[ 12.663537] random: sshd: uninitialized urandom read (32 bytes read) [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 14.139589] random: sshd: uninitialized urandom read (32 bytes read) [ 14.409650] audit: type=1400 audit(1574125373.597:6): avc: denied { map } for pid=1768 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 14.447802] random: sshd: uninitialized urandom read (32 bytes read) [ 15.069338] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.170' (ECDSA) to the list of known hosts. [ 20.619927] random: sshd: uninitialized urandom read (32 bytes read) 2019/11/19 01:02:59 fuzzer started [ 20.712972] audit: type=1400 audit(1574125379.907:7): avc: denied { map } for pid=1777 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 21.487059] random: cc1: uninitialized urandom read (8 bytes read) 2019/11/19 01:03:01 dialing manager at 10.128.0.26:43297 2019/11/19 01:03:02 syscalls: 1372 2019/11/19 01:03:02 code coverage: enabled 2019/11/19 01:03:02 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/11/19 01:03:02 extra coverage: extra coverage is not supported by the kernel 2019/11/19 01:03:02 setuid sandbox: enabled 2019/11/19 01:03:02 namespace sandbox: enabled 2019/11/19 01:03:02 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/19 01:03:02 fault injection: CONFIG_FAULT_INJECTION is not enabled 2019/11/19 01:03:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/19 01:03:02 net packet injection: enabled 2019/11/19 01:03:02 net device setup: enabled 2019/11/19 01:03:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/19 01:03:02 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 24.873419] random: crng init done 01:03:09 executing program 0: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB]) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) timerfd_create(0x0, 0x800) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) 01:03:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/184, 0xb8}], 0x1, 0x0) 01:03:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x9d]\xce\xaa#\x87X\xb0\xbf9\n\x9f!A&$F\x86\xfd\x17\x95me\xd0\x19G\bP5\xa4\x05\x00\xb8\xee\xb3X(\x83\xc2\xee8\\\xa5\xb1\x1aed\x94\x9b\xfb\x1d\x1f\xf2\xccr\x0fV\x88\xdf-\xd5N\x1d+ \xa5\xa1Fm\x85\v\xa1\xf87GAV\"%y\xfas\xdd9\x9e\x96R\x16\x19\xa2Y\x92z\xabc\xec\"A\x90\xcf\x83\xf2\xbb\xdb\xe1\xfb\x90JF\xa8\x80\xa9\xe0\xc8\xf3j\x03\xb4\x911.\x86\xcb\xe8\x05\xdd\x1dRV\x9d \x8c\n7\xe6\xb7ys\xcd \xb5\x92\x913\xddV\xb5\xaa\xd8\"\aj(\xe4\xfc}\xcc*\x1a,_\xb7\xf6\xa4SQ\x1c\xb3\xbe\x1e\tK\x9co\x17pR\xb5\"\xb2Jl2\x0f\xd5\xa5v9\xcc\x8c\x98\xb1\xe3\x00\xc6\n#\x82Up#\x96\xd4L\xa6\x00z\xc7\xfaF_\xf5:5\x0f\xb4sQD\x9c\x14?\x04-\xa3\xea9\xd1\xfc\x03z\x86\x14\xa4M\x8fu\xf9\xcb\xe4\xca\xd1\xf6\xba\xbd\x8dM\xb9\xb6\xc8\x94\xf2\v;\xde\xd1\xf0!\f\xb2\x1b\xb3\xba\xcaI=R7\x9c_\xcc\x8eZ\xae\xc5\xc9\x9e\xbdPMpW\xeeNt\x05S&\xdf\t\x98\xe7\xe8#\xa7\xa0\x9f>\x18e\x1c!\x01\xa8\xae-\xc7\xc1\xda#P\x03\xe4\xee\x91\x84\xd9\xf9|4\xb94\xa2\xa2V\x14\xe7\x99\xf1\xafM\xbbT\xa8\x7f\xb8M\x00\xa3X\xae\x996sb\x80M=\xd4\x9af\x8d\x8c\x16b\xe4\xb2\xb5\b\xcd+p\x9c\x88k8:8OD\vo{(\xca\xa8\xb0\x89\x18\xfa\x9f\xf7\t-\xb5\x9a\x06\xccRl\x10\xe8rc\x9a\x9e\xc85u\x7f\xe5\x05\xab\xd29\x1cV\xec\x8e\xda\xe2\xa7') r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='mem\x00\x01y7\x89\xc9B\xab\xe3\xfa\x00\xef\x82\xb1^\x1d\xf5\x03\xcb\xc5\xc2@\xf4\x93\xe5\xd7s\xe4\x0e\x8b\xd2\b\xa9\"\x150\xe7-\x86\xb5\n\xee\xe6\xe8\x12\x0e\xff\xa1:\xc4\xc2\xf3\x84q\xa5\nJ\x1d\xd5\x10\xc8=\xbe\xc8\xdd\xb2r\xff\xa6\x92\xc9\xd9\x0fBNm\xaa\x7f\xd9GO\"2\x18\xf6\xbc\xfc\xac\xa4\x90\xa15\x81B:z\xb7w\x81=A\xd5yr0\r\xa7v\x10d\xb6\xe5Q\xae\xf9W\xc8\x93\xe8\x06O\x87k8I\xa6\xbb\xee\xea\xd0\x14B\xa5D\xa0\x00Q\x88\xc2\xd6\x1f\xcdo\xcb\x13\f{I^\xdc:P\xef\x01\v\x0eRZl\x926eUA\xc4\xe8\xb6\xdb\x99\xda\xf5\x9eE\xde\x11', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0xb50316f}], 