[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 15.878791] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 27.040275] random: sshd: uninitialized urandom read (32 bytes read) [ 27.420724] random: sshd: uninitialized urandom read (32 bytes read) [ 28.000305] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.53' (ECDSA) to the list of known hosts. [ 33.548426] random: sshd: uninitialized urandom read (32 bytes read) 2018/08/29 15:17:46 fuzzer started [ 34.760077] random: cc1: uninitialized urandom read (8 bytes read) 2018/08/29 15:17:48 dialing manager at 10.128.0.26:36683 2018/08/29 15:17:53 syscalls: 1 2018/08/29 15:17:53 code coverage: enabled 2018/08/29 15:17:53 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/08/29 15:17:53 setuid sandbox: enabled 2018/08/29 15:17:53 namespace sandbox: enabled 2018/08/29 15:17:53 fault injection: CONFIG_FAULT_INJECTION is not enabled 2018/08/29 15:17:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/08/29 15:17:53 net packed injection: enabled 2018/08/29 15:17:53 net device setup: enabled [ 41.848358] random: crng init done INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes 15:19:21 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000040)="440f0699dd92960896b231aa6a5d0eaa8332a001f95431d8409c2a4748672381266bf55e37a847b57a64f7e93a09df66d2ae6ff267e9a9e1dec7e6c1f9dca40447258fd0a92c5fcc087bed9102f25ad3d3bf2bd922f804bf886b2d5b9d492793395053ddedf79f660d65bc64e603ca89e0830a1b819d64157b8aa75e02fdaecffbefcfafc5dfb978977938a6db4126b6e50a7acab6e340") write$P9_RWRITE(r0, &(0x7f0000000100)={0xb, 0x77, 0x2, 0x217}, 0xb) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000140)="459db97399fc6099157c2abce6eacd67845844f12913287e23bf9a6c19263c1171735b71a95ed603b522d153d366017435f1d034d37406eaefd705cae7305fb3cacdd99ccd7a7afbffa55f2f2e37980650dd8254") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000001c0)="fee40017e81bd916063e5cf0617ed50fed52d866194195ce0bc8a0c43a6d5e468c75d51458ff70701137e257989d10ec8b4dcb72119e838cbcf95185a64cbaf659d949a84b0b83828993ffe450f76a7e1e0fac024852f73cb919e06ff69d0d2a87b5196dc630006f78fdc43edd02206074e6cde6912af4fd8d0bb7656cdabbaed628e3b07f80922f397c565ac8b5da12e0a9783f4de406f7812ab0") r1 = openat(r0, &(0x7f0000000280)='./file0\x00', 0x101001, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) r2 = gettid() sched_setparam(r2, &(0x7f00000002c0)=0x9) setpgid(r2, r2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@loopback}}, &(0x7f0000000580)=0xe8) sendto$packet(r0, &(0x7f0000000300)="3a71c6030e6d1051c76ae364f5c7ca7c798a144891abe3c083ca29950aae785307d7e6d55782b8644ee556b0fc9cad307ebad2ce2500ac25ee33b2ac6fbacb06e0918ff69bf444ccab896986528a25db1a2718dd18e33ef13833ec35390834be716d4e14fa94052a4f38af8fba6d705e51bce535e0f22b2cdc10e6074bf11bbd97c909b1488741bbf7a169b60630a3c8928f2cdd76e60001314fba175f57fc7a6f5a1ad9c428764d", 0xa8, 0x4000, &(0x7f00000005c0)={0x11, 0xff, r3, 0x1, 0x100000001, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) write$FUSE_GETXATTR(r1, &(0x7f0000000600)={0x18, 0x0, 0x2, {0xec9b}}, 0x18) getpgrp(r2) bind$inet6(r1, &(0x7f0000000640)={0xa, 0x4e23, 0x7fff, @loopback, 0x6}, 0x1c) r5 = openat$cgroup_ro(r0, &(0x7f0000000680)='memory.current\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f00000006c0)=0x3f) quotactl(0x2, &(0x7f0000000700)='./file0\x00', r4, &(0x7f0000000740)="93a76005423a66a317b732683b7dd7e1d41e7f14f31310f70aa4b774beb3df38c4b0a698c3fe814dc385eee0ce0510450b9aeeaa6ffa05f245e254ffe96c0b") ioctl$TIOCOUTQ(r5, 0x5411, &(0x7f0000000780)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/loop-control\x00', 0x18100, 0x0) connect$inet6(r5, &(0x7f0000000800)={0xa, 0x4e21, 0x4, @local, 0xce1}, 0x1c) alarm(0x3) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000840)={{0xa, 0x4e23, 0x80000001, @local, 0x4}, {0xa, 0x4e20, 0x874b, @local, 0x5}, 0x9, [0x2, 0x2, 0x0, 0x101, 0x5b9, 0x3, 0x7f, 0x1]}, 0x5c) write$selinux_access(r5, &(0x7f00000008c0)={'system_u:object_r:unconfined_execmem_exec_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x1000}, 0x53) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000980)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r5, &(0x7f0000000ac0)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000a80)={&(0x7f00000009c0)={0x8c, r6, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xcfc}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendto$packet(r0, &(0x7f0000000b00)="cded5c", 0x3, 0x20000040, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000b40)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}, 0x401, 0x0, 0xff, 0x3, 0x10000, 0x5, 0x7fff}, 0x20) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000b80)) pkey_alloc(0x0, 0x2) 15:19:21 executing program 7: r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) rt_tgsigqueueinfo(r0, r1, 0x1c, &(0x7f0000000080)={0x3a, 0x2, 0x10001, 0xd8c}) wait4(r1, &(0x7f00000000c0), 0x40000009, &(0x7f0000000100)) rt_tgsigqueueinfo(r0, r1, 0x15, &(0x7f00000001c0)={0xc, 0x6, 0xae, 0xffffffff}) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_IOCTL(r4, &(0x7f0000000240)={0x20, 0x0, 0x7, {0xfffffffffffffffb, 0x0, 0x200, 0x73d}}, 0x20) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x1, 0x3, 0x4, 0x4}, 'syz0\x00', 0x4a}) ioctl$KDDELIO(r4, 0x4b35, 0x10001) ioctl$UI_SET_PROPBIT(r4, 0x4004556e, 0x14) ioctl$RTC_PLL_GET(r4, 0x80207011, &(0x7f0000000300)) fcntl$lock(r4, 0x7, &(0x7f0000000340)={0x1, 0x7, 0x3900a284, 0x4, r1}) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x101) getsockopt$sock_buf(r4, 0x1, 0x37, &(0x7f00000003c0)=""/219, &(0x7f00000004c0)=0xdb) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000500)={0xa0, 0x0, 0x5, {{0x2, 0x2, 0x20, 0x5, 0x2, 0x9, {0x0, 0x6, 0xde, 0x40, 0x3, 0x9dd, 0x81, 0xfffffffffffffffc, 0x8, 0x81, 0xa3, r2, r3, 0x8, 0x5}}}}, 0xa0) ioprio_get$pid(0x1, r0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f00000005c0)={0x3, 'veth1_to_team\x00', 0x3}, 0x18) signalfd(r4, &(0x7f0000000600)={0x7fff}, 0x8) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x14) getrandom(&(0x7f0000000640), 0x0, 0x2) setsockopt$inet_mreq(r5, 0x0, 0x24, &(0x7f0000000680)={@local, @local}, 0x8) fstat(r5, &(0x7f00000006c0)) preadv(r4, &(0x7f0000000880)=[{&(0x7f0000000740)=""/14, 0xe}, {&(0x7f0000000780)=""/238, 0xee}], 0x2, 0x0) getsockopt$sock_buf(r5, 0x1, 0x1a, &(0x7f00000008c0)=""/4096, &(0x7f00000018c0)=0x1000) syz_open_dev$evdev(&(0x7f0000001900)='/dev/input/event#\x00', 0x6, 0x800) ioctl$RTC_UIE_ON(r4, 0x7003) r6 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001940)='/dev/keychord\x00', 0x2000, 0x0) getsockopt$inet6_udp_int(r6, 0x11, 0x0, &(0x7f0000001980), &(0x7f00000019c0)=0x4) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000001a00), &(0x7f0000001a40)=0xc) 15:19:21 executing program 1: r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000040)=0x1c, 0x800) connect(r0, &(0x7f0000000080)=@nfc={0x27, 0x53, 0x2, 0x7}, 0x80) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e20, 0x80000000, @empty, 0x52}, {0xa, 0x4e24, 0x7f, @dev={0xfe, 0x80, [], 0x12}}, 0xc, [0xf5, 0xffffffff, 0x2, 0x2, 0x8000, 0x6, 0x7ff, 0x7f]}, 0x5c) r1 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in, 0x4e20, 0x7, 0x4e20, 0x7, 0xa, 0xa0, 0x80, 0x5e, 0x0, r1}, {0x6, 0x6b, 0x4, 0xf8, 0xfffffffffffffff7, 0x7, 0xbe7b, 0x80}, {0x1, 0x7fffffff, 0x6, 0x7}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4, 0x6c}, 0x2, @in6=@local, 0x3500, 0x3, 0x1, 0xfff0, 0x3f, 0x5}}, 0xe8) ioctl(r0, 0xffff, &(0x7f0000000280)="ba7f549649bfccdb") stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/enforce\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x1) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000003c0)=0x8001) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x62010, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000400)={{0x3, 0x0, 0x5, 0x3, 0x9}}) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000440)={@empty, @multicast1, @multicast2}, 0xc) connect$netlink(r3, &(0x7f0000000480)=@kern={0x10, 0x0, 0x0, 0x4004000}, 0xc) r4 = socket(0xa, 0x5, 0x8) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000004c0)={@ipv4={[], [], @rand_addr=0x1}, 0x0, 0x0, 0x2, 0x1, 0x4, 0x2, 0x2}, &(0x7f0000000500)=0x20) syz_open_dev$ndb(&(0x7f0000000540)='/dev/nbd#\x00', 0x0, 0x40800) fchdir(r3) socket$inet(0x2, 0x807, 0x7) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000580)={0xffffffffffffffff}) write$P9_RREAD(r3, &(0x7f00000005c0)={0x6b, 0x75, 0x2, {0x60, "67e82449eb1909eb8d91d7c7b51d2e9864fc8e7f2f34828ab2a3b4008ae4f4636b1ce368db9429453a1cba425c2fafd868df462f2140620006fb1f204133ba5dc9dbf660fcc53ad63aa7ffcf3b20a96d20a71dd873be46a49e75dd06a988e908"}}, 0x6b) ioctl$TIOCGPTPEER(r3, 0x5441, 0x3) recvfrom(r5, &(0x7f0000000640)=""/83, 0x53, 0x37c768556d2cc0e, &(0x7f00000006c0)=@vsock={0x28, 0x0, 0xffffffff, @hyper}, 0x80) setsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000740)=0x5, 0x4) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000780)={'HL\x00'}, &(0x7f00000007c0)=0x1e) prctl$seccomp(0x16, 0x0, &(0x7f0000000840)={0x6, &(0x7f0000000800)=[{0x80000001, 0x401, 0x900a}, {0x7fff, 0x0, 0xfffffffffffffffb, 0x2000000}, {0x20, 0x3, 0x1f1000, 0x1}, {0x9, 0x4, 0x0, 0x6}, {0x1, 0x8, 0x81, 0x9}, {0x8, 0x10001, 0x6, 0x9}]}) execveat(r3, &(0x7f0000000880)='./file0\x00', &(0x7f0000000b00)=[&(0x7f00000008c0)='\x00', &(0x7f0000000900)='/dev/nbd#\x00', &(0x7f0000000940)='/selinux/enforce\x00', &(0x7f0000000980)='/selinux/enforce\x00', &(0x7f00000009c0)='/dev/nbd#\x00', &(0x7f0000000a00)='keyringvboxnet0#\x00', &(0x7f0000000a40)='HL\x00', &(0x7f0000000a80)='\x00', &(0x7f0000000ac0)='HL\x00'], &(0x7f0000000d40)=[&(0x7f0000000b80)='$\x00', &(0x7f0000000bc0)='/dev/nbd#\x00', &(0x7f0000000c00)='/selinux/enforce\x00', &(0x7f0000000c40)='/dev/nbd#\x00', &(0x7f0000000c80)='\x00', &(0x7f0000000cc0)='!:proc\x00', &(0x7f0000000d00)='mime_type}\x00'], 0x1000) exit_group(0x43c27254) socket$inet6(0xa, 0x800, 0x7) 15:19:21 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x1, 0x7, [@dev={[], 0xf}, @random="162028193e89", @dev={[], 0xe}, @broadcast, @broadcast, @random="97923c85c111", @remote]}) getsockname(r0, &(0x7f0000000080)=@alg, &(0x7f0000000100)=0x80) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000540)={@mcast2, 0x0}, &(0x7f0000000580)=0x14) r5 = accept4$packet(r0, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14, 0x800) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000840)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000800)={&(0x7f0000000640)={0x1bc, r1, 0xd08, 0x70bd27, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0x158, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0xff, 0xffffffffffffff01, 0xffffffff80000001, 0x20}, {0x0, 0x4, 0x3, 0x4}, {0x2, 0x3, 0xa3e}]}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x5df, 0x8, 0x8, 0x5}, {0x6, 0x1ff, 0x274f, 0x401}, {0x7ff, 0xfffffffffffff001, 0x1, 0x9}, {0x7, 0x2, 0x0, 0x80000001}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x0, 0x8, 0x12, 0x1}, {0x0, 0x1, 0x8, 0x9}, {0x100000001, 0xbd6, 0x10001, 0x8001}, {0x7d3, 0x7, 0x7, 0x80}, {0x4000000000, 0x6, 0xfffffffffffffff8, 0x9}, {0x0, 0x401, 0x1, 0x20}, {0x1f, 0x190, 0x2, 0x9}, {0x9, 0x8001, 0x7, 0x4}]}}}]}}, {{0x8, 0x1, r4}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x20000080}, 0x24000000) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000009c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x88000002}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x6c, r7, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x50e}, @IPVS_DEST_ATTR_ADDR={0x14}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x784f}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x10001}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4}, 0x80) setitimer(0x0, &(0x7f0000000a00)={{0x0, 0x2710}, {0x0, 0x7530}}, &(0x7f0000000a40)) r8 = accept$packet(r5, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000ac0)=0x14) write$binfmt_misc(r8, &(0x7f0000000b00)={'syz0', "3857d264ec542f78bd16cd2fb0a5146708abc41b909940f9731409a216e8b349e5e8c87c6d4a8d94fc5a99da8ca18509aac7cae36e8051e179fd5999f32f15b4c14651c4a1abb5525296961cce6b51dfe7b3fe257acd5ceba9f7783553ac82669a6ace50df52ad9b2b6a04e6d66572c5ff40eb48f34f6cb1cf83d97a3f5d3f7fcd423bbf199a6e243619d8"}, 0x8f) write$FUSE_IOCTL(r0, &(0x7f0000000bc0)={0x20, 0x0, 0x2, {0x8000800000000, 0x4, 0x4, 0x80000001}}, 0x20) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000c00)=""/110) rt_sigsuspend(&(0x7f0000000c80)={0x6ac5}, 0x8) sendto$unix(r0, &(0x7f0000000cc0)="d11b29a3c3955f7b0e6d9423e3729486241f681119c19c56f0ea2d8bf22c581a15112701067584915650bd89675f39d4692011b13a28c27e05f87f2eb435a7783ebfe231a68de351e1e6a032b294bfb0fb1a2296eba4f5405497ebe8bc2e347288", 0x61, 0x4000, &(0x7f0000000d40)=@abs={0x0, 0x0, 0x4e24}, 0x6e) syncfs(r8) fcntl$F_SET_RW_HINT(0xffffffffffffff9c, 0x40c, &(0x7f0000000dc0)=0x3) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000f40)={'broute\x00', 0x0, 0x4, 0xfc, [], 0x2, &(0x7f0000000e00)=[{}, {}], &(0x7f0000000e40)=""/252}, &(0x7f0000000fc0)=0x78) mkdir(&(0x7f0000001000)='./file0\x00', 0x101) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000001040)={{0x2, 0x4e24, @remote}, {0x7}, 0x30, {0x2, 0x4e24, @broadcast}, 'ip6gre0\x00'}) write$P9_RLINK(r0, &(0x7f00000010c0)={0x7, 0x47, 0x1}, 0x7) r9 = getpid() write$P9_RGETLOCK(r0, &(0x7f0000001100)={0x3b, 0x37, 0x2, {0x2, 0x7, 0x100000000, r9, 0x1d, '/selinux/avc/cache_threshold\x00'}}, 0x3b) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000001140)=""/142) fcntl$getownex(r5, 0x10, &(0x7f0000001200)) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000001240)) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000001280)={'team0\x00', r6}) 15:19:21 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x17d) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0', "0a0875fe616a82e15dc65e2dcc2cfad1e8d2bbde3dadfc7910ec2f050bf5b4534f16553eaa9bfa884f92ae8fa28f641ea299ec95464b854163ce002879644d00c034f9d20a10fea7d403d485584d667583b6e614de886eab95713e03a4cc1a72e3d8ac3f76f2c299e6449091b6d31b8ab55187c16851f5ae71ad4e63be02549bb6b0948a750a8c9f8b5d758a26afb365d97dc48b8b51da1549af44"}, 0x9f) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000100)='/dev/pktcdvd/control\x00', 0x80000, 0x0) r2 = syz_open_pts(r1, 0x80000) delete_module(&(0x7f0000000140)='/dev/pktcdvd/control\x00', 0xa00) ioctl$TCFLSH(r0, 0x540b, 0x7ff) add_key(&(0x7f0000000180)='trusted\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200)="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", 0x1000, 0xfffffffffffffff9) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000001200)="9ff576fba53a78c07c459ad35dea9d19f6a846246dd85ceb4e0895d8c39753c47b40011d84d0b70b101e9137575fb0a444ebc8975252163a51c81275a6005af8986f42824c0fc23268aef485f9b4715a596a15c7b21fda800347f704277e3a9e108d8258c63516c277d136ed2f1b") ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x6, 0xc1b, 0x0, 0xe, 0x1d, 0x1, "1540c5989b68a0f111ab5c645d31cd40fd4b959aeb3801fd3e301ff89a81d243823c0edd92fcb73b7236c612723035dbcf600ab82d4756fcd393bfdadccb0322", "bbbc3b2e24b1dbf87bf246785b0ef318a7c85b7033e9d85502df95e35656767de483cdf7fc81449601197e95308994accff988fbe076d70921c9d9a22e4a6f02", "284e84ae4ff49c31a5ccce07660208f5ae584b367d710dbc8629c5f83a3fcd67", [0x2, 0x8]}) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000001380)=0xa38, 0x4) fchmod(r1, 0x21) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000001400)={'icmp6\x00'}, &(0x7f0000001440)=0x1e) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000001480)={0x1, 0x1, [@local]}) ioctl$TCSETSW(r2, 0x5403, &(0x7f00000014c0)={0x7, 0x6, 0x42, 0xc9da, 0xd7ea, 0x0, 0x9, 0x100, 0x9, 0x6, 0x5, 0x1}) prctl$setfpexc(0xc, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000001500)={@remote, 0x9, 0x2, 0xff, 0x0, 0x9, 0x40, 0x81}, &(0x7f0000001540)=0x20) r5 = inotify_init() write$P9_RREADDIR(r0, &(0x7f0000001580)={0x141, 0x29, 0x2, {0x1, [{{0xc4, 0x2, 0x1}, 0x175, 0x9, 0x7, './file0'}, {{0x20, 0x1}, 0x8, 0x100, 0x7, './file0'}, {{0x0, 0x4, 0x5}, 0x100000001, 0x3, 0x7, './file0'}, {{0x0, 0x4, 0x2}, 0x2, 0x4, 0x7, './file0'}, {{0x1, 0x4, 0x5}, 0x95d, 0x9, 0x7, './file0'}, {{0x2, 0x4, 0x1}, 0x5, 0x5, 0x7, './file0'}, {{0x23, 0x0, 0x7}, 0x89b2, 0x2, 0x7, './file0'}, {{0x10, 0x1, 0x1}, 0x4, 0xffffffffffffff80, 0x7, './file0'}, {{0x72, 0x4, 0x6}, 0x2, 0x2, 0x7, './file0'}, {{0x20, 0x4}, 0x6, 0x1, 0x7, './file0'}]}}, 0x141) pwritev(r3, &(0x7f00000017c0)=[{&(0x7f0000001700)="ba6d55d179a22cce9dd90ede8776e656488f039c57cd60f2085e9885d438d2e03b588a2740ce8e44e1839d7a518bd467941b46ba61cc1a1572ba92f6841dc6e7c7679b5a8b5958a9f6439ea4ea7d547b9b66befe6e9913abbc1600c6a33bc29301cdc8c80d1bc095229dd8c19d18afcace7f36aa3ec609280595d57e07cf64b7df8533e9caa44b88e894799a0abc1898bf543365596429ecdf4019e286e95e754f1545fa408c908faaf0606bf7", 0xad}], 0x1, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000001800)={0xffffffff, 0x56}) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000001840)={0x3, 0x1ff, 0x3270}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000001880)='tls\x00', 0x4) ioctl$TIOCMSET(r0, 0x5418, &(0x7f00000018c0)=0xffffffffffffffff) setsockopt$packet_int(r0, 0x107, 0x1d, &(0x7f0000001900)=0x95, 0x4) sendfile(r5, r1, &(0x7f0000001940)=0x3c, 0x10000) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001980)='/selinux/mls\x00', 0x0, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f00000019c0)={0x5, 0x5, 0x7, 0x80, 0x1, [{0x7, 0x2, 0x1}]}) 15:19:21 executing program 6: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$eventfd(r0, &(0x7f0000000040)=0x5, 0x8) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff8) r2 = request_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)='wlan0vboxnet1\x00', 0xfffffffffffffffd) keyctl$unlink(0x9, r1, r2) r3 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x4, 0x400000) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000200)=""/4096) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000001200)) keyctl$search(0xa, r1, &(0x7f0000001240)='.dead\x00', &(0x7f0000001280)={0x73, 0x79, 0x7a, 0x0}, r2) timerfd_gettime(r3, &(0x7f00000012c0)) r4 = signalfd(r3, &(0x7f0000001300)={0x5}, 0x8) keyctl$unlink(0x9, r2, r2) vmsplice(r4, &(0x7f00000015c0)=[{&(0x7f0000001340)="00fc3c3ab1f9d9fb22b66bde2f1bc029", 0x10}, {&(0x7f0000001380)="00bbd30ee49dc1d6f2023f694e81a7b1a5a36233de431b6d2fc95ccaf6e290750c93183783151ef87bc224db633b0b6821fc3ad2fa16a9d7609a77e0", 0x3c}, {&(0x7f00000013c0)="8d6906af0f4ff5b3df4b1692fbaae5e5cb0f9fbc7bbe3e5420db88c8c2e02b00eaedab3e397c94b8793864fc4c36ef4105026059ed7a063b00a4bd4b40eff8cc74c589d8238ce3bde0d772960d15359d16e338f4638db69b34364be94f9f4bfd223937e119579fd02528ccfeed42739f64f85a2e4ebfe1b0b3b8", 0x7a}, {&(0x7f0000001440)}, {&(0x7f0000001480)="20cc2119de83e0538cbf277d01d7365b86c6497718ffb514784c0aa9ebab1e11d5957d588a685e6662d5e64a53beac27c7046bb9a7ab94451e2a30b754ed0c1d77e91810331acbc5857ce701b7a53a992abeccb182df7bce01e46ac9abb93d3f9389006d8612398e7d7eb4251e4bbe732daf12b5e0204dcb794dafceb3769b32f7b652e6f0da939ebf654b1cd016a92601e6c8", 0x93}, {&(0x7f0000001540)="176dbcfda172db0f52ac39496e11abb9d20d33476249c8e2ef6e9830f9b52f3076a2e88a591c8e5de757d693614cc817ccc7267cdfdd11a40a5eab72841c3c0c2b0662d3d5e66ec604bdafeebd038101e0c1b812bc2c57698e1eb245c619e78a67ca1b711a6af05abdd9def6f531ee5c94f1df", 0x73}], 0x6, 0x8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001640)=0x0) ioprio_set$pid(0x1, r5, 0x7) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000016c0)={0x9, 0x7fff, {0x0, 0x1ff, 0x3, {0x5bd9, 0x1000}, {0x2, 0x1000}, @period={0x5b, 0x1, 0x7, 0x4, 0x4, {0x400, 0x5, 0x8, 0x4}, 0x5, &(0x7f0000001680)=[0x0, 0x3f, 0x8, 