 [ 429.409726] [] process_one_work+0x7e1/0x1500 [ 429.415851] [] ? process_one_work+0x728/0x1500 [ 429.422451] [] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 429.429081] [] worker_thread+0xd6/0x10a0 [ 429.434865] [] kthread+0x26d/0x300 [ 429.440066] [] ? process_one_work+0x1500/0x1500 [ 429.446416] [] ? kthread_park+0xa0/0xa0 [ 429.452363] [] ? __switch_to_asm+0x34/0x70 [ 429.458613] [] ? kthread_park+0xa0/0xa0 [ 429.464282] [] ? kthread_park+0xa0/0xa0 [ 429.470105] [] ret_from_fork+0x5c/0x70 [ 429.475839] [ 429.475839] Showing all locks held in the system: [ 429.482206] 1 lock held by kworker/dying/4: [ 429.486517] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 429.498170] 3 locks held by kworker/u4:0/6: [ 429.502518] #0: ("%s""netns"){.+.+.+}, at: [] process_one_work+0x6ee/0x1500 [ 429.512344] #1: (net_cleanup_work){+.+.+.}, at: [] process_one_work+0x728/0x1500 [ 429.522240] #2: (net_mutex){+.+.+.}, at: [] cleanup_net+0x13f/0x630 [ 429.530970] 2 locks held by khungtaskd/519: [ 429.535342] #0: (rcu_read_lock){......}, at: [] watchdog+0x11c/0xa20 [ 429.544239] #1: (tasklist_lock){.+.+..}, at: [] debug_show_all_locks+0x79/0x218 [ 429.554332] 2 locks held by getty/3772: [ 429.558320] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 429.568186] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 429.578812] 1 lock held by syz-executor4/3864: [ 429.583434] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 429.595285] 1 lock held by syz-executor6/3867: [ 429.599876] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 429.611580] 1 lock held by syz-executor1/3869: [ 429.616540] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 429.628466] 1 lock held by kpktgend_0/3893: [ 429.632983] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 429.644768] 1 lock held by kpktgend_1/3898: [ 429.649093] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 429.660705] 1 lock held by kworker/dying/4354: [ 429.665410] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 429.677283] 1 lock held by udevd/6938: [ 429.681227] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 429.692865] 1 lock held by udevd/7836: [ 429.696869] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 429.708532] 1 lock held by syz-executor6/9749: [ 429.713250] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 429.725009] 1 lock held by syz-executor6/9761: [ 429.729679] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 429.741819] 1 lock held by syz-executor6/9823: [ 429.746779] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 429.758579] 1 lock held by syz-executor6/9824: [ 429.763214] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 429.774858] 1 lock held by syz-executor4/9777: [ 429.779443] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 429.791288] 1 lock held by syz-executor4/9780: [ 429.795978] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 429.807691] 1 lock held by syz-executor4/9825: [ 429.812445] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 429.824294] 1 lock held by syz-executor4/9826: [ 429.828880] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 429.840536] 1 lock held by syz-executor4/9827: [ 429.845265] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 429.856936] 1 lock held by syz-executor4/9828: [ 429.861553] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 429.873333] 1 lock held by syz-executor1/9817: [ 429.878060] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 429.889593] 1 lock held by syz-executor1/9820: [ 429.894323] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 429.906563] 1 lock held by syz-executor1/9821: [ 429.911205] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 429.922879] 1 lock held by syz-executor1/9822: [ 429.927611] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 429.939171] 1 lock held by getty/9829: [ 429.943083] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 429.955254] 1 lock held by getty/9830: [ 429.959171] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 429.970689] 1 lock held by getty/9831: [ 429.974716] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 429.986420] 1 lock held by getty/9832: [ 429.990317] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 430.002273] 1 lock held by getty/9833: [ 430.006199] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 430.018267] 1 lock held by getty/9834: [ 430.022316] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 430.034279] [ 430.035912] ============================================= [ 430.035912] [ 430.043502] NMI backtrace for cpu 1 [ 430.047350] CPU: 1 PID: 519 Comm: khungtaskd Not tainted 4.9.124-g09eb2ba #31 [ 430.054774] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.064644] ffff8801d85dfd08 ffffffff81eb95e9 0000000000000000 0000000000000001 [ 430.072968] 0000000000000001 0000000000000001 ffffffff810b9fa0 ffff8801d85dfd40 [ 430.081119] ffffffff81ec4927 0000000000000001 0000000000000000 0000000000000003 [ 430.089570] Call Trace: [ 430.092237] [] dump_stack+0xc1/0x128 [ 430.097727] [] ? irq_force_complete_move+0x320/0x320 [ 430.104966] [] nmi_cpu_backtrace.cold.2+0x48/0x87 [ 430.111667] [] ? irq_force_complete_move+0x320/0x320 [ 430.118508] [] nmi_trigger_cpumask_backtrace+0x12a/0x14f [ 430.125887] [] arch_trigger_cpumask_backtrace+0x14/0x20 [ 430.133075] [] watchdog+0x6b4/0xa20 [ 430.138440] [] ? watchdog+0x11c/0xa20 [ 430.143887] [] kthread+0x26d/0x300 [ 430.149176] [] ? reset_hung_task_detector+0x20/0x20 [ 430.155839] [] ? kthread_park+0xa0/0xa0 [ 430.161585] [] ? __switch_to_asm+0x34/0x70 [ 430.167564] [] ? kthread_park+0xa0/0xa0 [ 430.173190] [] ? kthread_park+0xa0/0xa0 [ 430.178981] [] ret_from_fork+0x5c/0x70 [ 430.184813] Sending NMI from CPU 1 to CPUs 0: [ 430.189405] NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff83a00606 [ 430.196843] Kernel panic - not syncing: hung_task: blocked tasks [ 430.203839] CPU: 1 PID: 519 Comm: khungtaskd Not tainted 4.9.124-g09eb2ba #31 [ 430.211106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.220822] ffff8801d85dfcc8 ffffffff81eb95e9 ffffffff83c8c0a0 00000000ffffffff [ 430.229315] 0000000000000000 0000000000000001 dffffc0000000000 ffff8801d85dfd88 [ 430.237728] ffffffff81423eb5 0000000041b58ab3 ffffffff843bb8e8 ffffffff81423cf6 [ 430.246165] Call Trace: [ 430.248748] [] dump_stack+0xc1/0x128 [ 430.254398] [] panic+0x1bf/0x3bc [ 430.259585] [] ? add_taint.cold.6+0x16/0x16 [ 430.265717] [] ? ___preempt_schedule+0x16/0x18 [ 430.271950] [] ? nmi_trigger_cpumask_backtrace+0x100/0x14f [ 430.279341] [] watchdog+0x6c5/0xa20 [ 430.284753] [] ? watchdog+0x11c/0xa20 [ 430.290375] [] kthread+0x26d/0x300 [ 430.295715] [] ? reset_hung_task_detector+0x20/0x20 [ 430.302660] [] ? kthread_park+0xa0/0xa0 [ 430.308403] [] ? __switch_to_asm+0x34/0x70 [ 430.314379] [] ? kthread_park+0xa0/0xa0 [ 430.320113] [] ? kthread_park+0xa0/0xa0 [ 430.326021] [] ret_from_fork+0x5c/0x70 [ 430.332357] Dumping ftrace buffer: [ 430.335943] (ftrace buffer empty) [ 430.339647] Kernel Offset: disabled [ 430.343276] Rebooting in 86400 seconds..