0x1, 0x2000107c) 01:03:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000009480)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="9928abbc5af6e9edf9b1dd62002468287d449aeb41875390de24f1d308f9", 0x1e}, {&(0x7f0000000100)="86eb38a345fda678bdc3", 0xa}], 0x2}}], 0x1, 0x0) 01:03:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x40) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="0202f30100ad5f751c467aa113"], 0x10}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d1c72977965c7be8ba23536000006e01e9c4a6bbfa898c6fc043a0f01fa357518faf84ef7c0c42977f2912325bd4ea2a28bed8a1814333aa433b15ae5ce051407fef3e8da825f41211f48fb9c1528b69698a772067088f4474f0ff87e64f49798d5f509af969d70b62229870ffab68c5c95a974d24ef545cd01e068a1f96f99fa8b631e5ee82221035a8d35cfa3d6d4960a84f8690874227040de6e31ef4cbae196e01bb026d663a94ecf736ae935bfda506c2a38c28165939173b541", 0xe7, 0x2}, {&(0x7f00000002c0), 0x0, 0x4}, {&(0x7f0000000340)}, {&(0x7f0000000480)="69d4516ddcf22a92a5ade119c87e915cd5747e7de2184a3d02e1b3cbf45982f49861357200df9b3f1bc527ce1d3b189953", 0x31, 0x401}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="6175746f5f64615f616c6c6f633d3078303030303030303230303030376666662c646f6e745f6d656173757265033e256d00"/68]) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r4, 0x0, 0x0, 0x0) mknodat(r4, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@sha1={0x1, "6c82964ba6d01fc9ae7d3710f56c37bd52d01255"}, 0x15, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='system_u:object_r:getty_etc_t:s0\x00', 0x21, 0x0) renameat2(r4, &(0x7f0000000000)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) dup2(r2, r0) 01:03:09 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f00000000c0)) [ 30.526911] audit: type=1400 audit(1574125389.717:8): avc: denied { map } for pid=1777 comm="syz-fuzzer" path="/root/syzkaller-shm897438807" dev="sda1" ino=2339 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 30.580965] audit: type=1400 audit(1574125389.737:9): avc: denied { map } for pid=1797 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5044 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 31.426205] audit: type=1400 audit(1574125390.617:10): avc: denied { create } for pid=1803 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 31.454962] audit: type=1400 audit(1574125390.617:11): avc: denied { write } for pid=1803 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 31.480632] audit: type=1400 audit(1574125390.657:12): avc: denied { read } for pid=1803 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 34.508465] hrtimer: interrupt took 35396 ns 01:03:13 executing program 0: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB]) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) timerfd_create(0x0, 0x800) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) [ 34.564664] syz-executor.0 (3063) used greatest stack depth: 22736 bytes left 01:03:13 executing program 0: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB]) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) timerfd_create(0x0, 0x800) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) 01:03:13 executing program 