0x0, 0x6]}}, {0x57, 0xb4f, 0x0, {0x3, 0x83}, {0x8001, 0x6}, @ramp={0x8, 0x6e, {0x7, 0x0, 0x4, 0x6}}}}) utime(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)={0x8000, 0x8}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/urandom\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000001800)={0x5, 0x400000000, 0x2, 0x0, 0x9, 0x100}) write$binfmt_script(r3, &(0x7f0000001840)={'#! ', './file1', [{}], 0xa, "db2cfe3a79189ae406ef1edf0445f8a43987f12403d7ba65b40d915caed356a71a00cf1c735f1491f1e9ccef3f2dfc02787cbc32a832e96071ad7b0dc48dfabeae402970e805890422587b7830f94d8519a0204e40de45675b08e6a9ec6758e981e3d45c35985c291c48a5a85e162735c489231e1a8e4f83bc5ea6ca88aa826a2b88eec350b2e7138d764fe110142773ac78060eecb4bb716484ba4757f05f28884386555642ec5dee27613959d8789c888d304fadfbf811a76586754bb0e76255fb7aa58ec4a0426860"}, 0xd6) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001940)='/selinux/mls\x00', 0x0, 0x0) signalfd(r3, &(0x7f0000001980)={0x81}, 0x8) ptrace$peek(0x1, r5, &(0x7f00000019c0)) epoll_wait(r6, &(0x7f0000001a00)=[{}, {}], 0x2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001a80)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000001b80)=0xe8) r8 = getegid() chown(&(0x7f0000001a40)='./file1\x00', r7, r8) setsockopt$inet_udp_int(r3, 0x11, 0x6e, &(0x7f0000001bc0)=0xff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000001c00)=0x3f, 0x4) 15:19:21 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x18001, 0xb) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200102, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') lgetxattr(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)=@known='system.advise\x00', &(0x7f0000000180)=""/93, 0x5d) unlinkat(r1, &(0x7f0000000200)='./file0/file0\x00', 0x200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x8000, 0x0) mknodat(r1, &(0x7f0000000280)='./file0\x00', 0x8004, 0x9) chmod(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000300)) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000340)="c63564dd594b84d486334d6601b185c0a3027ce1e6480ea00974e2c227a984ad0418a490bc0293e668978d70871ef8321939a562e77605f7632f672f7605f7838b543eedc5072feb0852b25941ed0d9c706ba4c8e700ffa2692360efca83d718ca299c977620ee57275a2b9bded795ce1042354cb2c0433aaaefe854405612da49") fsync(r1) ioctl$VT_WAITACTIVE(r2, 0x5607) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000400)=""/56, &(0x7f0000000440)=0x38) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000004c0)=0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000500)=0x10) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xa, 0x810, r2, 0x0) getdents64(r2, &(0x7f0000000540)=""/52, 0x34) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000580)={0x3, 0x10001, 0x392, 0xcf7}) ioctl$TIOCCBRK(r2, 0x5428) ioctl$UI_DEV_CREATE(r1, 0x5501) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000600)={0x7, &(0x7f00000005c0)=[{0x80, 0x1, 0x5b, 0x98bb}, {0xffff, 0x7f, 0x3853, 0x7fff}, {0x9, 0x80000000, 0x1, 0x8}, {0x10000, 0xfffffffffffffffb, 0x4, 0x81}, {0x5, 0xf59, 0x769, 0x3ff}, {0xfffffffeffffffff, 0x200, 0x6, 0x5}, {0x200, 0x100, 0x2, 0xd8}]}, 0x10) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000640)='team0\x00') getxattr(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)=@known='system.posix_acl_default\x00', &(0x7f0000000700)=""/17, 0x11) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000740), &(0x7f0000000780)=0x30) r5 = accept4(r2, &(0x7f00000007c0)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000840)=0x80, 0x800) socket$inet(0x2, 0x80007, 0x80000000) ioctl$int_in(r1, 0x5473, &(0x7f0000000880)=0x9) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f00000008c0)={'lo\x00', {0x2, 0x4e21, @broadcast}}) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000900)) 15:19:21 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x100, 0x4000) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0', "3a6a7b22404ea50217bbe5bf2f3d88f35637cec1a8f55ed86cab04e2b376cb433a5e785646f8a921ae36d9f3ddbf4b228698fcc801ec5bdddd39e9e3e4264af6c02e55ee63a50e862b7814e89a22df576290a0ab11c1d81df68bec0eae06d8a7fe9427af41ec7d67b0a122b78d845f1d9166ab0615671643d5ebb3406fd8026fcc2475c8632bd016d79d75842c785afaadf0696c8e52e67bb1212d4ace00861a3c17c276f405209c7ff2613f064a81d4a166a43e5ef420ae72272481035f22c841be009ddaf854c4e7ada9874e8322a97bd0868ee6a9924e680471f95df84338b05124c0f3467e"}, 0xeb) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x7, 0x5a140) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x101040, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000001c0)={{0x0, 0x0, 0x6, 0x0, 0x3}, 0xffffffffffffb2c1, 0x5}) read(r0, &(0x7f0000000240)=""/59, 0x3b) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x60000, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000002c0)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1}) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000300)={r3, 0x0, 0x9, 0x80000000, 0x10001}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x800, 0x0) write$input_event(r3, &(0x7f0000000380)={{0x77359400}, 0x17, 0x5, 0x1}, 0x18) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f00000003c0)={0x5, 0x0, 0x3}) r5 = fcntl$dupfd(r3, 0x406, r1) ioctl$EVIOCGBITKEY(r5, 0x80404521, &(0x7f0000000440)=""/241) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000540)) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000580)) r6 = syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x100, 0x40) readlinkat(r3, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)=""/98, 0x62) ioctl$TIOCGSOFTCAR(r4, 0x5419, &(0x7f00000006c0)) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r5, 0x40485404, &(0x7f0000000700)={{0x0, 0x2, 0x8, 0x3, 0x100000000}, 0x1, 0x1}) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000780)="4b10f29fffef35e512626582f28e3b1c65f3") ioctl$TIOCMSET(r3, 0x5418, &(0x7f00000007c0)=0x80000000) ioctl$TIOCMSET(r5, 0x5418, &(0x7f0000000800)=0x3ff) write$input_event(r2, &(0x7f0000000840)={{0x77359400}, 0x17, 0x4, 0x80000000}, 0x18) ioctl$TUNGETVNETHDRSZ(r6, 0x800454d7, &(0x7f0000000880)) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f00000008c0)=""/107) write$P9_RWRITE(r2, &(0x7f0000000940)={0xb, 0x77, 0x1, 0x1}, 0xb) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000980)=[{0x8, 0x6}, {0x2, 0x3}], 0x2) fcntl$setpipe(r5, 0x407, 0x3) ioctl$BLKRAGET(r5, 0x1263, &(0x7f00000009c0)) [ 129.333335] IPVS: Creating netns size=2536 id=1 [ 129.392864] IPVS: Creating netns size=2536 id=2 [ 129.416457] IPVS: Creating netns size=2536 id=3 [ 129.457879] IPVS: Creating netns size=2536 id=4 [ 129.499960] IPVS: Creating netns size=2536 id=5 [ 129.558561] IPVS: Creating netns size=2536 id=6 [ 129.628209] IPVS: Creating netns size=2536 id=7 [ 129.704088] IPVS: Creating netns size=2536 id=8 [ 130.108801] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.159960] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.203041] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.243066] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.277209] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.360807] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.388613] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.446867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.518103] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 130.537195] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.579375] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.607283] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 130.626628] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 130.676112] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.700402] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.713337] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 130.720733] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.729973] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 130.740213] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.748474] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.765335] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 130.778128] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.789067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 130.844981] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 130.869877] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 130.943636] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 130.984612] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 131.022883] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 131.047053] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 131.077370] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 131.092193] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 131.107355] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 131.116605] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.127189] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 131.136246] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 131.145150] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.156404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 131.166751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.179830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.187792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.195426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.210589] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 131.220201] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.229500] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.238344] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 131.246715] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 131.261659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.269289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.278431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.286162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.298278] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 131.312338] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 131.366853] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.375724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.383584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.391660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 131.399230] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.409170] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 131.432471] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.440567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.448825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.466871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.474456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.485931] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.494666] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 131.512861] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.520717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.539564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.547504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.555058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.565502] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 131.580757] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.588526] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 131.607775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.618313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.633603] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 131.644235] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 131.655355] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.666561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.682632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.703888] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.711392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.718931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.739511] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 131.751008] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.760316] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.775168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.786949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.794726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.802273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.814219] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.821472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.828896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.889022] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.899103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.911915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.722696] ip (4993) used greatest stack depth: 23976 bytes left [ 135.362353] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.372537] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.488926] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.503768] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.512898] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.553893] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 135.564093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.571021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.581839] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 135.588710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.602529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.685958] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 135.699093] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 135.706349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.716112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.727373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.734123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.744535] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 135.751422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.758155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.772763] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.790214] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.872382] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.957912] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 135.968209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.975831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.042510] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 136.048692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.058217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.066509] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 136.076939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.083902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 15:19:29 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000029000)={&(0x7f0000000080)=@ipv4_newroute={0x2c, 0x18, 0xd19, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x4}, @RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0x1f8}}, 0x0) 15:19:30 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 15:19:30 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000180)='\x00', 0x1}], 0x1) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x67897bc0) fallocate(r1, 0x0, 0x0, 0x5) 15:19:30 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}}, 0x0) 15:19:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000001440)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) wait4(0x0, &(0x7f0000000180), 0xa0000000, &(0x7f00000001c0)) 15:19:30 executing program 7: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000014, &(0x7f0000000000)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000180)=""/62, 0x3e}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000100)=0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') 15:19:30 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 15:19:30 executing program 1: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340), 0x8}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x123, 0x0, 0x0, {{{@in6=@ipv4={[], [], @local}}, {@in6=@ipv4={[], [], @broadcast}, 0x0, 0x6c}, @in6}}}, 0xf8}, 0x8}, 0x0) 15:19:30 executing program 0: socketpair(0xa, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000200)={'mangle\x00', 0x2, [{}, {}]}, 0x48) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000000c0)=""/115) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000280)=[0x2, 0x5]) r2 = socket$inet6(0xa, 0x100000003, 0x9) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000140)={{0x8bb, 0xc0}, 'port0\x00', 0x8, 0x20000, 0x5, 0x2, 0x9, 0x8001, 0x2, 0x0, 0x1}) sendto$inet6(r2, &(0x7f0000000080)="807cbf2a1ce0b120", 0x8, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 137.360777] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 15:19:30 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 15:19:30 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 15:19:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000500)=@abs={0x0, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) poll(&(0x7f00000006c0)=[{r1, 0x40}, {r2, 0x9000}], 0x2, 0x100000001) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipddp0\x00', r3}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) modify_ldt$write(0x1, &(0x7f0000000340)={0x1f, 0x20000800, 0x6000, 0x70, 0x400, 0x0, 0x0, 0x1, 0x9}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000580)) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000400)={'bpq0\x00'}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)=0x63e) syz_open_dev$mice(&(0x7f0000000740)='/dev/input/mice\x00', 0x0, 0x242300) syncfs(0xffffffffffffffff) flistxattr(0xffffffffffffffff, &(0x7f0000000800)=""/132, 0x84) 15:19:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") close(r0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x8a000, 0x80) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000140)={0x9, 0x0, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0xda}}) 15:19:30 executing program 7: socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @multicast1}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) bind$packet(r0, &(0x7f0000000380)={0x11, 0x5, r1, 0x1, 0x3, 0x6, @local}, 0x14) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x141045, 0x0) stat(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000100)=[0xee00, r4, 0xee01, 0xffffffffffffffff]) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) getgroups(0x8, &(0x7f0000000140)=[0x0, 0xffffffffffffffff, 0x0, 0xee00, 0xee00, 0x0, 0xee00, 0x0]) setregid(r5, r6) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000000c0)=""/25) fallocate(r2, 0x74, 0x0, 0x10000) 15:19:30 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r2 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f00000000c0)='./file0/file0\x00', 0x2000000000, 0x20) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='X@\x00\x00', @ANYRES16=r1, @ANYBLOB="000829bd7000ffdbdf25030000003c00010008000800810000000c0007002800000001000000080009003400000008000b0073697000080004004e2000000c0006006c626c63000000000800050001040000"], 0x58}}, 0x1) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000580)) getsockname(r0, &(0x7f00000002c0)=@l2, &(0x7f0000000380)=0x80) 15:19:30 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0xd2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f0000000040), 0x4) r3 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r3, &(0x7f0000003000)=@abs={0x1}, 0x8) socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) listen(r3, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1d, &(0x7f0000000100)="000bc80b6978dea957b761198b67e468fda9eb36033f87d217ee2666ee1c4b0620a0bd45a8f87ebb758c50f2cdf20184c8264d88dcf1431204a6977b2aa6765206108fbb75e1d4142ada7eab535aa889e32c169d6822e25785", 