0: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB]) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) timerfd_create(0x0, 0x800) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) 01:03:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000009480)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="9928abbc5af6e9edf9b1dd62002468287d449aeb41875390de24f1d308f9", 0x1e}, {&(0x7f0000000100)="86eb38a345fda678bdc3", 0xa}], 0x2}}], 0x1, 0x0) 01:03:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000009480)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="9928abbc5af6e9edf9b1dd62002468287d449aeb41875390de24f1d308f9", 0x1e}, {&(0x7f0000000100)="86eb38a345fda678bdc3", 0xa}], 0x2}}], 0x1, 0x0) 01:03:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000009480)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="9928abbc5af6e9edf9b1dd62002468287d449aeb41875390de24f1d308f9", 0x1e}, {&(0x7f0000000100)="86eb38a345fda678bdc3", 0xa}], 0x2}}], 0x1, 0x0) [ 35.759526] IPv6: addrconf: prefix option has invalid lifetime [ 35.826446] IPv6: addrconf: prefix option has invalid lifetime 01:03:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x9d]\xce\xaa#\x87X\xb0\xbf9\n\x9f!A&$F\x86\xfd\x17\x95me\xd0\x19G\bP5\xa4\x05\x00\xb8\xee\xb3X(\x83\xc2\xee8\\\xa5\xb1\x1aed\x94\x9b\xfb\x1d\x1f\xf2\xccr\x0fV\x88\xdf-\xd5N\x1d+ \xa5\xa1Fm\x85\v\xa1\xf87GAV\"%y\xfas\xdd9\x9e\x96R\x16\x19\xa2Y\x92z\xabc\xec\"A\x90\xcf\x83\xf2\xbb\xdb\xe1\xfb\x90JF\xa8\x80\xa9\xe0\xc8\xf3j\x03\xb4\x911.\x86\xcb\xe8\x05\xdd\x1dRV\x9d \x8c\n7\xe6\xb7ys\xcd \xb5\x92\x913\xddV\xb5\xaa\xd8\"\aj(\xe4\xfc}\xcc*\x1a,_\xb7\xf6\xa4SQ\x1c\xb3\xbe\x1e\tK\x9co\x17pR\xb5\"\xb2Jl2\x0f\xd5\xa5v9\xcc\x8c\x98\xb1\xe3\x00\xc6\n#\x82Up#\x96\xd4L\xa6\x00z\xc7\xfaF_\xf5:5\x0f\xb4sQD\x9c\x14?\x04-\xa3\xea9\xd1\xfc\x03z\x86\x14\xa4M\x8fu\xf9\xcb\xe4\xca\xd1\xf6\xba\xbd\x8dM\xb9\xb6\xc8\x94\xf2\v;\xde\xd1\xf0!\f\xb2\x1b\xb3\xba\xcaI=R7\x9c_\xcc\x8eZ\xae\xc5\xc9\x9e\xbdPMpW\xeeNt\x05S&\xdf\t\x98\xe7\xe8#\xa7\xa0\x9f>\x18e\x1c!\x01\xa8\xae-\xc7\xc1\xda#P\x03\xe4\xee\x91\x84\xd9\xf9|4\xb94\xa2\xa2V\x14\xe7\x99\xf1\xafM\xbbT\xa8\x7f\xb8M\x00\xa3X\xae\x996sb\x80M=\xd4\x9af\x8d\x8c\x16b\xe4\xb2\xb5\b\xcd+p\x9c\x88k8:8OD\vo{(\xca\xa8\xb0\x89\x18\xfa\x9f\xf7\t-\xb5\x9a\x06\xccRl\x10\xe8rc\x9a\x9e\xc85u\x7f\xe5\x05\xab\xd29\x1cV\xec\x8e\xda\xe2\xa7') r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='mem\x00\x01y7\x89\xc9B\xab\xe3\xfa\x00\xef\x82\xb1^\x1d\xf5\x03\xcb\xc5\xc2@\xf4\x93\xe5\xd7s\xe4\x0e\x8b\xd2\b\xa9\"\x150\xe7-\x86\xb5\n\xee\xe6\xe8\x12\x0e\xff\xa1:\xc4\xc2\xf3\x84q\xa5\nJ\x1d\xd5\x10\xc8=\xbe\xc8\xdd\xb2r\xff\xa6\x92\xc9\xd9\x0fBNm\xaa\x7f\xd9GO\"2\x18\xf6\xbc\xfc\xac\xa4\x90\xa15\x81B:z\xb7w\x81=A\xd5yr0\r\xa7v\x10d\xb6\xe5Q\xae\xf9W\xc8\x93\xe8\x06O\x87k8I\xa6\xbb\xee\xea\xd0\x14B\xa5D\xa0\x00Q\x88\xc2\xd6\x1f\xcdo\xcb\x13\f{I^\xdc:P\xef\x01\v\x0eRZl\x926eUA\xc4\xe8\xb6\xdb\x99\xda\xf5\x9eE\xde\x11', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0xb50316f}], 0x1, 0x2000107c) 01:03:15 executing program 3: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB]) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) timerfd_create(0x0, 0x800) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) 01:03:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/184, 0xb8}], 0x1, 0x0) 01:03:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x40) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="0202f30100ad5f751c467aa113"], 