0x59) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/unix\x00') setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0x10) sendfile(r0, r5, &(0x7f0000000000)=0x3, 0x800000bf) 15:19:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) linkat(r1, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20400}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)={0x50, r4, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffffa}]}, 0x50}, 0x1, 0x0, 0x0, 0xc000}, 0x40) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r5 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf33db68938f7ce0a1d165dda65253cf52ad094e55e372a6955d8316176648", 0x61, r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000600)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x3, 0x9, 0x4}}, 0x30) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x800, 0x0, 0xfffffffffffffffa, 0xa3, 0x0, 0x20, 0x0, 0x0, 0x2, 0x5, 0x4355, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x0, 0x8, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r6, 0x0, r0, 0x8) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr}, &(0x7f0000000480)=0x10, 0x800) 15:19:30 executing program 6: inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000780)='./file0/file1\x00', &(0x7f0000000980)) r2 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000380)="080100000032e608000000000000000006000000000000", r2) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000001c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 15:19:30 executing program 1: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f00000003c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="28000000100001000000000000000000000000002542adde70224ec97def3d4d89338a28096ce5882ebcf04a9afd1043ea83309a04f78a854b3309e51bc5a9a8a742657c0aca72fe57a16808d827fdf128590e20f9e29704419fb0fd8a9c8786952afbe5b4fe814510af4b2f79"], 0x1}}, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/mls\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200)="c00003f09787757331c29b27070317c874e5", 0x12, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x2, 0x9, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r3, 0x0) r5 = creat(&(0x7f0000000240)='./file0\x00', 0xffdffffffffffffc) syz_mount_image$btrfs(&(0x7f0000000300)='btrfs\x00', &(0x7f0000000780)='./file0\x00', 0x5, 0x3, &(0x7f0000000a00)=[{&(0x7f00000007c0)="683ead73a3755cf8d30c802bfa341bcaf5c2e23e0816a20a99b5f430f810c6d1ae29245ccccc07080474fbfc576a293c05c34f8edad6a5cbdce0540e42322a93175524bdf282fea3948b43117e4fa2ff66344c2bc9", 0x55, 0x8}, {&(0x7f0000000880)="f14a5792baba00b37330be7529b664feadc5ffca19e13215ebe19391afd1b8af69903031add18450e2ea1e4ad472c6b062ff7c7ae3bfb1c6bd9b0c9a44a81b21467655ff60de41f3074ca19e1c092ff50e8413ae59986130399e670ea5acdd768d21918f07c29cf51e4455", 0x6b, 0xff}, {&(0x7f0000000980)="d1941176bb685cb41867492fa889989cef003f7a14ab807625e5a17f68b07ddce5a53a7bc321700a90b3942d3fedb3f4e72d772f2e4235402286223a85", 0x3d, 0x3}], 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="9cc6a686fa9beb6c99b7567222b04ea748c26de1c5f1de03d27831a192362eb831094c47afb9c26e74c4df638b385dd95fb4b71c1960753489c92294e69a6209b5289a2d11024a2727e880564ba0de7c7bd8325e31f40424b3ad2ef828c616941b972e9178429a9ca9cead158ccada78a3d8f2960bbad9cfa481dbfd9ad50a07b3e49e2a2b30c2179879ee12f6fdbf6692c01f968a74ac2feb7b49a465405568b9453237f1b2ba914562b46a795842c50759ddd002f6065a3a913532bb2b92aaa4f4d75b979c550f0000853b1a1b2cea7053a6c49ebcd1c583b57f94f73955c967123d84de1cef7d51108b8566e09ba2e0fa41cc2b16a9d3c1cf7cd42c818d3ce7bdadcff5338e61ff4a6af7d30ddead70377942952bb27b1e9c418a826cc51b30d2885c211387fd24de1648203a65b42807b739226ab645fa2b2bdde8cf469f09a02fa118b1f1543bfcf42177597a250fe242ec131ffbf731bdc26eff7fd12d81776a313a473f3513f88b06ce6c"]) write$cgroup_type(r5, &(0x7f0000000ac0)='threaded\x00', 0x61dd6628) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000580)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0x13f) r7 = getgid() fchown(r2, r6, r7) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@rand_addr=0xfffffffffffffffc, 0x4e21, 0x0, 0x4e22, 0x2, 0xa, 0x0, 0x20}, {0x9, 0xfffffffffffffffd, 0x2, 0x0, 0x3, 0x7, 0x7}, {0x100000000, 0x100, 0x2, 0x5}, 0x7, 0x0, 0x2}, {{@in=@broadcast, 0x4d6, 0xff}, 0x0, @in=@multicast1, 0x3502, 0x0, 0x3, 0x0, 0x20, 0x0, 0x7fffffff}}, 0xe8) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000440)="73108a0620872c179185e7f49c27fc26fa1d9fa7aa30f2d054d5a4ca36aba7bb0738e9df9c0c24620c174f066bd896", 0x2f, 0xfffffffffffffff8) fadvise64(r2, 0x0, 0x401, 0x1) creat(&(0x7f0000000000)='./file0\x00', 0x0) poll(&(0x7f00000009c0)=[{r1, 0x40}, {0xffffffffffffffff, 0x8048}], 0x2, 0x6) [ 137.531599] hrtimer: interrupt took 25805 ns 15:19:30 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 15:19:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./control\x00', 0x0) mkdir(&(0x7f0000000100)='./control/file1\x00', 0x0) lgetxattr(&(0x7f0000000040)='./control/file1\x00', &(0x7f0000000240)=@known='security.selinux\x00', &(0x7f0000000440)=""/230, 0x5c) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f00000000c0)) 15:19:30 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0//ile0\x00', &(0x7f00000002c0)='./file0//ile0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[], 0x0) sendfile(r0, r0, &(0x7f0000000180)=0x38, 0xb8) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000140)={'ip6tnl0\x00', {0x2, 0x4e24}}) 15:19:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) write$P9_ROPEN(r1, &(0x7f0000000180)={0x18, 0x71, 0x2, {{0xd0, 0x4, 0x7}, 0x31}}, 0x18) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e1c, 0x0, @loopback, 0x7fff}, 0x1c) fremovexattr(r1, &(0x7f0000000100)=@known='security.selinux\x00') sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r2, 0x80003) sendfile(r0, r2, &(0x7f0000000080), 0x8000fffffffe) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000001840)=@ax25, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e40)=""/169, 0x42}}], 0x21b, 0x2000, &(0x7f0000003500)={0x0, 0x1c9c380}) write$P9_RAUTH(r2, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x10, 0x4, 0x1}}, 0x14) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000140)) 15:19:30 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/sequencer\x00', 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000080)={0x16, @broadcast, 0x8000000004e21, 0x1, 'lc\x00', 0x2a, 0x3ff, 0x68}, 0x2c) sendmsg(r0, &(0x7f0000000b00)={&(0x7f00000000c0)=@generic={0x0, "f1d8051fc01ddd97649c2a9e4e5afb2d3640d0bed72c9966d177474e31cda26fa09f460de0f24e3e3efd9276391409f1bf3bcd21345930cf9aaaedbcad7fe19abd4e8978df3ad7c678d8050447391eae85219676434a31f5c7bade908b68b6d34683120849fddac140467538a82e6426b32efe4fb1a585c470e72acee255"}, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)="956bb7fcd9b04295c5e20149825109dcd02ffddee3f73bc1dad937e1103197ba96380a0bd6e44a8f19ff221cbc064561bec32976cc57fbaac7298a47ace82d400f2738fd2a9fe3aaa82f72280001508813da113a8000cca552f7cae60a785abf69f939ed5282a485a1c208f27118567168c955572c4519903074328fd66643081b1281d3cbb61a50e499cb450f2fc28bf72ec390650a756260cd98d019d2692484e201145b52e51847155d61405bd192a502baf54f16ca0810b1b38bd66d85e70269e006542bbdcdbf0a6e626e1f4ea009da3f641ed6e599e2db45c1ab3bfcad28cf1f4c14", 0xe5}, {&(0x7f0000000140)="2da857884e8873cff634fbf43cc79f8163cd53fe4e6d9685dfc33a56790bbb9e5bdcd821481dda407d3d64f4", 0x2c}, {&(0x7f00000003c0)="8f0a42a08eee6bc260fa609431488846c85f396bc60f3b209804aea8bc9ff92721ea6a2fd645cb153ac1bbee0eb5f669cedbc3d114b26739effb32e6a6a363a3a0f2e9ba37eae809d5167b62928664952989b0d169953208edd0e0253e6cdf93ae28eb94c15bec9cd327acd7965cf36d1e3f0b1fffd96252630e05cb330c2074067b43a07d5b4f878c304329bfba39a059142bb0ceec31dac714", 0x9a}, {&(0x7f0000000180)="6643acc3b026bcd9bb906a4723fc7a10e67ef16443c745bcad7d4c885bcddc", 0x1f}, {&(0x7f00000001c0)=';', 0x1}], 0x5, &(0x7f0000000500)=[{0x38, 0x10e, 0x10001, "a5299b5d42b63b81c4812aa0bcd8723c7ee7a74ce57a8da375f78855f1f8136f3c42dbe78a06"}, {0x80, 0x102, 0xfffffffffffff60c, "b0aada5549499986a029b8988e06b6442f2c6107e248a5d5288970e61bf70b7593b93b8f1a18fb5177f1f4de88c1b1069cd4e86231df677f74303bedf0b93ec05b7b2e3ec3ee9ff6072e97d5919d9da37c13e636b8ccbc816d3a12b2e6aa60706a5bd1eb6389094aa6649fa76619"}, {0xf8, 0x11f, 0x8, "6f000c284b69c90635aa47854b80a31e2c043037c057b1247213a55c51d715441e3af93b396dfe67237ab4f7aa34867e6a5953962e6836c87fe1ad01829e956444663daa377ed3f7b9ee3d54b3cc63e8efcad407c3d2c0f59b053fc5a53220085469ba0167b7199c4f5d52447226fdf71f80fc029ecb93d5b9d259c9b1c28bb972f6372bfe550eee30aacf6380dd46582a8debc3dc67a81553b7fbf4c07858a169461a620511fbeabe8d668064851d0feb1658894fe6693872a149daebc1ea1383b5edce3c554c2f84deb6ec0bb61bb12b10b7cb161a8a1a9b0fe813e26e1413f592f13d0c"}, {0xd0, 0x11d, 0x26, "0a562a98446b3e694e5023b8297065ae486d183082f352b49c24f424f776f7272c9a1be711817546b289c5d067d4d7b3416c5c5dfbae31685378d6a49f8f64c21dd0d0b9acbce47b14acbcd738e7455653ca89dace49d5a94a6cfba059abc97789f2f793518fb7c2d12e1cfceb480e3f166073f755c651d57649c70fa25a5a7ce3c96a3b8f2c0b86981c5d632cbfb3c5876c90493ca1ecad3d9ba0f0e89c6ec59bca9caef757be4db98f59669aa232ed69e20e092d6b89d19efecb"}, {0xf8, 0x10c, 0x3, "2e2358d6c29cf693623e03dc8ade2ffaf63ad3fe3027555f9d78d41ad5437311f00d4b6176c89599c161a56c63d3b421b012cb7afd1ac939c11e9f1401717c1be3b0b4b4506a528d86a2f1c1d622527c0f355f1cf10f012a55fd59c8df28d598a5b32f40a55662b48072a435ea1b3a12ef3f184ad75027684c7bba0d6b0d28deca35c1e44efdd8470efa605026a6d91b60115c8be12ddd051afcc483983f8168f2c12b0b8fba6c07c9a514937ebf9c3e199c0f5be0fe334c33ac9fbf6388731853a79e67199484c14adcc759e406431e33396091040275b1f95b27e98d074e3d4bbf3f81128101de"}, {0x70, 0x11f, 0x1, "2d6d5d75f2e205e84dced29ea9daf36785060b1432dee21cbd2ca04956cde11cf395010997b143b088c4a8fd5eb7a21e8d8a9bcee30905ee427470ea91b9a156815d9dc84e81b68bb016718a241c6760e39cc72f9afebfffe3"}, {0x70, 0x11, 0xfffffffffffffe00, "fa48c39c56faf74a2f74c5eef89153a6f763068c85b0694af1d0671a7f968c2e50862b2326d2ae2c5ecde219a55999e3e5b1c85022976a342b66f0c1fd40b66aa7503e1e869e7aaadb05e5067680ab0cf1b170035b4475c72f83"}, {0xd0, 0x10d, 0x7fffffff, "8fe3c2e5a5ce9a210a5fe02bc0e56fc7850ff1dff0392350af9fe52ab4c0f0db17b5743ec1daae983fb27bb317e21c8721688aed0d215b896497a434b4e80a69ba6cf45152a545767b9c8b5355fd3e1420a714f3a1020adf6087f7fb481eabe93727e1722b4549b248c69103418ded2ab0553bf95892062af86169ada6b4e59933bea4211307f0248f8a323190bfb81c9f422922e76c0440b509c3596aa72d06f41ef86ebacfe4e81ab213392943bad72af9277285d46267cdac29e96a75f6"}, {0xb8, 0xff, 0x80000001, "db35f24cab472706a437446d9a5461cdac01d64bba9f7df47764ef028c8df9cd4e54e6bb6bbadd2f3b04d0488a34c74915b68b851a1e92385fd623f5b75d69ab97edd8d9bb120d0d1b16db18caee549eafa5886a5eeeb837481eb1ffc68b04cf200137a397a11bc7f4ab5dc24aba347fd5ddb22cf8445915ea009ef71564d0f302a779164df3849fd8f1163a0014c66e51e6b287c1a978634de6a7ba6bfe3f6751e54ac92ce4e8dc"}], 0x5e0, 0x4}, 0x4000000) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000200)="17000000020001000003be8c5ee17688a3000008010100ec1fda1e0336030000000000000098fc5ad9485bbb6a8800000000dba67e0600000000000200df018000000000f5009cee4a5acb3da400001fb700670000c88ebbff0601150039010000000000000000000609edffffffffffff02df9eebe7ec7ee87cccebf6ba000840024f0298e9e90554062a80e605007f71174aa9512cbf320ec39f02d47c59cc16268b6026eb4bf6ba2112ce68bf17a6e019b7487067c12f", 0xb8) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000040)=0x10) 15:19:30 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) [ 137.752845] sched: DL replenish lagged too much 15:19:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f00000002c0)=""/206, &(0x7f00000003c0)=0xce) sendto$inet6(r0, &(0x7f00000001c0)="612fe1a96b825f4489f0dfb9ce8e8a4a8c4f9b366b3d7cc141daef0e7af0c906bd9b104a1c32feca76866e57fcffc7914ca25bbd7027688d5f5e76780b7427cdfee04e82907c2eb69dcbabf058d559d03b5bddfb1991d084726ae2d57e20ddfa031bfcdd5b073ab9", 0x68, 0x4, &(0x7f0000000000)={0xa, 0x4e26, 0x6, @remote, 0xaf}, 0xfffffffffffffec9) r1 = getpid() sched_setparam(r1, &(0x7f0000000d00)=0x7c823307) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0xf65a, 0xef, 0x6, 0x68, 0x2, 0x3f, 0x3, 0x1a8, 0x40, 0x3dc, 0x1ff, 0x3, 0x38, 0x2, 0x9, 0x1, 0x4}, [{0x0, 0x9, 0x7, 0x100000000, 0x9a51, 0x9ff, 0x80000001, 0x6c}, {0x5, 0x4, 0x100, 0xa3, 0x80000001, 0x1000, 0x100000000, 0xfffffffffffffff8}], "2c6a00d734894eed5ae365206760a7ed0047f71e1f8073f0b12b65834fb1064e7e4a5360dde7aa3549a38f4aad3e51b400071175f5b0da7e085c0456a9d7a30645", [[], [], [], [], [], [], [], []]}, 0x8f1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000040)=0x78) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000240)=@routing={0x77, 0xc, 0x0, 0x8, 0x0, [@loopback, @mcast2, @mcast2, @mcast1, @loopback, @mcast2]}, 0x68) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000d40)=0x6, 0x4) 15:19:30 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000880)={0x0, 0x20000000002, 0x0, 0x0, 0x0, 0x9, 0x6, 0x0, 0x1}) [ 137.805834] IPVS: set_ctl: invalid protocol: 22 255.255.255.255:20001 15:19:31 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001080)='/dev/autofs\x00', 0x200, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) add_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140), &(0x7f0000000180)="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", 0x721, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000400), &(0x7f0000000380), 0x1000) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000008c0)={{0xa, 0x4e23, 0x3, @remote, 0x80000000}, {0xa, 0x4e23, 0x6, @loopback, 0x6f}, 0x4, [0x2, 0x597, 0x5, 0xfffffffffffffffa, 0x3, 0xef8, 0x6, 0x7b6c]}, 0x5c) 15:19:31 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 15:19:31 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22, 0x0, @empty, 0x5}, 0x1c) ioctl$KDMKTONE(r0, 0x4b30, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000280)={0x2, 0x9, 0x5, 0x50, 0x100, 0x5}) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f00000008c0)={0x6, 0x1}) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000140)={@multicast2, @multicast2, 0x0}, &(0x7f0000000180)=0xc) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="b80800002d0000002abd7000fbdbdf2500000000", @ANYRES32=r4, @ANYBLOB="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"], 0x8b8}}, 0x20000000) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000340)=""/220, 0xdc}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/255, 0xff}], 0x3) r5 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) shutdown(r1, 0x1) setsockopt(r1, 0x0, 0x1, &(0x7f0000000100)='x', 0x1) sendto$inet6(r5, &(0x7f0000000040)='A', 0x1, 0x0, 0x0, 0x0) 15:19:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f00000005c0)=""/4096) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x1c, 0xffffffffffffffff}, {0x6, 0x0, 0xd0}]}, 0x10) sendmmsg(r1, &(0x7f0000006e00)=[{{&(0x7f0000000540)=@hci, 0x80, &(0x7f00000006c0)}}, {{&(0x7f00000058c0)=@can, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x3d5, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 15:19:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000240)="981cbdfc16734d392e22ea010b1355b1", 0x10) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x80040, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000001c0)=0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000180)=0xa, 0x4) 15:19:31 executing program 6: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0x3) umount2(&(0x7f0000000100)='./file0\x00', 0x1) fallocate(r0, 0x20, 0x0, 0x7fff) 15:19:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000a80)="119a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2013ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb08ad0491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ee091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db2d6e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d9f44f059a5dd10c0971608f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca116f8f11416e5c1bd5499636ddae25fc49709f0309cf5c0bf8e432160c258d14223b3b0d009b09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243f33e7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147eebe8b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff72b53e2622d6e8b4a4c815fb2ea90ef63e141209dd29254e5ab5bde9c6817b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0efa4d9d3c42e1ba282847d476cef0228b6a1422aba08e5f3c1cd279bb20dcf3e90f80a4a8ac093de9f0d9c11a540aff2de27437787bbed317439cafb71e7f92b7e02cbadb076f04ba2cb8c96aeef53c74d9036c922b1b24a79228e833abc661b5630caa45389341cb8ddf277fd916141023fb53c0d155faf6fdfb593e22db25c4f8afdcd90d437672ebe975f4a5f445bbdd845505fcfea702a42d821d3dc11720de0009e83161e5a089d09184346606e126842de54e85e20aa5bac874367a8690d09d6ee61278bd424eabe824ff22693b0cece9e4d935f28bb7efd85afb1642a363d583eb01f48f25784f80002b163bd3da724b0391dac7c23f76b5c5c6319f7aab18a486d5607f68ce2f83d2a6a8a13f8ecdb845b8af96230f063019ff113698c720403bbf6202b2d50800000000000000d538fc1fa57518769bd3bfc11e743b4e56b01f17483a152abcca0bd84a1011bd703a494150176d17322cf10307d259999622b76ac6a86407c9ed281ae29b9b569b382d3f39fe4d07706c96c41a565437d9edb1cb532d900efe54f518044bba5fa5791c1797c569a3d6c21342d92f4b104a3d957cf85e617c46ac97b6785a455ce7765eb80a02de4dffde0207061e1afb61e777379b202707f0f49edcf21a186ea1f2e08ef1dc15ae3371280d89aabb3bd53408b4cb2a8e42f9f4d0bc11d766eb51940f5e92559b91954649f2786fb6683e19ca5f609c40e327876f5515aeefce0f390d3fd557aabcb091b04131f3edc1ed80a2d5a812786530a302ab54f7e1f3a6bca852722d1af85ceab2e6565733b31f76d795b1a603a780564b181ebadb0028c03d0c2c2831ce3a83369bf4ec61f802633e719040dac86c9c26e01bdad8", 0x4e0}], 0x1, &(0x7f0000003b40)}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfe8, 0x1) r2 = getpid() write$FUSE_LK(r1, &(0x7f0000000040)={0x28, 0x0, 0x8, {{0x5, 0x0, 0x3, r2}}}, 0x28) getpid() [ 138.685539] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:19:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x4, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) sendmsg$nl_generic(r0, &(0x7f00001cb000)={&(0x7f00008e5ff4), 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000028fc8)={&(0x7f0000007ff4), 0xc, &(0x7f0000015ff0)={&(0x7f0000023000)=ANY=[@ANYBLOB="1c0000002000ff0a000000000000e4ff0a000000fffffe0121000000"], 0x1c}}, 0x0) 15:19:31 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 15:19:31 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) unlink(&(0x7f0000000000)='./file0\x00') r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) mincore(&(0x7f0000003000/0x3000)=nil, 0x3000, &(0x7f0000000480)=""/4096) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000280)={{0x7f, @broadcast, 0x4e24, 0x0, 'ovf\x00', 0x0, 0x1, 0x52}, {@multicast1, 0x0, 0x4, 0xfffffffffffffffb, 0x7, 0x1}}, 0x44) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="06"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x3, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="116348"], 0x0, 0x0, &(0x7f0000000480)}) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/35, 0x23}], 0x1) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001480)={0x0}, &(0x7f00000014c0)=0xc) mq_notify(r3, &(0x7f0000001500)={0x0, 0x38, 0x3, @tid=r4}) 15:19:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000001300)="0a5cc80700315f85715070") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000040)=""/28) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x50) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000003200)=""/4096) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101000) 15:19:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000240)="981cbdfc16734d392e22ea010b1355b1", 