0x10}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d1c72977965c7be8ba23536000006e01e9c4a6bbfa898c6fc043a0f01fa357518faf84ef7c0c42977f2912325bd4ea2a28bed8a1814333aa433b15ae5ce051407fef3e8da825f41211f48fb9c1528b69698a772067088f4474f0ff87e64f49798d5f509af969d70b62229870ffab68c5c95a974d24ef545cd01e068a1f96f99fa8b631e5ee82221035a8d35cfa3d6d4960a84f8690874227040de6e31ef4cbae196e01bb026d663a94ecf736ae935bfda506c2a38c28165939173b541", 0xe7, 0x2}, {&(0x7f00000002c0), 0x0, 0x4}, {&(0x7f0000000340)}, {&(0x7f0000000480)="69d4516ddcf22a92a5ade119c87e915cd5747e7de2184a3d02e1b3cbf45982f49861357200df9b3f1bc527ce1d3b189953", 0x31, 0x401}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="6175746f5f64615f616c6c6f633d3078303030303030303230303030376666662c646f6e745f6d656173757265033e256d00"/68]) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r4, 0x0, 0x0, 0x0) mknodat(r4, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@sha1={0x1, "6c82964ba6d01fc9ae7d3710f56c37bd52d01255"}, 0x15, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='system_u:object_r:getty_etc_t:s0\x00', 0x21, 0x0) renameat2(r4, &(0x7f0000000000)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) dup2(r2, r0) 01:03:15 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f00000000c0)) 01:03:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/184, 0xb8}], 0x1, 0x0) 01:03:15 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f00000000c0)) 01:03:15 executing program 3: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB]) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) timerfd_create(0x0, 0x800) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) 01:03:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x9d]\xce\xaa#\x87X\xb0\xbf9\n\x9f!A&$F\x86\xfd\x17\x95me\xd0\x19G\bP5\xa4\x05\x00\xb8\xee\xb3X(\x83\xc2\xee8\\\xa5\xb1\x1aed\x94\x9b\xfb\x1d\x1f\xf2\xccr\x0fV\x88\xdf-\xd5N\x1d+ \xa5\xa1Fm\x85\v\xa1\xf87GAV\"%y\xfas\xdd9\x9e\x96R\x16\x19\xa2Y\x92z\xabc\xec\"A\x90\xcf\x83\xf2\xbb\xdb\xe1\xfb\x90JF\xa8\x80\xa9\xe0\xc8\xf3j\x03\xb4\x911.\x86\xcb\xe8\x05\xdd\x1dRV\x9d \x8c\n7\xe6\xb7ys\xcd \xb5\x92\x913\xddV\xb5\xaa\xd8\"\aj(\xe4\xfc}\xcc*\x1a,_\xb7\xf6\xa4SQ\x1c\xb3\xbe\x1e\tK\x9co\x17pR\xb5\"\xb2Jl2\x0f\xd5\xa5v9\xcc\x8c\x98\xb1\xe3\x00\xc6\n#\x82Up#\x96\xd4L\xa6\x00z\xc7\xfaF_\xf5:5\x0f\xb4sQD\x9c\x14?\x04-\xa3\xea9\xd1\xfc\x03z\x86\x14\xa4M\x8fu\xf9\xcb\xe4\xca\xd1\xf6\xba\xbd\x8dM\xb9\xb6\xc8\x94\xf2\v;\xde\xd1\xf0!\f\xb2\x1b\xb3\xba\xcaI=R7\x9c_\xcc\x8eZ\xae\xc5\xc9\x9e\xbdPMpW\xeeNt\x05S&\xdf\t\x98\xe7\xe8#\xa7\xa0\x9f>\x18e\x1c!\x01\xa8\xae-\xc7\xc1\xda#P\x03\xe4\xee\x91\x84\xd9\xf9|4\xb94\xa2\xa2V\x14\xe7\x99\xf1\xafM\xbbT\xa8\x7f\xb8M\x00\xa3X\xae\x996sb\x80M=\xd4\x9af\x8d\x8c\x16b\xe4\xb2\xb5\b\xcd+p\x9c\x88k8:8OD\vo{(\xca\xa8\xb0\x89\x18\xfa\x9f\xf7\t-\xb5\x9a\x06\xccRl\x10\xe8rc\x9a\x9e\xc85u\x7f\xe5\x05\xab\xd29\x1cV\xec\x8e\xda\xe2\xa7') r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='mem\x00\x01y7\x89\xc9B\xab\xe3\xfa\x00\xef\x82\xb1^\x1d\xf5\x03\xcb\xc5\xc2@\xf4\x93\xe5\xd7s\xe4\x0e\x8b\xd2\b\xa9\"\x150\xe7-\x86\xb5\n\xee\xe6\xe8\x12\x0e\xff\xa1:\xc4\xc2\xf3\x84q\xa5\nJ\x1d\xd5\x10\xc8=\xbe\xc8\xdd\xb2r\xff\xa6\x92\xc9\xd9\x0fBNm\xaa\x7f\xd9GO\"2\x18\xf6\xbc\xfc\xac\xa4\x90\xa15\x81B:z\xb7w\x81=A\xd5yr0\r\xa7v\x10d\xb6\xe5Q\xae\xf9W\xc8\x93\xe8\x06O\x87k8I\xa6\xbb\xee\xea\xd0\x14B\xa5D\xa0\x00Q\x88\xc2\xd6\x1f\xcdo\xcb\x13\f{I^\xdc:P\xef\x01\v\x0eRZl\x926eUA\xc4\xe8\xb6\xdb\x99\xda\xf5\x9eE\xde\x11', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0xb50316f}], 0x1, 0x2000107c) 01:03:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/184, 0xb8}], 0x1, 0x0) 01:03:17 