0x10) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x80040, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000001c0)=0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000180)=0xa, 0x4) 15:19:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000240)="981cbdfc16734d392e22ea010b1355b1", 0x10) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x80040, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000001c0)=0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000180)=0xa, 0x4) 15:19:31 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000180)=""/48) r2 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000803) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$FICLONE(r2, 0x40049409, r0) clone(0x0, &(0x7f0000000200), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000002c0)="19480400000bd7ad767c22d77033aea000ad0e3b6e5b1198334ddb04619dba19ea69a4968b7da49fb5203088f31273dff714d4d71e749b6b3123ba52fed35b5b7883e9a52f6a5086ddc23663c6d2089ca492f6d2de41a32d16b91bc98568fbe532d8451d500ec4680146725361a2a62a669b39b5992c6135c8f3d1b1d1e72a38749eb02668d3cf812bbcb9eeca51") setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x4, 0x4) r3 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x80) socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet(0x2, 0x80003, 0x7fff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000400)=0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1551) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f00000001c0)) setsockopt$inet_buf(r1, 0x0, 0x2b, &(0x7f0000000200)="d190975574fa952331ab05", 0xb) perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x6, 0x7, 0x9a0, 0x0, 0x0, 0x838c, 0xc4, 0xe, 0x0, 0xb6c, 0x3, 0x0, 0x0, 0x3f0, 0x80000000, 0x0, 0x9, 0x9, 0x2000000000000, 0x0, 0xd9, 0x3, 0x0, 0x8, 0x9, 0x100000001, 0x0, 0x7, 0x3626dc1e, 0x0, 0x0, 0x0, 0x6, 0x7fffffff, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000780)}, 0x0, 0x3, 0x6, 0x7}, r5, 0x2, 0xffffffffffffffff, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x2e, 0x0, @scatter={0x0, 0x0, &(0x7f0000000500)}, &(0x7f0000000100)="da845aca5dc25ccfb98985d85fd5545abd013c3b82b5c3e6fee1e1af2b9a0693a7af3aa9db9a0006584e6fc258d2", &(0x7f0000001740)=""/208, 0x0, 0x0, 0x0, &(0x7f0000000380)}) 15:19:31 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 15:19:31 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) socket$inet6(0xa, 0x6, 0xc8f) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 15:19:31 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 15:19:31 executing program 1: r0 = socket$inet6(0xa, 0x80813, 0x200000) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r3, r3, r3) prlimit64(r2, 0x5, 0x0, 0x0) 15:19:31 executing program 3: r0 = socket$inet6(0xa, 0xa, 0xfffffffffffffffe) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=',', 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="b10b", 0x2}], 0x1, &(0x7f0000000e00)}, 0x8000) write(r1, &(0x7f0000000a00)="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", 0x59e) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) [ 139.005246] binder_alloc: 7076: binder_alloc_buf, no vma [ 139.033539] binder: 7076:7091 transaction failed 29189/-3, size 24-8 line 3136 [ 139.050337] binder: 7076:7103 ERROR: BC_REGISTER_LOOPER called without request [ 139.059525] binder: 7076:7091 unknown command 4743953 [ 139.074485] binder: 7076:7091 ioctl c0306201 20000080 returned -22 15:19:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f00000005c0)=""/4096) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x1c, 0xffffffffffffffff}, {0x6, 0x0, 0xd0}]}, 0x10) sendmmsg(r1, &(0x7f0000006e00)=[{{&(0x7f0000000540)=@hci, 0x80, &(0x7f00000006c0)}}, {{&(0x7f00000058c0)=@can, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x3d5, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 15:19:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000004, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x400100, 0x0) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000100)) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={"6c6f000000000000000000000000ed1f", 0x0}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={@loopback, @local, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85160088, r4}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000380)={@local, @loopback, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) 15:19:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f0000000000), 0x2b428a52) keyctl$describe(0x6, 0x0, &(0x7f0000000380)=""/14, 0x240) creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) fstat(0xffffffffffffffff, &(0x7f00000000c0)) fstat(0xffffffffffffffff, &(0x7f00000003c0)) getresgid(&(0x7f00000004c0), &(0x7f0000000140), &(0x7f00000001c0)) getgid() r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) munlockall() socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000300)) ioctl$UFFDIO_REGISTER(r2, 0xc028aa03, &(0x7f0000000200)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 15:19:31 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 15:19:31 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x40c000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000340)={{0x0, 0x3430}, 'port1\x00', 0x20, 0x40044, 0x4f, 0x5, 0x20, 0x7f, 0x40, 0x0, 0x2}) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/keychord\x00', 0x10000000000040, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000240)='GPPcgroup\x00') getresuid(&(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000010000)="8da4363a00000000000000000000000000000000000000000000000000000000ecf6f2a3299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x1, &(0x7f0000000140)=ANY=[]) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x0, @empty, 0x4e21, 0x4, 'dh\x00', 0x2, 0x4, 0x71}, 0x2c) 15:19:31 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) r2 = socket$inet6(0xa, 0x3, 0x1) r3 = open(&(0x7f0000002000)='.\x00', 0x141040, 0x0) ftruncate(r3, 0x80003) ioctl$void(r0, 0x5451) sendfile(r2, r3, &(0x7f0000000080), 0x8000fffffffe) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @dev, 0x8}, 0x1c) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x1ff) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000002c0)) creat(&(0x7f0000000300)='./file0\x00', 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)}], 0x0, &(0x7f0000000240)=ANY=[]) fcntl$setlease(r0, 0x400, 0x0) [ 139.207948] binder_alloc: 7076: binder_alloc_buf, no vma [ 139.213797] binder: BINDER_SET_CONTEXT_MGR already set [ 139.213807] binder: 7076:7091 ioctl 40046207 0 returned -16 [ 139.225183] binder: 7076:7122 transaction failed 29189/-3, size 24-8 line 3136 [ 139.237134] binder: 7076:7091 ERROR: BC_REGISTER_LOOPER called without request [ 139.244910] binder: 7076:7103 unknown command 4743953 [ 139.248800] BTRFS: device fsid ecf6f2a3-2997-48ae-b81e-1b00920efd9a devid 0 transid 0 /dev/loop7 [ 139.279051] BTRFS error (device loop7): superblock checksum mismatch [ 139.295775] binder: undelivered TRANSACTION_ERROR: 29189 [ 139.332048] BTRFS error (device loop7): open_ctree failed [ 139.379303] binder: 7076:7103 ioctl c0306201 20000080 returned -22 [ 139.382190] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 139.382226] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 139.382756] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 139.382775] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 139.385309] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 139.385346] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 139.385366] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 139.385384] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 15:19:32 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) unlink(&(0x7f0000000000)='./file0\x00') r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) mincore(&(0x7f0000003000/0x3000)=nil, 0x3000, &(0x7f0000000480)=""/4096) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000280)={{0x7f, @broadcast, 0x4e24, 0x0, 'ovf\x00', 0x0, 0x1, 0x52}, {@multicast1, 0x0, 0x4, 0xfffffffffffffffb, 0x7, 0x1}}, 0x44) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="06"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x3, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="116348"], 0x0, 0x0, &(0x7f0000000480)}) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/35, 0x23}], 0x1) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001480)={0x0}, &(0x7f00000014c0)=0xc) mq_notify(r3, &(0x7f0000001500)={0x0, 0x38, 0x3, @tid=r4}) 15:19:32 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 15:19:32 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x105000, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200), 0x8) write$P9_RLERRORu(r0, &(0x7f0000000000)={0x17, 0x7, 0x2, {{0xa, 'cgroup]GPL'}, 0x8}}, 0x17) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x3, &(0x7f00000002c0)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000000240)) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, &(0x7f0000105000)) 15:19:32 executing program 7: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x42800000000000}, 0xfffffffffffffce2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000180)='/dev/pktcdvd/control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x101, 0x0, 0xa75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000003c0)) write(r0, &(0x7f0000000000)="240000001a002503006bb40408000900010000000000000000e0ffffff00000000000000", 0x24) ioctl$TUNSETLINK(r1, 0x400454cd, 0x13) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000380)=0x78) statfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)=""/125) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000000)=[{}], 0x1) 15:19:32 executing program 0: r0 = memfd_create(&(0x7f0000000000)='cgroupsecurityposix_acl_acssvmfet1(-\x00\x00\x00', 0x1) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) finit_module(r0, &(0x7f00000000c0)='cgroupsecurityposix_acl_accessvmnet1(-\x00', 0x1) fcntl$addseals(r1, 0x409, 0x6) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x70002019}) sendfile(r1, r1, &(0x7f0000000040), 0x7) sendfile(r1, r1, &(0x7f0000000080), 0x100000000) 15:19:32 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigpending(&(0x7f0000000040), 0x8) r1 = memfd_create(&(0x7f0000000440)="7f000000000000000000000000000000015b7852d191b7770fef196b8bed11c4f9ff12da707378c54a2987498ed6dfb068ad9064502d3e1ceb92ac126f506681ff637d71c0e574d15092b1705f49c8e135927e391e942a90a2af24778f2e448cb9a3b5c37beb929fee71fb08ca61bb67633cf1e4a61bea4a86701d7df9b11fbf13c8cc93f759260f989176f88850", 0x0) ftruncate(r1, 0x1000000) read(r1, &(0x7f0000000000)=""/48, 0xfffffe18) [ 139.467081] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 139.467088] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 139.495546] binder: undelivered TRANSACTION_ERROR: 29189 15:19:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) unlink(&(0x7f0000000000)='./file0\x00') r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) mincore(&(0x7f0000003000/0x3000)=nil, 0x3000, &(0x7f0000000480)=""/4096) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000280)={{0x7f, @broadcast, 0x4e24, 0x0, 'ovf\x00', 0x0, 0x1, 0x52}, {@multicast1, 0x0, 0x4, 0xfffffffffffffffb, 0x7, 0x1}}, 0x44) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="06"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x3, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="116348"], 0x0, 0x0, &(0x7f0000000480)}) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/35, 0x23}], 0x1) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001480)={0x0}, &(0x7f00000014c0)=0xc) mq_notify(r3, &(0x7f0000001500)={0x0, 0x38, 0x3, @tid=r4}) 15:19:32 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 15:19:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f0000000000), 0x2b428a52) keyctl$describe(0x6, 0x0, &(0x7f0000000380)=""/14, 0x240) creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) fstat(0xffffffffffffffff, &(0x7f00000000c0)) fstat(0xffffffffffffffff, &(0x7f00000003c0)) getresgid(&(0x7f00000004c0), &(0x7f0000000140), &(0x7f00000001c0)) getgid() r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) munlockall() socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000300)) ioctl$UFFDIO_REGISTER(r2, 0xc028aa03, &(0x7f0000000200)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 15:19:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) unlink(&(0x7f0000000000)='./file0\x00') r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) mincore(&(0x7f0000003000/0x3000)=nil, 0x3000, &(0x7f0000000480)=""/4096) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000280)={{0x7f, @broadcast, 0x4e24, 0x0, 'ovf\x00', 0x0, 0x1, 0x52}, {@multicast1, 0x0, 0x4, 0xfffffffffffffffb, 0x7, 0x1}}, 0x44) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="06"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x3, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="116348"], 0x0, 0x0, &(0x7f0000000480)}) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/35, 0x23}], 0x1) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001480)={0x0}, &(0x7f00000014c0)=0xc) mq_notify(r3, &(0x7f0000001500)={0x0, 0x38, 0x3, @tid=r4}) [ 139.738359] binder: BINDER_SET_CONTEXT_MGR already set [ 139.767442] binder_alloc: 7179: binder_alloc_buf, no vma [ 139.773179] binder: BINDER_SET_CONTEXT_MGR already set [ 139.773229] binder: 7194:7195 ioctl 40046207 0 returned -16 [ 139.773374] binder: 7178:7182 ioctl 40046207 0 returned -16 [ 139.811312] binder: 7179:7198 ERROR: BC_REGISTER_LOOPER called without request [ 139.812404] binder: 7179:7198 unknown command 4743953 [ 139.812414] binder: 7179:7198 ioctl c0306201 20000080 returned -22 [ 139.828991] binder: 7194:7201 ERROR: BC_REGISTER_LOOPER called without request [ 139.829120] binder: 7194:7201 unknown command 4743953 [ 139.829138] binder: 7194:7201 ioctl c0306201 20000080 returned -22 15:19:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001440)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001480)='%\x00') socketpair(0x6, 0x7, 0x4, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f0000001340)=[{0x2e31a691, 0x7, 0x3, 0x9, @tick=0xff, {0x5b2, 0x7}, {0x800}, @result={0x4000000000, 0x3ff}}, {0x100000001, 0x2, 0x3, 0x1, @tick=0x7fffffff, {0x6, 0x2}, {0x80000001, 0x3}, @ext={0x1000, &(0x7f0000000340)="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"}}, {0x8, 0xf2c3, 0x7, 0x200, @time={0x0, 0x989680}, {0x8, 0x6}, {0x2ac, 0x1}, @time=@tick=0x9}, {0x6, 0x4, 0xc9fe, 0x48, @tick=0x6, {0x4000, 0xfffffffffffffffc}, {0x1, 0xad7}, @connect={{0x5, 0xfffffffffffffffc}, {0x7, 0x9}}}, {0x400, 0x4, 0x7fffffff, 0x8000, @time={0x0, 0x1c9c380}, {0xa7, 0x2}, {0x7d3, 0x6}, @result={0x1a, 0x2}}], 0xf0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x2800, 0x0) r3 = getpid() sched_setaffinity(r3, 0x8, &(0x7f00000000c0)=0x101) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0}, &(0x7f0000001500)=0xc) ioprio_set$uid(0x3, r4, 0x5) r5 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3, 0x4, 0x2, 0x40, 0x0, 0x0, 0x800, 0x4, 0x0, 0x7e9, 0x1, 0x7586fcb1, 0x8, 0x1ff, 0x66, 0x6, 0x5, 0x7, 0x5, 0x7, 0x5, 0x5, 0x1, 0xffffffff, 0x8001, 0x9, 0x5, 0x1f, 0x9, 0x1, 0x4, 0x8, 0x39c, 0x9c79, 0xfffffffffffffff8, 0x8, 0x0, 0x6, 0x2, @perf_config_ext={0x4, 0x3}, 0x173, 0x80000001, 0x800, 0x0, 0x401, 0x83c, 0x7}, 0xffffffffffffffff, 0xa, 0xffffffffffffff9c, 0x2) getsockopt$inet6_buf(r2, 0x29, 0x32, &(0x7f0000000200)=""/180, &(0x7f00000002c0)=0xb4) pkey_alloc(0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x87ffe) clock_settime(0x45d15bbf8a1cd1b1, &(0x7f00000001c0)={0x77359400}) r6 = pkey_alloc(0x0, 0x1) pkey_free(r6) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$RNDZAPENTCNT(r7, 0x5204, &(0x7f0000000040)=0xc6) 15:19:32 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 15:19:32 executing program 2: mmap(&(0x7f0000000000/0xa73000)=nil, 0xa73000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x40000) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000140)={@dev={0xac, 0x14, 0x14, 0x1a}, @loopback, 0x1, 0x2, [@local, @local]}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = gettid() rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r3, 0x33, &(0x7f0000000180)={0x0, 0x0, 0x2ffff}) ioctl$int_in(r1, 0x5425, &(0x7f0000000100)=0x87f) rt_sigtimedwait(&(0x7f0000a70000)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x77359400}, 0x8) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=""/249, 0xf9) [ 139.842865] binder: 7178:7200 ERROR: BC_REGISTER_LOOPER called without request [ 139.843901] binder: 7178:7200 unknown command 4743953 [ 139.843909] binder: 7178:7200 ioctl c0306201 20000080 returned -22 [ 139.984889] binder_alloc: 7179: binder_alloc_buf, no vma [ 139.990656] binder_alloc: 7179: binder_alloc_buf, no vma [ 139.996964] binder: 7178:7182 transaction failed 29189/-3, size 24-8 line 3136 15:19:32 executing program 1: sched_setparam(0x0, &(0x7f0000000180)=0x8) r0 = dup(0xffffffffffffff9c) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mlock2(&(0x7f0000008000/0x1000)=nil, 0x1000, 0xdffffffffffffffe) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) pread64(0xffffffffffffffff, &(0x7f00000002c0)=""/245, 0xf5, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) mremap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x1}) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) readahead(r0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0x9) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f00000001c0)={0x522, 0xff, 0x1, 0x8, 0x1, [{}]}) fremovexattr(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="62747266732e7d766d6e6574305c73656c696e757875736572707070317d73656c6600a5a57c83a5758a6bab8856ea43ffb145153b14acd830258d98cf1681e2118d22dbd3d67c35c3d5c6f9b5c5f5db1b5fc4693f06c1324aa689df403f38fe976762a2f40879815f14f679a119e337eba6cf"]) fchown(r0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000040)="0009e0ffffffffffffff05000000000400000000", 0x0) 15:19:32 executing program 6: r0 = userfaultfd(0x80000) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000040)={{&(0x7f0000673000/0x3000)=nil, 0x3000}, 0x200000, 0x40000000}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) sendmsg$unix(r1, &(0x7f0000000300)={&(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x3f6cbca09f76ff86, &(0x7f0000000280)=[{&(0x7f0000000100)="31b7a8fb11eb2916fc76c37cbc761c46f452f06e885a5c3020b96a4eacd00f538add63d342fc5df116b15f5ceba522d252ba0a9c92c373ae0a25199b741ee3e9aecc266069be85e1f6c0380b850d5b2b7347d7293c4dfea153d32091dd6c4606cdd7010300000062578f1197b5e73571f4abae21df525df936f6138cea3fe2da6099401f81446903c768664c8349d0a57a", 0x91}, {&(0x7f00000001c0)="fb918fecb4ee1e4819074e662b4bb9f5710a58d419d40e5dbafeab3807e3ce98074b064e9ff9ddadf140d272f748a0cde512a1d70a219792aade4d3495745c53c870b8e85d83570aa02d590975ca9553e1008b4046bdebb2ab389d26c226a1bc9a84f76417b04b8954d8769fdc6466f804488c940cd72c5ec66f4705916fbf10c4ab45e7e3960b21c1fbbebb2a8abbd94e1b479d5b200a8569e6d877901b5deb6562677b78533246c345c4165bec878f710f671d4f65", 0xb6}], 0xffffffffffffed9, &(0x7f0000000400)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="20c57900000000000100000057fb041c", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x40, 0x24000041}, 0x800) syslog(0xb, &(0x7f00000004c0)=""/247, 0xf7) rt_sigtimedwait(&(0x7f0000000340)={0x4}, &(0x7f0000000380), &(0x7f00000003c0)={0x77359400}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) [ 140.005052] binder: 7179:7181 transaction failed 29189/-3, size 24-8 line 3136 [ 140.016851] binder: 7194:7195 transaction failed 29189/-3, size 24-8 line 3136 [ 140.036857] binder: undelivered TRANSACTION_ERROR: 29189 15:19:32 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 15:19:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000780)=""/170) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in=@local, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r2, 0x40086602, &(0x7f0000000040)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x10) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000380)={0x100000000, {0x2, 0x4e24, @local}, {0x2, 0x4e21, @rand_addr=0x2}, {0x2, 0x4e23, @rand_addr=0xfffffffffffff02b}, 0x45, 0x1, 0x200, 0x6, 0x20, &(0x7f0000000340)='veth1\x00', 0x80000001, 0x375e, 0x8}) r6 = getpid() creat(&(0x7f0000000300)='./file0\x00', 0x84) ptrace$getregset(0x4204, r6, 0x6, &(0x7f0000000240)={&(0x7f00000000c0)=""/53, 0x35}) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_create(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='s'], 0x1) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x7530}}, {{0x0, 0x7530}}, {{0x77359400}, 0x0, 0x8}], 0x48) ioctl$fiemap(r3, 0x40086602, &(0x7f0000000140)=ANY=[]) socket(0x19, 0x800, 0x0) accept4$inet6(r5, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002880)={{{@in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000002980)=0xe8) sync_file_range(r3, 0xfffffffffffffd4f, 0x7, 0x3) ioctl$KDENABIO(r1, 0x4b36) 15:19:32 executing program 7: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x42800000000000}, 0xfffffffffffffce2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000180)='/dev/pktcdvd/control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x101, 0x0, 0xa75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000003c0)) write(r0, &(0x7f0000000000)="240000001a002503006bb40408000900010000000000000000e0ffffff00000000000000", 0x24) ioctl$TUNSETLINK(r1, 0x400454cd, 0x13) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000380)=0x78) statfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)=""/125) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000000)=[{}], 0x1) [ 140.046340] binder: undelivered TRANSACTION_ERROR: 29189 [ 140.160787] binder: undelivered TRANSACTION_ERROR: 29189 15:19:33 executing program 3: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) renameat2(r0, &(0x7f0000000400)='./file0\x00', r0, &(0x7f0000000440)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000340)={{0x1, 0x7}, 'port0\x00', 0x8, 0x40010, 0x80, 0xffff, 0x3, 0xca70, 0x3f, 0x0, 0x2, 0x1ff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000580)=@ipv6_delroute={0x24, 0x19, 0x600, 0x70bd26, 0x0, {0xa, 0x0, 0x80, 0x5a7, 0x0, 0x0, 0x0, 0x0, 0x100}, [@RTA_MARK={0x8, 0x10, 0x13}]}, 0x24}}, 0x0) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, &(0x7f0000000680)={0xa, 0x4e22, 0x67, @dev}, 0x1c) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') 15:19:33 executing program 2: r0 = dup(0xffffffffffffff9c) r1 = dup(0xffffffffffffff9c) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) ioctl(r2, 0x4, &(0x7f0000000c80)="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") r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000280), 0x0, 0x0, r3) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@broute={'broute\x00', 0x20, 0x4, 0x658, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000dc0], 0x0, &(0x7f0000000340), &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"]}, 0x6d0) r5 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f00000002c0), 0x0, 0x0, r4) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r5) accept$inet(r0, 0x0, &(0x7f0000000600)=0x16a328dfd0ee147e) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000480)={'irlan0\x00', 0x80000000000006}) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000040)={0x57, 0x10000, 0x1f, {0x0, 0x4}, {0x72, 0xffffffffffffff7f}, @ramp={0x4, 0x3ff, {0x4, 0x80, 0x3, 0x20c5cf0c}}}) request_key(&(0x7f0000000640)="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", &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x3, 0x29138c2e}, &(0x7f0000000580)='\\}vmnet0\x00', 0x0) 15:19:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c0000000000000000000000080000000000ebff0000000000000000"], 0x1c}}], 0x1, 0x0) 15:19:33 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 15:19:33 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x88) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x3, @mcast1, 0x2}, 0x1c) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000003c0), 0xc, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000400)={{0x3f, 0x8092}, 0x0, 0x101, 0x20, {0x1, 0x1}, 0x3, 0x2}) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180), 0x1c) 15:19:33 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 15:19:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mkdir(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffe) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x110) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x10) close(r2) 15:19:33 executing program 7: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x42800000000000}, 0xfffffffffffffce2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000180)='/dev/pktcdvd/control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x101, 0x0, 0xa75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000003c0)) write(r0, &(0x7f0000000000)="240000001a002503006bb40408000900010000000000000000e0ffffff00000000000000", 0x24) ioctl$TUNSETLINK(r1, 0x400454cd, 0x13) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000380)=0x78) statfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)=""/125) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000000)=[{}], 0x1) 15:19:33 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 15:19:33 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x100, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) 15:19:33 executing program 3: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x9}) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000040)={0x6, 0x4}) 15:19:33 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x400800, 0x0) signalfd(r0, &(0x7f0000000200)={0x6}, 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x40, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000400)) r3 = dup2(r0, r2) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f00000000c0)) ioctl(r3, 0x8912, &(0x7f0000000140)="0a5cbc6b00315f85714070") r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x10001) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f00000001c0)) ioctl(0xffffffffffffffff, 0x10001, &(0x7f00000004c0)) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000540)={0x1, &(0x7f0000000500)=[{0x2, 0x7ff, 0x6, 0x1}]}, 0x10) getpeername(r1, &(0x7f0000000380)=@generic, &(0x7f0000000440)=0x80) creat(&(0x7f00000004c0)='./file0\x00', 0x8c) r6 = socket$inet(0x10, 0x3, 0x83d2) vmsplice(r3, &(0x7f00000006c0)=[{&(0x7f0000000600)="017be54c6d", 0x5}, {&(0x7f0000000640)="aefcb796ebb91d7c7d489114360088a7ed199d2bec8dd7dbbfde91c1", 0x1c}, {&(0x7f0000000680)="2cefe53c63", 0x5}], 0x3, 0x4) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f00000005c0)) sendmsg(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000250007031dfffd946fa2830020200a0009000000069effffffffffffff00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1, 0x0, 0xfffffffffffffd39}, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)) fadvise64(r1, 0x0, 0xe0, 0x6) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000280)) [ 140.914999] syz-executor4 (7240) used greatest stack depth: 23176 bytes left 15:19:33 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000300)={0x7}, 0x7) creat(&(0x7f00000003c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x7fff, 0x81, 0x0, 0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x3, 0x6, 0x11047e39, 0x3, 0x0, 0x100, 0x800, 0x2, 0x5, 0x8, 0xa9, 0x9, 0x6, 0x2, 0xa7c9, 0x7, 0x1, 0x5, 0x0, 0x4, 0x1ff, 0x2, 0x2, 0x9, 0x5, 0x8, 0xffffffffffffff01, 0x8, 0x8, 0xffff, 0x0, 0x80000001, 0xdcbe, 0x4, 0xffff, 0x8, 0x0, 0x9, 0x2, @perf_config_ext={0x4, 0x1ff}, 0x5010, 0xf549, 0x3, 0x7, 0x5, 0x0, 0x2}, r1, 0xf, r0, 0x2) 15:19:33 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 15:19:33 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x1) prlimit64(0x0, 0x1, &(0x7f0000000280)={0x5a, 0x20000000003ff}, &(0x7f0000000140)) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x3) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) ioprio_set$pid(0x3, r2, 0x0) rt_sigprocmask(0x0, &(0x7f00000002c0)={0xfffffffffffffff8}, 0x0, 0x8) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000180)="b1510444d849e97858ff210339672fc03dc5195fbcfb881ae78e3768070ac956fce17e9de9a9623935353db1bb9ef5a1aaa9cad10c8c2bf82b335820f39e7c0a83cacd37f28ab19e7e31dc1352b709e7b4a9d2fe14f543f90f28e50e532dd8db0af64aab31357d2d13da8a9bc9fb0b3feb5763dee46665ffa5345bd3909612836d2fe5963fc4eb056391f4140cd2f1b5773e30c84085fcffdaeb2f11f50fff134864b2593748de14b7077ec9d9fba15d702bb05abffd8cd52a65b942f3f393bc04d68140a2534a140919c5e95c6f092310b60e2d7c1871ed868288bdfd2349ab54d001054f9348", 0xe7) sendfile(r0, r1, &(0x7f0000000040), 0x81) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x1, 0x0) 15:19:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") recvmmsg(r0, &(0x7f0000000b40)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000280)=""/119, 0x77}, {&(0x7f0000000300)=""/212, 0xd4}, {&(0x7f0000000400)=""/170, 0xaa}, {&(0x7f00000001c0)=""/15, 0xf}, {&(0x7f00000004c0)=""/145, 0x91}, {&(0x7f0000000580)=""/108, 0x6c}, {&(0x7f0000000600)=""/150, 0x96}, {&(0x7f00000006c0)=""/95, 0x5f}, {&(0x7f0000000740)=""/196, 0xc4}], 0x9, &(0x7f0000000900)=""/149, 0x95, 0x7fffffff}, 0x20}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000009c0)=""/125, 0x7d}, {&(0x7f0000000a40)=""/83, 0x53}], 0x2, &(0x7f0000000b00)=""/6, 0x6, 0xfffc000000000000}, 0x3ee2a226}], 0x2, 0x40, &(0x7f0000000bc0)) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000c00)={@local, 0x31, r1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x48}, {0x6}]}, 0x10) time(&(0x7f0000000080)) sendmmsg(r3, &(0x7f0000000140)=[{{&(0x7f0000000200)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f00000001c0)}}], 0x1, 0x0) bind$unix(r2, &(0x7f0000000c40)=@abs={0x1, 0x0, 0x4e21}, 0x6e) 15:19:33 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl(r0, 0x0, &(0x7f0000000100)="ef1c8efe138227949c03b04d093b4e2c2d65b24f4535") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) write(r2, &(0x7f00000003c0)="e1616c50e2b5b875c38cace6000ea9b58fc8e54ba1e25aa2952a077e11d0284b8335098768aadb5e2f7cb9e82daa83b10b5603338f32d4", 0x37) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000001600)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) ioctl$TIOCSCTTY(r2, 0x540e, 0x3) clone(0xbd319029ddd0a11b, &(0x7f00000006c0), &(0x7f0000000200), &(0x7f0000000040), &(0x7f0000000280)="f639b31fff828b00cfd4a57186d4bd9c2cf4bbdfd970e2eaff8e0f71fc72ef38649eac106e9ff83ef4e811ec4f7fed708efbe8f7e6b58fb78b720700da8a1cddb7d5c74e43dc64b5ec73a34b0470af") ioctl$TCSETS(r2, 0x5402, &(0x7f0000000140)={0x5, 0x3f1a800, 0x0, 0x400, 0x5, 0x4, 0xffffffff, 0x8, 0x0, 0x6, 0x9, 0x5}) keyctl$read(0xb, 0x0, &(0x7f0000000300)=""/72, 0x48) socket$inet6(0xa, 0x80000, 0xfffffffffffffffb) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[]}}, 0x4000000) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000040)=""/191) 15:19:33 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = dup(r0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) process_vm_readv(r3, &(0x7f00000013c0)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000000040)=""/142, 0x8e}, {&(0x7f0000000100)=""/22, 0x16}, {&(0x7f0000001280)=""/169, 0xa9}, {&(0x7f0000001340)=""/83, 0x53}], 0x5, &(0x7f0000001680)=[{&(0x7f0000001440)=""/72, 0x48}, {&(0x7f00000014c0)=""/142, 0x8e}, {&(0x7f0000001580)=""/122, 0x7a}, {&(0x7f0000001600)=""/94, 0x5e}], 0x4, 0x0) 15:19:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000780)=""/170) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in=@local, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r2, 0x40086602, &(0x7f0000000040)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x10) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000380)={0x100000000, {0x2, 0x4e24, @local}, {0x2, 0x4e21, @rand_addr=0x2}, {0x2, 0x4e23, @rand_addr=0xfffffffffffff02b}, 0x45, 0x1, 0x200, 0x6, 0x20, &(0x7f0000000340)='veth1\x00', 0x80000001, 0x375e, 0x8}) r6 = getpid() creat(&(0x7f0000000300)='./file0\x00', 0x84) ptrace$getregset(0x4204, r6, 0x6, &(0x7f0000000240)={&(0x7f00000000c0)=""/53, 0x35}) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_create(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='s'], 0x1) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x7530}}, {{0x0, 0x7530}}, {{0x77359400}, 0x0, 0x8}], 0x48) ioctl$fiemap(r3, 0x40086602, &(0x7f0000000140)=ANY=[]) socket(0x19, 0x800, 0x0) accept4$inet6(r5, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002880)={{{@in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000002980)=0xe8) sync_file_range(r3, 0xfffffffffffffd4f, 0x7, 0x3) ioctl$KDENABIO(r1, 0x4b36) 15:19:33 executing program 2: timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./bus\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) getsockname$unix(r0, &(0x7f0000000180), &(0x7f0000000200)=0x6e) 15:19:33 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 15:19:33 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000680)=ANY=[@ANYRES32=r0, @ANYBLOB="5912a5b0de1cc4969ab612f660f9cd35aecfe8308ca4a57bab6892a5bb9aa6ad93f5c99c928f1ed79389729e2b843491feda6f0c017218ead34c31d4310fc8efa3037713122ce4b3b316717e5c0b0c79b45cb274e68328eef315a5f0a7290dcc4fe3041b5a5f0ac403e93bfcd61098e373be34492b9ac7bc9084f8f3b885f16fed332cf081bbcf5e037a05233dbfdc9ff8600f8413085d39fee5f2e1a654347aad1ac0d3dad3d99d025b913fdb37257fe7f773f44ba83229ffbb00e35c14", @ANYBLOB="3f4fce59ff92384a98dc408f919e838a669c042e81b5bff2c061df0087eb43e09bb1423af23845982d012814c8253f891f5cbefd5474e5fc341ecf03b73fae8431138656ed8af79f360b28dd7d2ca378ca748fcd5b1b98fd9fc07234dbbd1f11327d1b4e1eed8f36bd99f0b35cb7b37ec7d98c539e8555a0130112fdd888d6ef8f1f3ac78dd5e719d7029e91ebded587c53140502a5b4a38c49293f17087bfa9776ddd0b1f25837999dc88ff2d0e598e6454fedcfb19f9ef288c", @ANYRESHEX=r0, @ANYRES16=r0, @ANYBLOB="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", @ANYRES32=r0, @ANYRESDEC=r0], 0x11a8) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000600)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, &(0x7f0000000400)}, &(0x7f0000000480)="1d2e5cbdb47d", &(0x7f00000004c0)=""/211, 0x0, 0x0, 0x0, &(0x7f00000005c0)}) 15:19:33 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0x0, 0x2000000) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socket$inet6(0xa, 0x1000000000002, 0x20000000000000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@fragment={0x0, 0x0, 0x800, 0xda0, 0x0, 0x8f8, 0x67}, 0x8) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) r3 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x28841) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0e630c40000000002a"], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=ANY=[@ANYBLOB="7bf1"], 0x0, 0x0, &(0x7f0000000680)}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68) write$P9_RAUTH(r4, &(0x7f0000000140)={0x14, 0x67, 0x2, {0x0, 0x1, 0x7}}, 0x14) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0), 0x1, 0x0, &(0x7f00000001c0)="10"}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) 15:19:33 executing program 6: mount$9p_virtio(&(0x7f0000000100)='*wlan0+em1\'!\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x40000, &(0x7f00000000c0)={'trans=virtio,', {[{@mmap='mmap'}, {@fscache='fscache'}]}}) 15:19:33 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) [ 141.068600] IPVS: Creating netns size=2536 id=9 15:19:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = inotify_init() r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r2, &(0x7f0000000040)='.\x00', 0x80000003) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x9) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="83f3df33e9f70427dd4bfeb8e9e666dc55343c5678082d9411941d75ac70e792e6c689064b1010f084d8426cbf5258c0acad31e3b301a842a1"], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x6, 0x8000000000031, 0xffffffffffffffff, 0x0) getpeername$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@getqdisc={0x48, 0x26, 0x600, 0x70bd27, 0x25dfdbfc, {0x0, r4, {0xffe0, 0x13}, {0xffff, 0xffff}, {0xc, 0xd}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 15:19:33 executing program 6: epoll_create1(0x80000) r0 = socket$inet6(0xa, 0x100000003, 0x3a) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x40003, 0x0) epoll_pwait(r1, &(0x7f0000000140)=[{}, {}, {}, {}, {}], 0x5, 0x8001, &(0x7f0000000180)={0x58}, 0x8) sendto$inet6(r0, &(0x7f0000000080)="807cbf2a1ce0b120", 0x8, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) getsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000000), &(0x7f00000000c0)=0x4) openat$selinux_create(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/create\x00', 0x2, 0x0) 15:19:33 executing program 5: fchdir(0xffffffffffffffff) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 15:19:33 executing program 2: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/3, 0x3) 15:19:33 executing program 6: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f00000002c0)=ANY=[]) r0 = open(&(0x7f0000000100)='./file0\x00', 0x80000000000, 0x0) fchdir(r0) shutdown(r0, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x42042, 0x0) r2 = getpgrp(0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000380)={0x7, 0x70, 0x7fffffff, 0x3, 0xfffffffffffffff8, 0x4, 0x0, 0xffffffff, 0x42, 0x7, 0xfffffffffffffffc, 0x2, 0x1, 0x1, 0x4b04, 0xead, 0x1ff, 0xbda, 0x9, 0x5, 0x1, 0x6, 0x0, 0x1, 0x100000001, 0x8, 0x5, 0x8, 0x10000, 0x100000000, 0x4, 0xf9, 0x7fffffff, 0x6, 0x0, 0x7, 0x0, 0xdca, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000300), 0x1}, 0x2000, 0x4, 0x101, 0x7, 0x101, 0x3, 0x200000}, r2, 0xa, r0, 0x1) getpeername$netlink(r1, &(0x7f0000000140), &(0x7f0000000240)=0xc) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f00000002c0)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[], 0x97) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) fstat(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCNOTTY(r0, 0x5422) setregid(r4, r5) [ 141.184635] pktgen: kernel_thread() failed for cpu 0 [ 141.190107] pktgen: Cannot create thread for cpu 0 (-4) 15:19:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = inotify_init() r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r2, &(0x7f0000000040)='.