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f00000000c0)) 01:03:17 executing program 3: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB]) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) timerfd_create(0x0, 0x800) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) 01:03:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x40) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="0202f30100ad5f751c467aa113"], 0x10}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d1c72977965c7be8ba23536000006e01e9c4a6bbfa898c6fc043a0f01fa357518faf84ef7c0c42977f2912325bd4ea2a28bed8a1814333aa433b15ae5ce051407fef3e8da825f41211f48fb9c1528b69698a772067088f4474f0ff87e64f49798d5f509af969d70b62229870ffab68c5c95a974d24ef545cd01e068a1f96f99fa8b631e5ee82221035a8d35cfa3d6d4960a84f8690874227040de6e31ef4cbae196e01bb026d663a94ecf736ae935bfda506c2a38c28165939173b541", 0xe7, 0x2}, {&(0x7f00000002c0), 0x0, 0x4}, {&(0x7f0000000340)}, {&(0x7f0000000480)="69d4516ddcf22a92a5ade119c87e915cd5747e7de2184a3d02e1b3cbf45982f49861357200df9b3f1bc527ce1d3b189953", 0x31, 0x401}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="6175746f5f64615f616c6c6f633d3078303030303030303230303030376666662c646f6e745f6d656173757265033e256d00"/68]) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r4, 0x0, 0x0, 0x0) mknodat(r4, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@sha1={0x1, "6c82964ba6d01fc9ae7d3710f56c37bd52d01255"}, 0x15, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='system_u:object_r:getty_etc_t:s0\x00', 0x21, 0x0) renameat2(r4, &(0x7f0000000000)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) dup2(r2, r0) 01:03:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x40) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="0202f30100ad5f751c467aa113"], 0x10}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d1c72977965c7be8ba23536000006e01e9c4a6bbfa898c6fc043a0f01fa357518faf84ef7c0c42977f2912325bd4ea2a28bed8a1814333aa433b15ae5ce051407fef3e8da825f41211f48fb9c1528b69698a772067088f4474f0ff87e64f49798d5f509af969d70b62229870ffab68c5c95a974d24ef545cd01e068a1f96f99fa8b631e5ee82221035a8d35cfa3d6d4960a84f8690874227040de6e31ef4cbae196e01bb026d663a94ecf736ae935bfda506c2a38c28165939173b541", 0xe7, 0x2}, {&(0x7f00000002c0), 0x0, 0x4}, {&(0x7f0000000340)}, {&(0x7f0000000480)="69d4516ddcf22a92a5ade119c87e915cd5747e7de2184a3d02e1b3cbf45982f49861357200df9b3f1bc527ce1d3b189953", 0x31, 0x401}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="6175746f5f64615f616c6c6f633d3078303030303030303230303030376666662c646f6e745f6d656173757265033e256d00"/68]) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r4, 0x0, 0x0, 0x0) mknodat(r4, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@sha1={0x1, "6c82964ba6d01fc9ae7d3710f56c37bd52d01255"}, 0x15, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='system_u:object_r:getty_etc_t:s0\x00', 0x21, 0x0) renameat2(r4, &(0x7f0000000000)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) dup2(r2, r0) 01:03:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x40) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="0202f30100ad5f751c467aa113"], 0x10}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d1c72977965c7be8ba23536000006e01e9c4a6bbfa898c6fc043a0f01fa357518faf84ef7c0c42977f2912325bd4ea2a28bed8a1814333aa433b15ae5ce051407fef3e8da825f41211f48fb9c1528b69698a772067088f4474f0ff87e64f49798d5f509af969d70b62229870ffab68c5c95a974d24ef545cd01e068a1f96f99fa8b631e5ee82221035a8d35cfa3d6d4960a84f8690874227040de6e31ef4cbae196e01bb026d663a94ecf736ae935bfda506c2a38c28165939173b541", 