\x00', 0x80000003) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x9) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="83f3df33e9f70427dd4bfeb8e9e666dc55343c5678082d9411941d75ac70e792e6c689064b1010f084d8426cbf5258c0acad31e3b301a842a1"], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x6, 0x8000000000031, 0xffffffffffffffff, 0x0) getpeername$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@getqdisc={0x48, 0x26, 0x600, 0x70bd27, 0x25dfdbfc, {0x0, r4, {0xffe0, 0x13}, {0xffff, 0xffff}, {0xc, 0xd}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 15:19:34 executing program 5: fchdir(0xffffffffffffffff) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) [ 141.204996] binder: 7348:7372 Acquire 1 refcount change on invalid ref 0 ret -22 [ 141.205083] binder: 7348:7372 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 141.205148] binder: 7348:7372 unknown command 61819 [ 141.205156] binder: 7348:7372 ioctl c0306201 2000dfd0 returned -22 [ 141.205743] binder: 7348:7372 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 141.389480] pktgen: kernel_thread() failed for cpu 1 [ 141.405716] pktgen: Cannot create thread for cpu 1 (-4) [ 141.422763] pktgen: Initialization failed for all threads [ 141.519961] binder: BINDER_SET_CONTEXT_MGR already set [ 141.526891] binder: 7348:7400 Acquire 1 refcount change on invalid ref 0 ret -22 [ 141.527075] binder: 7348:7372 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 141.527238] binder: 7348:7400 unknown command 61819 [ 141.527249] binder: 7348:7400 ioctl c0306201 2000dfd0 returned -22 [ 141.527684] binder: 7348:7400 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 141.579149] binder: 7348:7356 ioctl 40046207 0 returned -16 15:19:34 executing program 7: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[], 0x0) write$P9_RSTAT(r1, &(0x7f0000000140)={0x76, 0x7d, 0x2, {0x0, 0x6f, 0x5, 0xcfa8, {0x0, 0x0, 0x7}, 0x8000000, 0x6, 0xfffffffffffff800, 0x1, 0xa, '$ppp0GPL-/', 0xa, 'wlan0:ppp0', 0xb, '\\&Vsecurity', 0x1d, '/selinux/avc/cache_threshold\x00'}}, 0x76) 15:19:34 executing program 1: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[], 0x0) write$P9_RSTAT(r1, &(0x7f0000000140)={0x76, 0x7d, 0x2, {0x0, 0x6f, 0x5, 0xcfa8, {0x0, 0x0, 0x7}, 0x8000000, 0x6, 0xfffffffffffff800, 0x1, 0xa, '$ppp0GPL-/', 0xa, 'wlan0:ppp0', 0xb, '\\&Vsecurity', 0x1d, '/selinux/avc/cache_threshold\x00'}}, 0x76) 15:19:34 executing program 5: fchdir(0xffffffffffffffff) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 15:19:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000120021000000000000000000fe800000000000000000000000000000000003000200000014000d0000000000000000000000000000000001"], 0x3c}}, 0x0) 15:19:34 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') fchmod(r0, 0x0) syncfs(r0) 15:19:34 executing program 6: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x800000, &(0x7f00000002c0)=ANY=[]) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x42042, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[], 0x97) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000180)=[r2]) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000380)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 15:19:34 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c6e6f657874656e642c00b892e39d4b4d5dfef3b49e57050d5e3b841a2ba2ce31ab59543d023d9ef8ee47d60050a29565fad5b53a29b1f7e75a2c10fd200990c76c06cf3022aee704bbbde349f12de97941cb02e84e9af1e9738c2d56b0c9ca6f54555a9518d395ea643db08de3babff3470a1266ed73d717f5509a5fbb5faf19ae93598e04e78836097a94a5d4122e18052da07b4bbadb5f6007e4332b4c91e8b85be0c80302bc8f114195c1d97fbcdf2e9af79b8e"]) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000000c0)='./file0/file0\x00', 0xc75e, 0x2, &(0x7f0000000340)=[{&(0x7f0000000980)="262b3dc1158eb2533d37f9bcd3ce0dd7cd10d17b2f2b095f3cabb089cb1aeb46f6b65aa61d2258720ba968ae123903bf666addbd51c17e0f4204eda0c76b2c2bf2051c206af046a02c2e218bd29076c011df21b82fe242c011853d3c9145966ef0252c6f4e518b49782712a597153e32ff", 0x71, 0x81}, {&(0x7f0000000180)="747aa3253f5dd8df13976b064be40e23d88a2a8abe6b2b0b4aadccd572fe053830eb12dd", 0x24, 0xffffffff7fffffff}], 0x210080, &(0x7f0000000480)={[{@numtail='nonumtail=0'}, {@uni_xlate='uni_xlate=1'}]}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000fcff00000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f0000000900)=ANY=[@ANYRES64=r0, @ANYRESOCT=r0, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYRESOCT=r0, @ANYRESHEX=r1, @ANYBLOB="30455649861012558f8d3fb2ac6b6e2b5d1600e1886902e00295b9b6534767d533808c2504c469ab25d729ebd579a65e7f3e35f9bd139a5eb71b2f3217546161b0bc53ee8aacedbb4996b80b30185bc7ee8dcaef91c622db9bbe1d84349a9f65f419afe48f087bff1e", @ANYPTR64, @ANYPTR, @ANYRES32=r1, @ANYBLOB="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", @ANYPTR64], @ANYRES32=r0, @ANYRES16=r1, @ANYRESDEC=r0]], 0x8) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 15:19:34 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000100)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, &(0x7f0000000040), 0x1c4, 0x0, &(0x7f0000000000)={0x2, 0x18004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004cc0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000540)=""/183, 0xb7}, {&(0x7f0000000600)=""/152, 0x98}], 0x2, &(0x7f0000001840)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000004f40)) recvmmsg(r0, &(0x7f0000000080), 0x35e, 0x2, &(0x7f0000000800)={0x0, 0x1c9c380}) set_tid_address(&(0x7f0000000040)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) 15:19:34 executing program 7: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[], 0x0) write$P9_RSTAT(r1, &(0x7f0000000140)={0x76, 0x7d, 0x2, {0x0, 0x6f, 0x5, 0xcfa8, {0x0, 0x0, 0x7}, 0x8000000, 0x6, 0xfffffffffffff800, 0x1, 0xa, '$ppp0GPL-/', 0xa, 'wlan0:ppp0', 0xb, '\\&Vsecurity', 0x1d, '/selinux/avc/cache_threshold\x00'}}, 0x76) 15:19:34 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) mkdir(&(0x7f0000000900)='./file0/file0\x00', 0x82) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000200)='./file0/file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)='jfs\x00', 0x80000, &(0x7f00000003c0)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount(&(0x7f0000377ff8)='.', &(0x7f0000000880)='./file0/file0\x00', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000680)="261c0bac7566562e02449d6bcfcab12799fdf54fb89cc1d5bc26c3994d30dcdc21dc1b863b4c563890c38e711a2d747b1029772cc921030bb35a2532261a253e16d732b64f45a9b60cc5304e89cc75242cd95a9be3c429efefd6bee9960071c5393a15042bd666248530033ee4de425b4ea29def8494c8") r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000500)='/dev/keychord\x00', 0x2000, 0x0) lsetxattr(&(0x7f0000000580)='./file0/file0\x00', &(0x7f00000005c0)=@known='security.capability\x00', &(0x7f0000000600)='\x00', 0x1, 0xd132ab6ecab6c671) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="0e00000006000000076800000000447c73f7f20a0253d190047a4c4110148253a9cd57780346d5bcadb901686517c9b1d910accbbc014f090e04f1218b45cca576ef3d3233593cfebc533d496b0739a828818722776d7001fd1f8b94b09d128adc1514c3b168da4ad43ecee552f63b3c35c798ddf272811d09cfb2211e3f335d762c358889afa2b3e3dc78b812df1478f58edd918b1d22da666b3db04bf673074b4489c8b0d0cdb6f8cb54d3cccb96b98e70c873387650d00705a1f70a0a5c37bdf0965a676e3aebd8af55d40aee47f62626af6bc024f8b6984eb72da23a7bd7784ad6b4ec27cf07e6081a17ce"], 0xdf) mq_unlink(&(0x7f0000000180)='bdev\x00') syz_mount_image$btrfs(&(0x7f00000003c0)='btrfs\x00', &(0x7f0000000400)='./file0\x00', 0x3, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000440)="6cdcc377675479bae46f9fbc9b0fba6ca3c01973720edddf9a14de56a0cca5219151860d4c66", 0x26, 0x7ff}], 0x40000, &(0x7f0000000540)=ANY=[@ANYBLOB="7373642c667261676d656e743d616c6c2c0031aeb112d63d3ee43b86932aca32f1c6d93425e048c5a2337bebcd62cc91d1d2"]) umount2(&(0x7f0000000480)='./file0\x00', 0x2) splice(r0, &(0x7f00000000c0), r0, &(0x7f0000000100), 0x0, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000140)='/dev/pktcdvd/control\x00', 0x200, 0x0) 15:19:34 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x400000, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x80, 0x4, 0x6}}, 0x14) signalfd(0xffffffffffffff9c, &(0x7f0000000000), 0x8) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x1, 0x100000001, 0x401}, 0xc) 15:19:34 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 15:19:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_getres(0x0, &(0x7f0000001700)) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0xbd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000180)='lo\x00', 0x2) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000500)) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000400)={0x22f, 0x6669f2fc, 0x100000000, 0xfffffffffffffffa, 0x980c, 0x40}) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200), 0xc, &(0x7f0000000580)=[{&(0x7f0000000440)=ANY=[]}], 0x1, 0x0, 0x0, 0x200008d0}, 0x20000010) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000440)="326922b46a12d7f095d3486a6579684c", 0x10) unshare(0x40000000) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'lo\x00'}) 15:19:34 executing program 1: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[], 0x0) write$P9_RSTAT(r1, &(0x7f0000000140)={0x76, 0x7d, 0x2, {0x0, 0x6f, 0x5, 0xcfa8, {0x0, 0x0, 0x7}, 0x8000000, 0x6, 0xfffffffffffff800, 0x1, 0xa, '$ppp0GPL-/', 0xa, 'wlan0:ppp0', 0xb, '\\&Vsecurity', 0x1d, '/selinux/avc/cache_threshold\x00'}}, 0x76) [ 141.907668] FAT-fs (loop4): bogus number of reserved sectors [ 141.944672] FAT-fs (loop4): Can't find a valid FAT filesystem 15:19:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x8201, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000180)={0xfffffffffffffc6e, 0x1000, 0x0, 0x20000000000000}) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000001c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000100)=0x3ff, 0xffffffc3) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 15:19:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000001c0)={0x80, {{0xa, 0x4e20, 0x8, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}, 0x8}}, 0x1, 0x6, [{{0xa, 0x4e20, 0x3, @mcast1, 0x1}}, {{0xa, 0x4e21, 0x0, @local, 0x3}}, {{0xa, 0x4e22, 0x4, @remote}}, {{0xa, 0xffff, 0x8, @ipv4={[], [], @multicast1}, 0x3}}, {{0xa, 0x4e20, 0x1, @empty, 0x8}}, {{0xa, 0x4e21, 0x6, @remote, 0x3fc000}}]}, 0x390) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x49, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 15:19:34 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 15:19:34 executing program 6: r0 = socket(0x9, 0x84000, 0x3f) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000240)='/dev/pktcdvd/control\x00', 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000040)={0x7f, 0x3, 'client0\x00', 0xffffffff80000000, "5c2d2b2b6df60dd3", "cbb4a5ee70125d01629df20565dcdee9e13d4199bfb2f643172f9e701171dd2c", 0xad35, 0x8}) write$P9_RFLUSH(r1, &(0x7f0000000000)={0x7, 0x6d, 0x2}, 0x7) write(r0, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001000000", 0x24) 15:19:34 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) renameat2(r0, &(0x7f00000000c0)='./file1\x00', r0, &(0x7f0000000180)='./file2\x00', 0x0) 15:19:34 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 15:19:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) creat(&(0x7f00000001c0)='./file0\x00', 0x7) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000080)) 15:19:34 executing program 2: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68a, 0x0, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x4000080001) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000000180)) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r3, 0x35) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000140)) 15:19:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) waitid(0x0, 0x0, &(0x7f0000000100), 0x1, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x2) ioctl$TIOCSCTTY(r1, 0x540e, 0x55) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001200)=ANY=[@ANYBLOB="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"], 0xec4}}, 0x0) 15:19:34 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 15:19:34 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_mr_vif\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0)=0x2000000, 0x10000000000443) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000100)=0xff) flistxattr(r0, &(0x7f0000000300)=""/4096, 0x1000) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000240)=0x3, 0x4) r3 = socket(0xa, 0x2, 0x0) pkey_alloc(0x0, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000001300)='team\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001340)={0x0, @multicast1, @loopback}, &(0x7f0000001480)=0x63) getpeername$packet(r3, &(0x7f0000001400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001440)=0x14) accept$packet(r1, &(0x7f00000035c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003600)=0x14) getpeername$packet(r3, &(0x7f0000003640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003680)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000036c0)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000037c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000003800)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000003900)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000003940)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000003a40)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000003a80)={0x0, @loopback, @dev}, &(0x7f0000003ac0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000003c00)={{{@in=@rand_addr, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f0000003d00)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000003e00)={{{@in=@remote, @in6=@loopback}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000003f00)=0xe8) accept4$packet(r1, &(0x7f0000003f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003f80)=0x14, 0x0) getsockname$packet(r1, &(0x7f0000004080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000040c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005500)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000005540)={{{@in=@multicast1, @in=@dev}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000005640)=0xe8) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000005680)={@rand_addr, @multicast1}, &(0x7f00000056c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000005700)={{{@in, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@mcast2}}, &(0x7f0000005800)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000005c80)={'team_slave_1\x00'}) getsockname$packet(r3, &(0x7f0000005d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005dc0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005f40)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000006040)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000006500)={{{@in6=@local, @in6=@local}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000006600)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000006e00)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000006dc0)={&(0x7f0000006640)={0x360, r4, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r5}, {0x100, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xb2}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x1f4, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xd533}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}]}}]}, 0x360}, 0x1, 0x0, 0x0, 0x90}, 0x0) ioctl(r3, 0x9, &(0x7f00000002c0)="2894ba") ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000140)=0x70) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x2, {0x2, 0x0, @broadcast}, 'bond_slave_1\x00'}) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f000074fffc)=0x2, 0x4) r15 = dup(r2) setsockopt$inet6_tcp_int(r15, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r15, r3, &(0x7f0000000000), 0x4b5) ioctl$TIOCGSID(r15, 0x5429, &(0x7f0000000040)) fcntl$setown(r2, 0x8, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) sendto$inet6(r2, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000280)=0x200, 0x4) r16 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r16, 0x7fff) sendfile(r15, r16, &(0x7f0000d83ff8), 0x8000fffffffe) 15:19:35 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000000000), 0xfec4, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 15:19:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) sendto$inet6(r0, &(0x7f0000000040)="91bb291061637c43b3a79c3960083a3428cfd366d1a49efb46438a752c093a1091fc69bbd331da6f74b79c40426a326cb52e7d06d3f9aeb93452a29caff3183344de3499ea0831451661621fc06a08e8666671c1b170527b3e915275b6e80cf4cbc6787d3c84d346bf391b937e518c0636cd89cc0446cec59105e26274580f0ef7c756304ba3356f2e713ef0c0a95221b145f9552b5a55d5ae4b24c817312481e83156f75dd9f277e568b867535f9a8cdce4a6e7d821065c199068b8f5c629b08553aa68f968b48029932c10108cfea1ee18c9", 0xd3, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e22, 0x40000, @mcast2, 0x8}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000200)={'sit0\x00', {0x2, 0x4e24, @loopback}}) 15:19:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, r0, 0x4000000000) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$FICLONE(r1, 0x40049409, r1) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) write$sndseq(r3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time}], 0x30) sendto(r0, &(0x7f0000000100)="f1", 0x0, 0x0, 0x0, 0xffffffffffffff78) close(r3) dup3(r1, r2, 0x0) [ 142.243520] FAT-fs (loop7): bogus number of reserved sectors [ 142.268627] FAT-fs (loop7): Can't find a valid FAT filesystem 15:19:35 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="295ee1311f16f4") setpriority(0x0, 0x0, 0x0) mq_open(&(0x7f0000000240)='=$\x00', 0x4e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x0, 0x6, 0x0, 0x0, 0xffffffffffffffff}) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x2200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) setpriority(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0), &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000ec0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000926fe801286eaa2523800200000000000000000000c0030000c0030000c00300000400000000000000ff078b804596d5149e46491154aa3ba00cdae9af9f433b9a9d6a496b95aa18bcbe9a80a1d0f06bad7a071752cefc4e957b8aa5b5933f6aefafb80ed52c409a4a6ebc768987a76b33c0f188e52b67a98c42ddd639db212d51e646556397c671d5fa2d8d93fd57320df01c10de200c4cd347d441fd65bff2"], 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\a\x00', 0x43732e5398416f1a}) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x20000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)=0x7b) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000200)='syz0\x00') ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x102) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) 15:19:35 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 15:19:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x2000, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) socketpair(0xf, 0x5, 0x3, &(0x7f00000002c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = open(&(0x7f0000000540)='./file0\x00', 0x0, 0x10) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000580)={0x101, 0x319, 0x7, 0x0, 0x0, [{r1, 0x0, 0x3}, {r2}, {r3, 0x0, 0x2}, {r4, 0x0, 0x80}, {r5, 0x0, 0x3}, {r6, 0x0, 0x3}, {r7, 0x0, 0x7ff}]}) r8 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r9 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r10 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pwrite64(r9, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(r10, 0x4b40, &(0x7f0000000480)=""/180) bind$inet6(0xffffffffffffffff, &(0x7f0000000380), 0x1c) fallocate(r10, 0x0, 0x0, 0x1000f4) r11 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) sendfile(r10, r11, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$IP_VS_SO_GET_INFO(r8, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000140)=0xc) ioctl$PERF_EVENT_IOC_QUERY_BPF(r11, 0xc008240a, &(0x7f0000000740)=ANY=[@ANYBLOB="0100000000006a1b4cd2000000000000000000000000000000000004854656753395779f548cc0cd0194345fa2fec9a8afd2d64877ca290e6971d8536f2887366953cde679c06161b12900024add68508e26e1c58e8d2ad4936b90dbdc32afe7243bd41d7fd2182e2bea0d9bd7d6a2c331b702106ba6f46b44423c8c3d350a721fdb2f85231a9ff74b0c2089b4ac135afff43f76ff0c881dfd1f396b722531c7e6df4aa1c5f42e6996039195280055c22a25e306d2bde8f23ee361d53b1243e5dc6a1ec327da647748922b34e770a02dc047198c7ddb472137ae1d5bd4c3079293ad10f156a63d22af8fe8a9ce182b4a"]) r12 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$TIOCCONS(r10, 0x541d) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000200), 0x10) sendfile(r8, r12, &(0x7f0000d83ff8), 0x8000fffffffe) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000300)=@known='security.ima\x00', &(0x7f00000003c0)=""/158, 0x9e) 15:19:35 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e24, 0x5, @empty, 0x2}, {0xa, 0x4e24, 0x7f, @local, 0x1}, 0xf3a, [0x8001, 0x1000, 0x7fff, 0xafa, 0x10001, 0x7, 0x0, 0x20]}, 0x5c) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f0000000240)={@dev}, 0x14) 15:19:35 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r1, 0x0, 0xffffffffffffffff, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18}, 0x18) 15:19:35 executing program 6: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) renameat2(r0, &(0x7f00000002c0)='./file0\x00', r1, &(0x7f0000000340)='./file0\x00', 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r2 = getuid() fchown(r1, r2, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r4 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x4000, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000002000010400000000000000000200000000000000167700000008000f00000000000000000000000000000000"], 0x30}}, 0x0) 15:19:35 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) setsockopt(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(r0, &(0x7f0000000740)=[{&(0x7f0000000180)="edd97cc9c4dc5e631c1d", 0xa}, {&(0x7f0000000440)="4efe030ee977cd02d880c56f54174077bdfcdd0ee0a2f2994f307b3b2a0974191dff785f79db67eb9b59a538bf656086ee10625f727c1dc9eccd92d47f1d27c7d0f70c151b248c46c993015635b4998da9562b76767e0829b9244b3f423488311764718542db16a6faa32d95", 0x6c}, {&(0x7f00000005c0)="40f4767f2444e807910276ffcdc734060f4c5440124db034116c65340507c3ac3c2790b2ba5a3679448c71f010b86d9de2dd10fdff0db4803b0166422e6d2e9f7c921eaf2c1d430472c9999cca8caca7e75db5cf5c4534c18b211a3b95bbe95e7280515ba8e45656eff448dc5890d262ad709957afc38369d93e5cc7f573d61c65783931b5e8740898c680a55b08bf2a6afa54a18bf646d15446da2df385aadab2527dfc8b2df54188cf8cda73779bc0f3134b716126bee3fb3464c043a3a6aebd34eaa2aacb", 0xc6}, {&(0x7f00000006c0)="7f4f9e4441e5fde52edc685a02026a252c6da4be1369d72fd0678e9ece3f9139673853780a4f684c86250d54e55875330aab0d1179efc99cafa34ed41972bd941983cc2c8073e6e5337e6fc52fa7fde809d94a2bcb958bf6d30e9c990cd08346040c180b8f17d88865aaf8f9358a45d648829136", 0x74}], 0x4, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socket$inet6_tcp(0xa, 0x1, 0x0) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="7365633f75726974792e2f6465762f66756c2c00df8ea4a00d794b1ca05daaa106484f1f"]) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 15:19:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0), 0x10) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000010307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) [ 142.536108] IPVS: Creating netns size=2536 id=10 [ 142.553265] FAT-fs (loop7): bogus number of reserved sectors [ 142.559161] FAT-fs (loop7): Can't find a valid FAT filesystem [ 142.571198] IPVS: Creating netns size=2536 id=11 15:19:35 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 15:19:35 executing program 7: openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f00000001c0)="b5eb5b101521265477ba662d1646a9e86059b81c6d0d902eab6a46d9e70a79f43f160ba2235a4059b6b56342c144a09c5810ebb12cceea8f2fcb60345f989b60038bb90868d98013bd96302b7a402a968ca8c181f910f01471911e998a4363c3650f5e078d161bdcd72c80c8cd50fc86bb70c1a3b676947d9d308265e9a8cb56ed9486711670c358a08b880cde91938ce93f755d7aa221f37a958f9768b8d2c620d75fae164781498d7edbdd1b06ca7237ab7ca64dce7489cea1357e787cf2f860745379f0c04e507aaf0c2b277384761cdf5b9a049842d776a99bf34e3d06dfa7a52bbda2647c3a35") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) 15:19:35 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 15:19:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x81, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@local}, &(0x7f0000000080)=0x14) syz_open_pts(r1, 0x200) ioctl$LOOP_CLR_FD(r0, 0x4c05) [ 142.624426] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 142.660231] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 15:19:35 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 15:19:35 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f0000000240)=""/5, 0x5, 0x10140, 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local, 0x3}}}, 0x108) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000800)=0x0) perf_event_open(&(0x7f0000000780)={0x4, 0x70, 0x1, 0x100000000, 0x7f, 0xc7, 0x0, 0x4, 0x40000, 0xc, 0x7, 0x100000000, 0x4, 0x421, 0x7, 0x2f4, 0x10000, 0x7fff, 0xfffffffffffffffb, 0xbddc, 0x6037, 0x3ff, 0x4, 0x2, 0x200, 0x9, 0x100, 0x80, 0x1, 0xc6a4, 0x1, 0x2, 0x4, 0x3, 0x384, 0xdd3, 0x411, 0xffffffff, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000200), 0xf}, 0x880, 0xb11, 0x800, 0x6, 0x1, 0x3, 0xfff}, r2, 0xe, r0, 0x1) r3 = socket$inet6(0xa, 0x400000002, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x9, @ipv4={[], [], @local}, 0x7fffffff}, 0x1c) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1d, &(0x7f0000001480)=""/191, &(0x7f0000000300)=0xbf) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000140), &(0x7f00000001c0)=0x40) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f00000015c0)) sendto$inet6(r3, &(0x7f0000000000), 0xfdb0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000001540)={{0x2, 0x4e22, @multicast1}, {0x1, @random="a2070f132e34"}, 0x14, {0x2, 0x4e22, @rand_addr=0x6}, 'sit0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000480)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000280)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@loopback, @in6=@loopback, 0x4e24, 0x5, 0x4e22, 0x0, 0xa, 0x80, 0xa0, 0x0, r4, r5}, {0x255, 0x1, 0x7e00, 0x6, 0x4, 0xfffffffffffffff8, 0x3, 0x558}, {0x0, 0x8001, 0x7fffffff, 0x1000}, 0x9, 0x6e6bb9, 0x0, 0x1, 0x2, 0x3}, {{@in=@loopback, 0x4d6, 0x33}, 0x2, @in6=@remote, 0x0, 0x4, 0x0, 0xd, 0x9a4a, 0xfff, 0x6}}, 0xe8) [ 142.716748] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 15:19:35 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) [ 142.734474] blk_update_request: I/O error, dev loop0, sector 520 [ 142.734723] blk_update_request: I/O error, dev loop0, sector 775 15:19:35 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000080)={0x3, 0x3, 0xffffffffffff7fff, 0x1, 0x400}) [ 142.740715] blk_update_request: I/O error, dev loop0, sector 0 [ 142.740875] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 142.740965] blk_update_request: I/O error, dev loop0, sector 8 [ 142.740972] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 142.740987] blk_update_request: I/O error, dev loop0, sector 16 [ 142.740993] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 142.741009] blk_update_request: I/O error, dev loop0, sector 24 [ 142.741015] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 142.741030] blk_update_request: I/O error, dev loop0, sector 32 [ 142.741035] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 142.741049] blk_update_request: I/O error, dev loop0, sector 40 [ 142.741054] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 142.741068] blk_update_request: I/O error, dev loop0, sector 48 [ 142.741074] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 142.741088] blk_update_request: I/O error, dev loop0, sector 56 [ 142.741093] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 142.741108] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 142.741123] Buffer I/O error on dev loop0, logical block 9, lost async page write [ 142.763566] netlink: 20 bytes leftover after parsing attributes in process `syz-executor6'. 15:19:36 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f0000000240)=""/5, 0x5, 0x10140, 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local, 0x3}}}, 0x108) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000800)=0x0) perf_event_open(&(0x7f0000000780)={0x4, 0x70, 0x1, 0x100000000, 0x7f, 0xc7, 0x0, 0x4, 0x40000, 0xc, 0x7, 0x100000000, 0x4, 0x421, 0x7, 0x2f4, 0x10000, 0x7fff, 0xfffffffffffffffb, 0xbddc, 0x6037, 0x3ff, 0x4, 0x2, 0x200, 0x9, 0x100, 0x80, 0x1, 0xc6a4, 0x1, 0x2, 0x4, 0x3, 0x384, 0xdd3, 0x411, 0xffffffff, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000200), 0xf}, 0x880, 0xb11, 0x800, 0x6, 0x1, 0x3, 0xfff}, r2, 0xe, r0, 0x1) r3 = socket$inet6(0xa, 0x400000002, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x9, @ipv4={[], [], @local}, 0x7fffffff}, 0x1c) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1d, &(0x7f0000001480)=""/191, &(0x7f0000000300)=0xbf) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000140), &(0x7f00000001c0)=0x40) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f00000015c0)) sendto$inet6(r3, &(0x7f0000000000), 0xfdb0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000001540)={{0x2, 0x4e22, @multicast1}, {0x1, @random="a2070f132e34"}, 0x14, {0x2, 0x4e22, @rand_addr=0x6}, 'sit0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000480)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000280)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@loopback, @in6=@loopback, 0x4e24, 0x5, 0x4e22, 0x0, 0xa, 0x80, 0xa0, 0x0, r4, r5}, {0x255, 0x1, 0x7e00, 0x6, 0x4, 0xfffffffffffffff8, 0x3, 0x558}, {0x0, 0x8001, 0x7fffffff, 0x1000}, 0x9, 0x6e6bb9, 0x0, 0x1, 0x2, 0x3}, {{@in=@loopback, 0x4d6, 0x33}, 0x2, @in6=@remote, 0x0, 0x4, 0x0, 0xd, 0x9a4a, 0xfff, 0x6}}, 0xe8) 15:19:36 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="d43dc453d700000000", 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 15:19:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x2000, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) socketpair(0xf, 0x5, 0x3, &(0x7f00000002c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = open(&(0x7f0000000540)='./file0\x00', 0x0, 0x10) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000580)={0x101, 0x319, 0x7, 0x0, 0x0, [{r1, 0x0, 0x3}, {r2}, {r3, 0x0, 0x2}, {r4, 0x0, 0x80}, {r5, 0x0, 0x3}, {r6, 0x0, 0x3}, {r7, 0x0, 0x7ff}]}) r8 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r9 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r10 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pwrite64(r9, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(r10, 0x4b40, &(0x7f0000000480)=""/180) bind$inet6(0xffffffffffffffff, &(0x7f0000000380), 0x1c) fallocate(r10, 0x0, 0x0, 0x1000f4) r11 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) sendfile(r10, r11, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$IP_VS_SO_GET_INFO(r8, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000140)=0xc) ioctl$PERF_EVENT_IOC_QUERY_BPF(r11, 0xc008240a, &(0x7f0000000740)=ANY=[@ANYBLOB="0100000000006a1b4cd2000000000000000000000000000000000004854656753395779f548cc0cd0194345fa2fec9a8afd2d64877ca290e6971d8536f2887366953cde679c06161b12900024add68508e26e1c58e8d2ad4936b90dbdc32afe7243bd41d7fd2182e2bea0d9bd7d6a2c331b702106ba6f46b44423c8c3d350a721fdb2f85231a9ff74b0c2089b4ac135afff43f76ff0c881dfd1f396b722531c7e6df4aa1c5f42e6996039195280055c22a25e306d2bde8f23ee361d53b1243e5dc6a1ec327da647748922b34e770a02dc047198c7ddb472137ae1d5bd4c3079293ad10f156a63d22af8fe8a9ce182b4a"]) r12 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$TIOCCONS(r10, 0x541d) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000200), 0x10) sendfile(r8, r12, &(0x7f0000d83ff8), 0x8000fffffffe) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000300)=@known='security.ima\x00', &(0x7f00000003c0)=""/158, 0x9e) 15:19:36 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000008100)='/dev/ppp\x00', 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000008140)) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000007ec0)=0x80000000) fsetxattr(r0, &(0x7f0000007f80)=ANY=[@ANYBLOB="73776c6e30407b766d6e65743170726f637365637572697479776c610000008a02dc9ec815c2eaeb1fd71048dbeb6cf779614b2b2ec9a30e6f0e68d0d0a45957b60e479573552b4df1dd0f893abb7d914f43e642dc960356edc1602b62b6581693733bc2193c5dce85bfc72319f662928d7fdf56d0bab49747d336640e48313a012e8bc97c4ca2c2b10dea2b"], &(0x7f0000007f40)='/dev/ppp\x00', 0x9, 0x3) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) lgetxattr(&(0x7f0000007dc0)='./file0\x00', &(0x7f0000007e00)=@known='com.apple.system.Security\x00', &(0x7f0000008180)=""/4096, 0x1000) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) recvmmsg(r2, &(0x7f0000007bc0)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/164, 0xa4}], 0x1, &(0x7f0000000200)=""/52, 0x34, 0xfff}, 0x100000001}, {{&(0x7f0000000240)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001740)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/34, 0x22}, {&(0x7f0000001300)=""/236, 0xec}, {&(0x7f0000001400)=""/95, 0x5f}, {&(0x7f0000001480)=""/58, 0x3a}, {&(0x7f00000014c0)=""/197, 0xc5}, {&(0x7f00000015c0)=""/133, 0x85}, {&(0x7f0000001680)=""/138, 0x8a}], 0x8, &(0x7f00000017c0)=""/122, 0x7a, 0x3}, 0x7ff}, {{&(0x7f0000001840)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000002a00)=[{&(0x7f00000018c0)=""/220, 0xdc}, {&(0x7f00000019c0)=""/20, 0x14}, {&(0x7f0000001a00)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x3}}, {{&(0x7f0000002a40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000004e00)=[{&(0x7f0000002ac0)=""/104, 0x68}, {&(0x7f0000002b40)=""/4096, 0x1000}, {&(0x7f0000003b40)=""/239, 0xef}, {&(0x7f0000003c40)=""/233, 0xe9}, {&(0x7f0000003d40)=""/4096, 0x1000}, {&(0x7f0000004d40)=""/132, 0x84}], 0x6, &(0x7f0000004e80)=""/45, 0x2d, 0x7ff}, 0xc03}, {{&(0x7f0000004ec0)=@ax25, 0x80, &(0x7f0000007040)=[{&(0x7f0000004f40)=""/4096, 0x1000}, {&(0x7f0000005f40)=""/111, 0x6f}, {&(0x7f0000005fc0)=""/91, 0x5b}, {&(0x7f0000006040)=""/4096, 0x1000}], 0x4, &(0x7f0000007080)=""/134, 0x86, 0x6}, 0x3}, {{&(0x7f0000007140)=@xdp, 0x80, &(0x7f00000073c0)=[{&(0x7f00000071c0)=""/94, 0x5e}, {&(0x7f0000007240)=""/111, 0x6f}, {&(0x7f00000072c0)=""/198, 0xc6}], 0x3, 0x0, 0x0, 0x7fffffff}, 0x4}, {{&(0x7f0000007400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000007a80)=[{&(0x7f0000007480)=""/180, 0xb4}, {&(0x7f0000007540)=""/100, 0x64}, {&(0x7f00000075c0)=""/98, 0x62}, {&(0x7f0000007640)=""/210, 0xd2}, {&(0x7f0000007740)=""/148, 0x94}, {&(0x7f0000007800)=""/158, 0x9e}, {&(0x7f00000078c0)=""/177, 0xb1}, {&(0x7f0000007980)=""/83, 0x53}, {&(0x7f0000007a00)=""/84, 0x54}], 0x9, &(0x7f0000007b40)=""/128, 0x80, 0x688}, 0x3}], 0x7, 0x10000, &(0x7f0000007d80)) close(r2) close(r1) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0x13, 0x4) 15:19:36 executing program 1: r0 = fanotify_init(0x0, 0x0) unshare(0x400) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000080)={{0x7, 0x9}, 0x0, 0x1, 0x8c0, {0x81, 0x3}, 0x4, 0x9}) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040)={0x0, 0x0, 0xff}, &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 15:19:36 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) setsockopt(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(r0, &(0x7f0000000740)=[{&(0x7f0000000180)="edd97cc9c4dc5e631c1d", 0xa}, {&(0x7f0000000440)="4efe030ee977cd02d880c56f54174077bdfcdd0ee0a2f2994f307b3b2a0974191dff785f79db67eb9b59a538bf656086ee10625f727c1dc9eccd92d47f1d27c7d0f70c151b248c46c993015635b4998da9562b76767e0829b9244b3f423488311764718542db16a6faa32d95", 0x6c}, {&(0x7f00000005c0)="40f4767f2444e807910276ffcdc734060f4c5440124db034116c65340507c3ac3c2790b2ba5a3679448c71f010b86d9de2dd10fdff0db4803b0166422e6d2e9f7c921eaf2c1d430472c9999cca8caca7e75db5cf5c4534c18b211a3b95bbe95e7280515ba8e45656eff448dc5890d262ad709957afc38369d93e5cc7f573d61c65783931b5e8740898c680a55b08bf2a6afa54a18bf646d15446da2df385aadab2527dfc8b2df54188cf8cda73779bc0f3134b716126bee3fb3464c043a3a6aebd34eaa2aacb", 0xc6}, {&(0x7f00000006c0)="7f4f9e4441e5fde52edc685a02026a252c6da4be1369d72fd0678e9ece3f9139673853780a4f684c86250d54e55875330aab0d1179efc99cafa34ed41972bd941983cc2c8073e6e5337e6fc52fa7fde809d94a2bcb958bf6d30e9c990cd08346040c180b8f17d88865aaf8f9358a45d648829136", 0x74}], 0x4, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socket$inet6_tcp(0xa, 0x1, 0x0) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="7365633f75726974792e2f6465762f66756c2c00df8ea4a00d794b1ca05daaa106484f1f"]) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 15:19:36 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="295ee1311f16f4") setpriority(0x0, 0x0, 0x0) mq_open(&(0x7f0000000240)='=$\x00', 0x4e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x0, 0x6, 0x0, 0x0, 0xffffffffffffffff}) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x2200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) setpriority(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0), &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000ec0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000926fe801286eaa2523800200000000000000000000c0030000c0030000c00300000400000000000000ff078b804596d5149e46491154aa3ba00cdae9af9f433b9a9d6a496b95aa18bcbe9a80a1d0f06bad7a071752cefc4e957b8aa5b5933f6aefafb80ed52c409a4a6ebc768987a76b33c0f188e52b67a98c42ddd639db212d51e646556397c671d5fa2d8d93fd57320df01c10de200c4cd347d441fd65bff2"], 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\a\x00', 0x43732e5398416f1a}) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x20000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)=0x7b) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000200)='syz0\x00') ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x102) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) 15:19:36 executing program 6: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) close(r0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x4, 0x0, 0x6, 0x4, 0x0, 0x7, 0x8000, 0x4, 0x0, 0x21b, 0xffffffff, 0x100, 0x7, 0x6, 0x800, 0x0, 0x91, 0x100000001, 0x2, 0x5, 0x7, 0xfff, 0x0, 0x3, 0x6, 0x3, 0x4, 0x6, 0x1, 0x9, 0x8, 0x4, 0x4ff7, 0x8, 0x7fffffff, 0x6fa, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x444b, 0xffff, 0x9e, 0x3, 0x1, 0x77c, 0x8464}, r3, 0xd, r1, 0x2) write(r2, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x808041, 0x0) 15:19:36 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x200043, 0x22) write$P9_RATTACH(r1, &(0x7f0000000180)={0x14, 0x69, 0x1, {0x0, 0x3, 0x7}}, 0x14) sendto$unix(r1, &(0x7f0000000080)="b02ccacb1c7813c00e81", 0xa, 0x40, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') write$P9_RMKNOD(r1, &(0x7f00000001c0)={0x14, 0x13, 0x2, {0x80, 0x2, 0x3}}, 0x14) openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x4001, 0x0) 15:19:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r4, 0x29, 0xcf, &(0x7f0000000ffc), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0xffffffffffffffff, 0x80000000000032, 0xffffffffffffffff, 0x0) r5 = dup2(r0, r3) ioctl$KDGKBTYPE(r5, 0x4b33, &(0x7f00000001c0)) close(r3) restart_syscall() ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000) r6 = memfd_create(&(0x7f0000000040)='\x00', 0x2) write$P9_RCREATE(r6, &(0x7f0000000080)={0x18, 0x73, 0x1, {{0x10, 0x2, 0x6}, 0x2}}, 0x18) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) sched_getaffinity(r7, 0x8, &(0x7f0000000180)) 15:19:36 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000600}, 0xc, &(0x7f0000000100)={&(0x7f0000001380)={0x133c, 0x3f, 0x520, 0x70bd29, 0x5, {0xa}, [@generic="ed55acc9e5b61990895716f39c92762d", @typed={0x98, 0x20, @binary="e36c30e02dbc15a0e2b272ccbc83b2fb491575de079f098ac82654441b5bcd5e1a6d497eaa042d1415bf1d5088098d2b35bb332903ba8492bf61cdd85b542f1b896a817e962ec209ef09fde081b25054f5ebe5baf95570dd29e49309c0d45e8dbd633f3c1e4ad50750a71a5664ca1ff5001cb20e103fddf918d936550a3d93ab9b5b12d9c4dce6ac767201380073768ea9cf0b21"}, @typed={0x8, 0x71, @str='\'$\x00'}, @typed={0x1c, 