0xe7, 0x2}, {&(0x7f00000002c0), 0x0, 0x4}, {&(0x7f0000000340)}, {&(0x7f0000000480)="69d4516ddcf22a92a5ade119c87e915cd5747e7de2184a3d02e1b3cbf45982f49861357200df9b3f1bc527ce1d3b189953", 0x31, 0x401}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="6175746f5f64615f616c6c6f633d3078303030303030303230303030376666662c646f6e745f6d656173757265033e256d00"/68]) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r4, 0x0, 0x0, 0x0) mknodat(r4, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@sha1={0x1, "6c82964ba6d01fc9ae7d3710f56c37bd52d01255"}, 0x15, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='system_u:object_r:getty_etc_t:s0\x00', 0x21, 0x0) renameat2(r4, &(0x7f0000000000)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) dup2(r2, r0) [ 38.063518] IPv6: addrconf: prefix option has invalid lifetime [ 38.082473] IPv6: addrconf: prefix option has invalid lifetime [ 40.482985] IPv6: addrconf: prefix option has invalid lifetime 01:03:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x40) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="0202f30100ad5f751c467aa113"], 0x10}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d1c72977965c7be8ba23536000006e01e9c4a6bbfa898c6fc043a0f01fa357518faf84ef7c0c42977f2912325bd4ea2a28bed8a1814333aa433b15ae5ce051407fef3e8da825f41211f48fb9c1528b69698a772067088f4474f0ff87e64f49798d5f509af969d70b62229870ffab68c5c95a974d24ef545cd01e068a1f96f99fa8b631e5ee82221035a8d35cfa3d6d4960a84f8690874227040de6e31ef4cbae196e01bb026d663a94ecf736ae935bfda506c2a38c28165939173b541", 0xe7, 0x2}, {&(0x7f00000002c0), 0x0, 0x4}, {&(0x7f0000000340)}, {&(0x7f0000000480)="69d4516ddcf22a92a5ade119c87e915cd5747e7de2184a3d02e1b3cbf45982f49861357200df9b3f1bc527ce1d3b189953", 0x31, 0x401}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="6175746f5f64615f616c6c6f633d3078303030303030303230303030376666662c646f6e745f6d656173757265033e256d00"/68]) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r4, 0x0, 0x0, 0x0) mknodat(r4, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@sha1={0x1, "6c82964ba6d01fc9ae7d3710f56c37bd52d01255"}, 0x15, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='system_u:object_r:getty_etc_t:s0\x00', 0x21, 0x0) renameat2(r4, &(0x7f0000000000)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) dup2(r2, r0) 01:03:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x40) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="0202f30100ad5f751c467aa113"], 0x10}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d1c72977965c7be8ba23536000006e01e9c4a6bbfa898c6fc043a0f01fa357518faf84ef7c0c42977f2912325bd4ea2a28bed8a1814333aa433b15ae5ce051407fef3e8da825f41211f48fb9c1528b69698a772067088f4474f0ff87e64f49798d5f509af969d70b62229870ffab68c5c95a974d24ef545cd01e068a1f96f99fa8b631e5ee82221035a8d35cfa3d6d4960a84f8690874227040de6e31ef4cbae196e01bb026d663a94ecf736ae935bfda506c2a38c28165939173b541", 0xe7, 0x2}, {&(0x7f00000002c0), 0x0, 0x4}, {&(0x7f0000000340)}, {&(0x7f0000000480)="69d4516ddcf22a92a5ade119c87e915cd5747e7de2184a3d02e1b3cbf45982f49861357200df9b3f1bc527ce1d3b189953", 0x31, 0x401}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="6175746f5f64615f616c6c6f633d3078303030303030303230303030376666662c646f6e745f6d656173757265033e256d00"/68]) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r4, 0x0, 0x0, 0x0) mknodat(r4, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@sha1={0x1, "6c82964ba6d01fc9ae7d3710f56c37bd52d01255"}, 