0x6b, @binary="60eaec7efc76ebde1307d407ad3cfc2743e1ae9083"}, @generic="2413b9cd183a32737cd049a9a6fed49237810a0b6329be530c5d23132ac991a775e88df4bc55564aaf4c4253a3880d59c076a04cade8c592194d18194ce9244b52a588dac48cc3010b9bdc4c1f3aff088d6edbaeee123b5f7a9e13e826d8192f0b236d459e65d1ae209aa57bac9e6e8a5f0c3f6c60f3ced7fda67f6f4ebcb1719224630268152f4211c5dc404ea9b2571a41eb5e0b2a79607e99adabba72c58aa3ea5cce2a87ac7637ae511adee94f734a997f2e0d27acf795c3dac2174321e5cf0a750aeb717c77a5a95e42b20a09a6bd424f9c476c72da897cd7907b4c1ce06e7b6c761ffd94", @nested={0x1174, 0xa, [@typed={0xc, 0x70, @u64=0x8}, @generic="395f8d08cac1a59a29e38eba9ec740a45ccd16333e573233eb04c00d1f7fd103d5bbb9a9280527f252f1ca48518bb758b3f69f20947784b0db47b8a8d32bf83c848a821d8fab7b998f2600ff1daa30cb9e02e92fdd64c67d9d4e6703cde5c289638b05ea5a9d3f2dfa12b66c859e5c937d33f3129b93d7b3350503b56227f2826cba657f370d25840efd064c4554fe55432f242bcf24c338a9fdd25baea130b6ca65ab340329a5eef1c7163f24a41133db792eb4c18bf6cca2a2e7767aa806cda932c8ac3eb6f790b21d6b733d6f3a8cf4a01a338667aea73ec4655b5d9ba8270a959ddc50036d10e1514faba99ed2bba8956ad29bec0604dccc370937117eec8911686d3e65f203d6af6c177deda2f0dcfd3b73b54033a6d32957044948974bc50d15b72c18870ed9335ba5546b2be948c3ee08e1753d2a2489e598df78e312e6d25fb5817e6403ad513396bbda0000eac186a96171590b1dee0fe8243064fee3d9355dacaeae6f239c22fa3a4ff0cdec8d4958f7b7c15358c3a45de16d2b504fd38a3dc1e7d62a57be135d76d8c73e2f557ff79885253fd0f822519eeadcd819d0f226366b011057e3fcdbe91c7cdfa4dca10aaea23c8e15cae0454a471256d2414adcd55c317278401172d686e8722d9d009fa9e53667df6fcedc0562d33cf50acf5c454b43eef5e777bd769f870733340efe5be9b119cb5316d94e94fba1e62f41e1094a3e20e2c61bab53d091adf9b1bd5f02013fb41b19d052e68862acdb4d7ab3185e9e7659dd33fdc28c973392317fef41a8ef1889264f3c14d0d7a20945588967cbfca5970ecbf7fa18f3e43b7516accd4e000832302285dd99dd396077ca506a060b82efaba9adaf64d4c1cbf90d73b4dfe29974e4aa42790c53c688a636715e1ea91345220bf5e999c5df46eff41eb54598b1720f66e6896e154cc9b1730fa2131fb566d1f83ffccfb57bdb0300d08bfde89f5ebfe7c9c1aba6e06aaac6fba8eed036a0cb3765e4a6db9089c653e570ac1066787bf67499c808552c921d38adce694465e5bb143104b7176b1a359f800984ecebc842255ea655526dde69122701d8a3e0e1923b7e5fc8d71a15e4036d0016e0c3ca3d9653599d3bdfc15dfc15fa92f2d2878c0ec22014574df581001ac605dd3bbf3991996bb4a2c8300ecff3aeb9d169d9d1f9dbe68c80377318f4766ecfd871cf17020979047df6a3e25411bf52d6b79e47a0727f8aba369ceb80919eaddfac46b0f2f647af9acee0b1398b3ceebccdd089feada5f69c8977ae18e79b49ce9d2bbbea6eccababb1a6a4759d19484503a5a522c1896fff0d4f5bd480fb1f3ca475b91d7061cd98541060ad7f3a6d0c3b80b92219b178926db302beb2694228f9452919d310f72b63130315cd47d767258bd96c4c600738aaac8ab5bdd30e393d87375afe0ddcd1e75e406c0a8119dbd0e7a32c42db85fa2e0ee918b4638fed6dc127dd8390b59a1965f2b95f9e738f21d53c131c3bcbcbd8e06106e14b617161a1639270955c0a621c51c64c5eb5fbc4b27caf302172e7d6d62e6ab9a5c8842580b31f8dd78872b07954223eb48eb29f8d7b6ad39b27fe2fb303e55651746df088f12e28d52c6507b14f03de301406bce044737e8d7a42cb4dd0f3e27b5577e21d0c9dcf8447ffe2e10016e3e340e1dc6923b50361b1e721c85272c49d227b76252a83bc9fc2cf77d8a0c5da8c7e0ee84d236982452298926284158c61d4e1f0e6c2322f6d780139a42560dc5c7d874b053a13b298ef3e1b5832b95b65f949768c7162db62acd0ea1dbb2dc9dd88740a35c7342ab389b8d4e82ecc6af221789bb8b164d7e8bbf0a4f5099106849930b9a5270b845e203f606d4b62666f05eb0a1749d6dc2591f85df5180ed54b90c6571db5959628acc82498bcd2cfd04ba0c407d8db558673dfc640e9556b9148a965b8bb317f56afa387947cc2235594527ddc23cec371d606c08cb018e0e84346f47d97b34e3d2c795b89b26acae40d50c5f571ddde322f4273d91dc4a29b4dbe51b316e8845b057e73fad57784b3bcb1b1f36c2c2f07dfa78b041d64311674da1abec59c024659f96c62583264886b2b55993f19b032dff079449c10527a1ea1b17ae570d725090178e8bc0cfc262a1bb306f0a9e05e44a1e4c0cdd0d3a4abfcef1caf32eb4a62ba2045f23b29e81a2deac3523795f74cddc83595ae06d7fe5cf954dbcb164f7b29a3a7b3bbfb49ad9375e3befa1c7b8a8453648218aa3dd62a77e4839636e35e3ca4e7abd6e1e484cd4e8f78b4a273f994266504c654e9ac1b8867331ab6db80a1edaf589db8fb7fb66a8c953ec135f0c8087a4ddb6096e5b527b9f03f0a8f3cafe621939264425aa5e8580f0748ab478e96ad50fec87fe0d20242a5a1fe501a0619a144d6696a20723f04d3a4c00dceb5f7c81d142b13655b3e2c5d40c856060e5b8eea74b5a68464630becee722fac61aabb663762788e280c990cbea72a74aa3e4a377e8ca7f200bebe18b4f51f25ece379fea0f03c080684d6bcf30b9145666a3732916df61f2222199f6bd2ae1ad993c10bcdc8a8f7027a0e2dd47cb790df404c4a220fdab8ef43bb870a388e51b4cec908901878d0f999b0f671930cb9a6dc861ede7ea3874db7e8465ff8e3b4485a601574b36a588f0216c3a2682b2bcd7c55316eb9756147d439cc0b0372cc2597f6415e22522b395b9198199de275513553dcb44b6582f0cc7090cc659b889aa4ff3068ddf509b1c29deda52ff5746b26528020cf1320a4d9da1dfa277230e04602f6af68b213852afb3652fb6fb0564a748a406ac065e23762fa21b29e5cc69b0ca6ca5cf9ec79e1fabf3b2b9ea808ea5c25301b6fc8541e7d76ebf1d76de8845b0fd91ad96644b4d5a79c10fa9d98e6b9f08253aceeb9faf103ebfbea39d06b889b63a8e1d039e0e8b6a2b22ba7873bebf36f5533d34c9cba28dd065ca80a24dc5d9d9d2d7c6a69282c5f2f4290c99d8ad504b7429483ff8959d6cfd8ae9e66aa56f183299f766a661b32aa5a9ed58e4c9b3e5dce974353554d589ab409f40312033846b8d25a9caf04e25b7e9b6fcc4bb23da8cfe6a11c1a8cb5952866c8b6b86c86f1218ff9d45007c7afc3d72c8250d6124c62c257403b52901929899bd02b19d5097c2fa80c0df5d4d6a8131d909fa0afaae8687d12bf39f788eb37b8d0984fead64f758c9c28a105b1ee4d43e82e9e0b0db69ed5d2f00208e7722d3fb53b5beeb0fb41cb96c31e753b0cde8689c83279443a4ba548877a67aadeb0956103ce1c96b9082de55832cb4201f9945e56fc51092c463445cdd628d25e8d5242a12255e8e45bdfe5a978cf087b06e6545c5ae944902e3a2981dc217e542e73429b2bc641bf49195abc7c6468153f19d5983cc3e8a24cc1900ad2ede0c43431969a1964e655d11251802aca102a9449404d341313ffa8151623b93d71ac336939d4dbcab678c98051138b1fc14ece424fd496ea2a796f47e21bafffaa640c318c97c48a7da5f1c56d04ddbabc45f605f0029ad34a6bc403e2d818f846a2cdab14d2fdc202d621c40faad9d7dafd3d6c0cad4c9b4f583f42fd2cf407a13989f24319967c0016686173c09632fd5bde5492365b2b01d1a01ba6b4be45e76ced258980789b2b57bf75a07eda75d65a34fa09ec4339dcfb9c3f8fe079e4699ec894a10521594af6a5272e050802c77a6678ae68d23ec5b138795d5c9469a775638b42633675c2aad4e210d01eec1b1ced152d331e7e723078430a5da8784fa1e5aaa170fce4a5b8dc2ca947ad8419884b6f1d89096f97baa16dcc7a5e3026b834b9269eebd2418f69123e4283e97f0175d0f40ed9920d4afcc909abea5af870ed34eda5c61914c9efdaaefd4d595a49399b7e28d5225815e9451abb5c776fc639f917f43ae08c1dc660b2e7bb7376e11299f6c70fa692e9773ede9b606e0040c6f32579343ebddf52149304f4a4cb79660b421a2ce3dec36da99cc550b05b86f6af80ab0b65a73079ac289b8894eefb897dc42930228394d5d235da7662610d13059259d71a895288386731e62bd2b7e2b0c23f112e0fe8cc7818310def75f5ba1cb30a57833a067ccf3d7bd2d07586fced5474dc7aaf0e501d698a37c8cbcbb24f19fb4fb4387a5d5e9b3c28ea79493644009ec20611ebed22f980707fe2a6da8e113fdff253f39a8717444a66ac2d9e891581872f626fca92931a63023eae75b86c1fd51b5257635785860f526f3789c2cd2969aebc608b80e480eb2e1e8e7acf35988cbb7729273bc644866ca2030f7a474c074ddf3433dc846c242c1faa4b4b6ed292c61f5b69c85169bb22bdce8315c7bb635eb72c27342f42049f08d7abf3a207a4a989d088dbad797f0cf5518ce7b11a7f56d06c345b854193ce37bba79e50c2eb32f9a558e57d0fb2505f9e7a1fb2def52773c99485655c3987655caa26c959bc124478493f38af630b4b534a4c520e355854da212384fbc1ba3c62ab856dcc0f08d16f83f19c44ff0d2300c6bc3b5d342cb0d4baed3e1520928941ddd74a21f70cfdb6131c27028238fa491e89f7e37ea4a38c6df7e4abaef1dc10b9e0ed4bf649da3751da62b2077f1e2cc3a2ec8a9e474bca9a6eb42dfe5ff455e12b33c90d0e67998d35c7910405b76afe97593e0724761997f3b52475ac25d6bd3618321f49dd4846711f0755a42e957a3f5a48659f101c2473743cc4b392ab0370ba8dd57828a706d5327c9c5fe84172291b772afdbf7216a39609f0eed22e4ba4dbecfa0b7396cce74240b40ab04a559d6560687e1c70e33780dd7db29126919f99e61cb206c5dd288a5a000400cb67ed40f53d9bd5b221e505885fbe914202caf85e73dd89cd8749be0c90afb5c6e06fae9eef939ca741b9cc13a6611a360558161377be7e380d221e2541f34a6cf2a0175c4f07f4c92e2c4d34f2f72db466d1934e66b9aa205baa73b77b2477d8fd0d55cac6a5572b55bb64997bd34bd17bdd9e3c3fd6c2a92836aadc1778a82a9ae2c9f5cf1ffa54bb86b53710e7ab91f90fd738315b1810a1ae38ff8b22dac360d2b79f6281b8a7dbda8c830a9353a44ee65f2f63b7f67373aafa848e33ea1c6dd09a243c92d8b328eb551dabbbee6311a7c2a833a226e6addce81c7692f2e2a893f1e339da3fa6735153676dd4b5fb96c470f72687da863935a13cff3b81153b595bfc45d4df2dfa0c6b8ff909dbacbe09f4e59fc66c5e8dcf5e849555101e29b4e477b4444abd290c8b52dbc76a5d6431329ad0e938f58cbec87f6406ff9556b8370b3aeb8713be737e57aca64ff492bcfad36e947f3d0967dbb03f3d4a7700b8e0c9a7bb94cc43dfa53471b787235e6bda65d29715db1cf1ff64a79ed3118db73ad368efab7c96674ccb6fa0ba8602e404c001ccd50e70e288376f0a31ca1bf1f256ddd4e786088659e7f0673393a44d1eade93db90a813e8d940329c017473a71fe77af8291e127d7f8e38389cc48a19aa832a32b65e8ef7c5a226225ecfa6be6c9cdaabcbeda63005ec99b69af19c1c6102c162286179359a90c9c6a2f3bf10cd59737a3fff9ad7165f092e68585f5e730746d7ce6032c8907eee14a4ed5da811fe25e39820224d94f7368845cc204a0df8227da16a46c4d3f5d8b12c0faca929a19ed591b2c0d9c4631f52c9135ef9f54bd41b1643b48cd7f5cad72b7e1d3b1376f4446a1230eef3b6fd1804d41f91654a730891b1602ec36e4277d68930d09caf96f3f5695e905a6c5c2d4d869a4", @generic="e727b89fb58d8dbfb90cac261a4154c8f696043abd177b2f9dbe979caf40590f88f542317b3dd50b684031a1fa18e45340680ec5e6d808674efa3bf4e576b1d53a58aac78c04ef718bae23af119769c72df7e7ec9d278d42cef41ffbd2a31825e6ba5d6c12628c81a35fca82d0602992e5befe60a416633d5f40b9169a21708d8daa16a9f4310098dbaf5455201923c24d", @generic="584a34c3dc445cf69783b5c10945e75eea414fe2664b2df0b3e8dab9c2ce4e68f8d4ba141286a9846bc1b922f3739250cd4a9c82b30a68eb90ebe4289c6fab71a7d8c688385a31c0d6b851fedba3d470829285917fefa9022670cb98f1edb228a154c7fd4f84e29ac5a8dab33165cb155e6869acc5572b91a1af049d18fbe52c1e0d39340fae9f6821eeafe847349f6b156e57b87915bf507c78e714a3543922d7b0af8d938b9f9d7c60ea7c681c8500c54a7fa63a5f88f32eb8dfa080b6ef12145873902b11b008b3d299369d3b68c975"]}]}, 0x133c}, 0x1, 0x0, 0x0, 0x84}, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 15:19:36 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)=0x0) rt_sigqueueinfo(r2, 0x3d, &(0x7f0000000100)={0x19, 0x6, 0xfff, 0x7ff}) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 15:19:36 executing program 6: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8200, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000480)='./bus\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000800)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$9p(r3, &(0x7f0000000340)="0626fc8e5de5a272d59b81bbcd0459f716", 0x11) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) 15:19:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x1, 0x4, &(0x7f0000001300)=[{&(0x7f0000000080)="5bbc90ab", 0x4, 0xe1}, {&(0x7f0000000140)="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", 0x1000, 0x8}, {&(0x7f0000001140)="22085864e608f904a7e337d5df99d13cb385bca3f63d17da13d559ad00d40966409a1c9e9a0425fd84142136c5d6f22b093ca621303574f0f43d012805e59f32159bb175e648ae281f979a905261b9ca6a3e9f55eb9482e961a4455bd072b152aef2df12f8230af0e22bd578d70b99e77662e16ecb26381aaf5147c79a939a51aa0a0746d19f147b94dafe2d8d4ec440bf4ab008f2b8b3bd9d178782f5ecbd8d6758cebbf06ec85d43171e0b8190", 0xae, 0x7}, {&(0x7f0000001200)="53901ff405c6ff9cda354a7ec3230fd3a1477cdf5151eb3d2198a8ecba472b161b7c9de613fa1bc3c243c0f689eab350a426f3b0493848eabaedf22de6aaad12f987aa2bb7633ef99c9aa0629e65d7839f812ca3b485aab5dd4e29a6293774190892a33bef4bacd1dcaec8b69ce308cf3f1f7420c0138e91e3b7280acf15dadab41e34e2b775a544d8eccca546f3b9d888dd7f66fc4b67debb758a0ae5200c24135ca2f30f8f12c403e3df75effcdc4442d38b9481e68480810e5f6e1aec4b972951", 0xc2, 0x8}], 0x22f4851, &(0x7f0000001380)={[{@dots='dots'}, {@nodots='nodots'}, {@fat=@nocase='nocase'}, {@fat=@dmask={'dmask', 0x3d, 0x7}}, {@nodots='nodots'}, {@dots='dots'}, {@nodots='nodots'}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001480)='/dev/ppp\x00', 0x42, 0x0) syz_open_pts(r0, 0x400) openat$full(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x541800, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000001400), &(0x7f0000001440)=0x30) close(r0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000001500)={{0xa, 0x4e20, 0x1f, @dev={0xfe, 0x80, [], 0x12}, 0x2}, {0xa, 0x4e21, 0x7fe, @mcast2, 0x2}, 0x1, [0x7ea, 0x5, 0x0, 0x80000001, 0x8, 0x1, 0x4, 0x1]}, 0x5c) 15:19:36 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x7, 0xffffffff, 0x5}) fchdir(r0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r2, &(0x7f0000000240)=@alg, &(0x7f00000001c0)=0x80, 0x80000) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r3, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) renameat(r3, &(0x7f0000000100)='./file0/file0\x00', r3, &(0x7f0000000140)='./file0\x00') clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) futimesat(r3, &(0x7f0000000440)='./file0/file0\x00', &(0x7f00000004c0)={{0x0, 0x2710}, {r4, r5/1000+10000}}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) ioprio_set$uid(0x3, r6, 0x7) 15:19:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x1000000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@bridge_delneigh={0x30, 0x1d, 0x300, 0x70bd25, 0x25dfdbfc, {0x1f, 0x0, 0x0, r1, 0x30, 0x10, 0x2}, [@NDA_LINK_NETNSID={0x8, 0xa, 0xc9a}, @NDA_DST_MAC={0xc, 0x1, @local}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x40) [ 143.792220] ================================================================== [ 143.799640] BUG: KASAN: use-after-free in l2tp_session_queue_purge+0xf4/0x100 [ 143.806912] Read of size 4 at addr ffff8801cf4b4f00 by task syz-executor7/7649 [ 143.814257] [ 143.815889] CPU: 1 PID: 7649 Comm: syz-executor7 Not tainted 4.9.124-g09eb2ba #31 [ 143.823505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 143.832859] ffff88019a7a7a30 ffffffff81eb95e9 ffffea00073d2d00 ffff8801cf4b4f00 [ 143.840956] 0000000000000000 ffff8801cf4b4f00 0000000000000000 ffff88019a7a7a68 [ 143.849005] ffffffff8156c35e ffff8801cf4b4f00 0000000000000004 0000000000000000 [ 143.857060] Call Trace: [ 143.859646] [] dump_stack+0xc1/0x128 [ 143.865019] [] print_address_description+0x6c/0x234 [ 143.871685] [] kasan_report.cold.6+0x242/0x2fe [ 143.877916] [] ? l2tp_session_queue_purge+0xf4/0x100 [ 143.884668] [] __asan_report_load4_noabort+0x14/0x20 [ 143.891415] [] l2tp_session_queue_purge+0xf4/0x100 [ 143.897986] [] pppol2tp_release+0x1fb/0x2e0 [ 143.903957] [] __sock_release+0xd7/0x260 [ 143.909658] [] ? __sock_release+0x260/0x260 [ 143.915620] [] sock_close+0x19/0x20 [ 143.920890] [] __fput+0x263/0x700 [ 143.926088] [] ____fput+0x15/0x20 [ 143.931184] [] task_work_run+0x10c/0x180 [ 143.936897] [] get_signal+0x1133/0x1450 [ 143.942516] [] do_signal+0x87/0x19f0 [ 143.947893] [] ? strncpy_from_user+0x20d/0x2d0 [ 143.954124] [] ? setup_sigcontext+0x7d0/0x7d0 [ 143.960263] [] ? debug_smp_processor_id+0x1c/0x20 [ 143.966750] [] ? perf_trace_sys_exit+0x2c4/0x450 [ 143.973160] [] ? ___preempt_schedule_notrace+0x28/0x28 [ 143.980091] [] ? check_preemption_disabled+0x3b/0x170 15:19:36 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x1e9) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000100)) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000140)=0x1) 15:19:36 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="060085d18acf5ab52515f59f5687396b6d6a00000000000000", 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)=0x0) setpriority(0x2, r2, 0x401) openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) [ 143.986924] [] ? exit_to_usermode_loop+0xac/0x120 [ 143.993411] [] exit_to_usermode_loop+0xe1/0x120 [ 143.999725] [] do_syscall_64+0x364/0x490 [ 144.005431] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 144.012343] [ 144.013959] Allocated by task 7640: [ 144.017582] save_stack_trace+0x16/0x20 [ 144.021558] save_stack+0x43/0xd0 [ 144.025008] kasan_kmalloc+0xc7/0xe0 [ 144.028715] __kmalloc+0x11d/0x300 [ 144.032255] l2tp_session_create+0x38/0x16f0 [ 144.036654] pppol2tp_connect+0x10d7/0x18f0 [ 144.040969] SYSC_connect+0x1b8/0x300 [ 144.044764] SyS_connect+0x24/0x30 [ 144.048309] do_syscall_64+0x1a6/0x490 [ 144.052189] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 144.057273] [ 144.058888] Freed by task 7674: [ 144.062157] save_stack_trace+0x16/0x20 [ 144.066119] save_stack+0x43/0xd0 [ 144.069562] kasan_slab_free+0x72/0xc0 [ 144.073441] kfree+0xfb/0x310 [ 144.076545] l2tp_session_free+0x166/0x200 [ 144.080778] l2tp_tunnel_closeall+0x284/0x350 [ 144.085262] l2tp_udp_encap_destroy+0x87/0xe0 [ 144.089747] udpv6_destroy_sock+0xb1/0xd0 [ 144.093896] sk_common_release+0x6d/0x300 [ 144.098031] udp_lib_close+0x15/0x20 [ 144.101733] inet_release+0xff/0x1d0 [ 144.105435] inet6_release+0x50/0x70 [ 144.109140] __sock_release+0xd7/0x260 [ 144.113021] sock_close+0x19/0x20 [ 144.116464] __fput+0x263/0x700 [ 144.119735] ____fput+0x15/0x20 [ 144.123015] task_work_run+0x10c/0x180 [ 144.126895] exit_to_usermode_loop+0xfc/0x120 [ 144.131380] do_syscall_64+0x364/0x490 [ 144.135258] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 144.140342] [ 144.141960] The buggy address belongs to the object at ffff8801cf4b4f00 [ 144.141960] which belongs to the cache kmalloc-512 of size 512 [ 144.154609] The buggy address is located 0 bytes inside of [ 144.154609] 512-byte region [ffff8801cf4b4f00, ffff8801cf4b5100) [ 144.166300] The buggy address belongs to the page: [ 144.171223] page:ffffea00073d2d00 count:1 mapcount:0 mapping: (null) index:0xffff8801cf4b5400 compound_mapcount: 0 [ 144.182753] flags: 0x8000000000004080(slab|head) [ 144.187503] page dumped because: kasan: bad access detected [ 144.193201] [ 144.194816] Memory state around the buggy address: [ 144.199739] ffff8801cf4b4e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 144.207093] ffff8801cf4b4e80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 144.214446] >ffff8801cf4b4f00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 144.221795] ^ [ 144.225154] ffff8801cf4b4f80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 144.232502] ffff8801cf4b5000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 144.239848] ================================================================== [ 144.247197] Disabling lock debugging due to kernel taint [ 144.280484] Kernel panic - not syncing: panic_on_warn set ... [ 144.280484] [ 144.287892] CPU: 1 PID: 7649 Comm: syz-executor7 Tainted: G B 4.9.124-g09eb2ba #31 [ 144.296717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 144.306071] ffff88019a7a7990 ffffffff81eb95e9 ffffffff843c828b 00000000ffffffff [ 144.314123] 0000000000000000 0000000000000001 0000000000000000 ffff88019a7a7a50 [ 144.322181] ffffffff81423eb5 0000000041b58ab3 ffffffff843bb8e8 ffffffff81423cf6 [ 144.330233] Call Trace: [ 144.332818] [] dump_stack+0xc1/0x128 [ 144.338179] [] panic+0x1bf/0x3bc [ 144.343189] [] ? add_taint.cold.6+0x16/0x16 [ 144.349154] [] ? ___preempt_schedule+0x16/0x18 [ 144.355385] [] kasan_end_report+0x47/0x4f [ 144.361172] [] kasan_report.cold.6+0x76/0x2fe [ 144.367310] [] ? l2tp_session_queue_purge+0xf4/0x100 [ 144.374057] [] __asan_report_load4_noabort+0x14/0x20 [ 144.380802] [] l2tp_session_queue_purge+0xf4/0x100 [ 144.387379] [] pppol2tp_release+0x1fb/0x2e0 [ 144.393350] [] __sock_release+0xd7/0x260 [ 144.399053] [] ? __sock_release+0x260/0x260 [ 144.405017] [] sock_close+0x19/0x20 [ 144.410293] [] __fput+0x263/0x700 [ 144.415392] [] ____fput+0x15/0x20 [ 144.420487] [] task_work_run+0x10c/0x180 [ 144.426196] [] get_signal+0x1133/0x1450 [ 144.431814] [] do_signal+0x87/0x19f0 [ 144.437170] [] ? strncpy_from_user+0x20d/0x2d0 [ 144.443392] [] ? setup_sigcontext+0x7d0/0x7d0 [ 144.449708] [] ? debug_smp_processor_id+0x1c/0x20 [ 144.456204] [] ? perf_trace_sys_exit+0x2c4/0x450 [ 144.462607] [] ? ___preempt_schedule_notrace+0x28/0x28 [ 144.469530] [] ? check_preemption_disabled+0x3b/0x170 [ 144.476365] [] ? exit_to_usermode_loop+0xac/0x120 [ 144.482856] [] exit_to_usermode_loop+0xe1/0x120 [ 144.489166] [] do_syscall_64+0x364/0x490 [ 144.494875] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 144.502331] Dumping ftrace buffer: [ 144.505889] (ftrace buffer empty) [ 144.509581] Kernel Offset: disabled [ 144.513188] Rebooting in 86400 seconds..