0x15, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='system_u:object_r:getty_etc_t:s0\x00', 0x21, 0x0) renameat2(r4, &(0x7f0000000000)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) dup2(r2, r0) 01:03:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x40) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="0202f30100ad5f751c467aa113"], 0x10}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d1c72977965c7be8ba23536000006e01e9c4a6bbfa898c6fc043a0f01fa357518faf84ef7c0c42977f2912325bd4ea2a28bed8a1814333aa433b15ae5ce051407fef3e8da825f41211f48fb9c1528b69698a772067088f4474f0ff87e64f49798d5f509af969d70b62229870ffab68c5c95a974d24ef545cd01e068a1f96f99fa8b631e5ee82221035a8d35cfa3d6d4960a84f8690874227040de6e31ef4cbae196e01bb026d663a94ecf736ae935bfda506c2a38c28165939173b541", 0xe7, 0x2}, {&(0x7f00000002c0), 0x0, 0x4}, {&(0x7f0000000340)}, {&(0x7f0000000480)="69d4516ddcf22a92a5ade119c87e915cd5747e7de2184a3d02e1b3cbf45982f49861357200df9b3f1bc527ce1d3b189953", 0x31, 0x401}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="6175746f5f64615f616c6c6f633d3078303030303030303230303030376666662c646f6e745f6d656173757265033e256d00"/68]) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r4, 0x0, 0x0, 0x0) mknodat(r4, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@sha1={0x1, "6c82964ba6d01fc9ae7d3710f56c37bd52d01255"}, 0x15, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='system_u:object_r:getty_etc_t:s0\x00', 0x21, 0x0) renameat2(r4, &(0x7f0000000000)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) dup2(r2, r0) 01:03:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x40) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="0202f30100ad5f751c467aa113"], 0x10}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d1c72977965c7be8ba23536000006e01e9c4a6bbfa898c6fc043a0f01fa357518faf84ef7c0c42977f2912325bd4ea2a28bed8a1814333aa433b15ae5ce051407fef3e8da825f41211f48fb9c1528b69698a772067088f4474f0ff87e64f49798d5f509af969d70b62229870ffab68c5c95a974d24ef545cd01e068a1f96f99fa8b631e5ee82221035a8d35cfa3d6d4960a84f8690874227040de6e31ef4cbae196e01bb026d663a94ecf736ae935bfda506c2a38c28165939173b541", 0xe7, 0x2}, {&(0x7f00000002c0), 0x0, 0x4}, {&(0x7f0000000340)}, {&(0x7f0000000480)="69d4516ddcf22a92a5ade119c87e915cd5747e7de2184a3d02e1b3cbf45982f49861357200df9b3f1bc527ce1d3b189953", 0x31, 0x401}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="6175746f5f64615f616c6c6f633d3078303030303030303230303030376666662c646f6e745f6d656173757265033e256d00"/68]) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r4, 0x0, 0x0, 0x0) mknodat(r4, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@sha1={0x1, "6c82964ba6d01fc9ae7d3710f56c37bd52d01255"}, 0x15, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='system_u:object_r:getty_etc_t:s0\x00', 0x21, 0x0) renameat2(r4, &(0x7f0000000000)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) dup2(r2, r0) 01:03:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x9d]\xce\xaa#\x87X\xb0\xbf9\n\x9f!A&$F\x86\xfd\x17\x95me\xd0\x19G\bP5\xa4\x05\x00\xb8\xee\xb3X(\x83\xc2\xee8\\\xa5\xb1\x1aed\x94\x9b\xfb\x1d\x1f\xf2\xccr\x0fV\x88\xdf-\xd5N\x1d+ \xa5\xa1Fm\x85\v\xa1\xf87GAV\"%y\xfas\xdd9\x9e\x96R\x16\x19\xa2Y\x92z\xabc\xec\"A\x90\xcf\x83\xf2\xbb\xdb\xe1\xfb\x90JF\xa8\x80\xa9\xe0\xc8\xf3j\x03\xb4\x911.\x86\xcb\xe8\x05\xdd\x1dRV\x9d \x8c\n7\xe6\xb7ys\xcd \xb5\x92\x913\xddV\xb5\xaa\xd8\"\aj(\xe4\xfc}\xcc*\x1a,_\xb7\xf6\xa4SQ\x1c\xb3\xbe\x1e\tK\x9co\x17pR\xb5\"\xb2Jl2\x0f\xd5\xa5v9\xcc\x8c\x98\xb1\xe3\x00\xc6\n#\x82Up#\x96\xd4L\xa6\x00z\xc7\xfaF_\xf5:5\x0f\xb4sQD\x9c\x14?\x04-\xa3\xea9\xd1\xfc\x03z\x86\x14\xa4M\x8fu\xf9\xcb\xe4\xca\xd1\xf6\xba\xbd\x8dM\xb9\xb6\xc8\x94\xf2\v;\xde\xd1\xf0!\f\xb2\x1b\xb3\xba\xcaI=R7\x9c_\xcc\x8eZ\xae\xc5\xc9\x9e\xbdPMpW\xeeNt\x05S&\xdf\t\x98\xe7\xe8#\xa7\xa0\x9f>\x18e\x1c!\x01\xa8\xae-\xc7\xc1\xda#P\x03\xe4\xee\x91\x84\xd9\xf9|4\xb94\xa2\xa2V\x14\xe7\x99\xf1\xafM\xbbT\xa8\x7f\xb8M\x00\xa3X\xae\x996sb\x80M=\xd4\x9af\x8d\x8c\x16b\xe4\xb2\xb5\b\xcd+p\x9c\x88k8:8OD\vo{(\xca\xa8\xb0\x89\x18\xfa\x9f\xf7\t-\xb5\x9a\x06\xccRl\x10\xe8rc\x9a\x9e\xc85u\x7f\xe5\x05\xab\xd29\x1cV\xec\x8e\xda\xe2\xa7') r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='mem\x00\x01y7\x89\xc9B\xab\xe3\xfa\x00\xef\x82\xb1^\x1d\xf5\x03\xcb\xc5\xc2@\xf4\x93\xe5\xd7s\xe4\x0e\x8b\xd2\b\xa9\"\x150\xe7-\x86\xb5\n\xee\xe6\xe8\x12\x0e\xff\xa1:\xc4\xc2\xf3\x84q\xa5\nJ\x1d\xd5\x10\xc8=\xbe\xc8\xdd\xb2r\xff\xa6\x92\xc9\xd9\x0fBNm\xaa\x7f\xd9GO\"2\x18\xf6\xbc\xfc\xac\xa4\x90\xa15\x81B:z\xb7w\x81=A\xd5yr0\r\xa7v\x10d\xb6\xe5Q\xae\xf9W\xc8\x93\xe8\x06O\x87k8I\xa6\xbb\xee\xea\xd0\x14B\xa5D\xa0\x00Q\x88\xc2\xd6\x1f\xcdo\xcb\x13\f{I^\xdc:P\xef\x01\v\x0eRZl\x926eUA\xc4\xe8\xb6\xdb\x99\xda\xf5\x9eE\xde\x11', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0xb50316f}], 0x1, 0x2000107c) 01:03:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x40) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="0202f30100ad5f751c467aa113"], 0x10}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d1c72977965c7be8ba23536000006e01e9c4a6bbfa898c6fc043a0f01fa357518faf84ef7c0c42977f2912325bd4ea2a28bed8a1814333aa433b15ae5ce051407fef3e8da825f41211f48fb9c1528b69698a772067088f4474f0ff87e64f49798d5f509af969d70b62229870ffab68c5c95a974d24ef545cd01e068a1f96f99fa8b631e5ee82221035a8d35cfa3d6d4960a84f8690874227040de6e31ef4cbae196e01bb026d663a94ecf736ae935bfda506c2a38c28165939173b541", 0xe7, 0x2}, {&(0x7f00000002c0), 0x0, 0x4}, {&(0x7f0000000340)}, {&(0x7f0000000480)="69d4516ddcf22a92a5ade119c87e915cd5747e7de2184a3d02e1b3cbf45982f49861357200df9b3f1bc527ce1d3b189953", 0x31, 0x401}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="6175746f5f64615f616c6c6f633d3078303030303030303230303030376666662c646f6e745f6d656173757265033e256d00"/68]) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r4, 0x0, 0x0, 0x0) mknodat(r4, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@sha1={0x1, "6c82964ba6d01fc9ae7d3710f56c37bd52d01255"}, 0x15, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='system_u:object_r:getty_etc_t:s0\x00', 0x21, 0x0) renameat2(r4, &(0x7f0000000000)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) dup2(r2, r0) 01:03:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x40) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="0202f30100ad5f751c467aa113"], 0x10}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d1c72977965c7be8ba23536000006e01e9c4a6bbfa898c6fc043a0f01fa357518faf84ef7c0c42977f2912325bd4ea2a28bed8a1814333aa433b15ae5ce051407fef3e8da825f41211f48fb9c1528b69698a772067088f4474f0ff87e64f49798d5f509af969d70b62229870ffab68c5c95a974d24ef545cd01e068a1f96f99fa8b631e5ee82221035a8d35cfa3d6d4960a84f8690874227040de6e31ef4cbae196e01bb026d663a94ecf736ae935bfda506c2a38c28165939173b541", 0xe7, 0x2}, {&(0x7f00000002c0), 0x0, 0x4}, {&(0x7f0000000340)}, {&(0x7f0000000480)="69d4516ddcf22a92a5ade119c87e915cd5747e7de2184a3d02e1b3cbf45982f49861357200df9b3f1bc527ce1d3b189953", 0x31, 0x401}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="6175746f5f64615f616c6c6f633d3078303030303030303230303030376666662c646f6e745f6d656173757265033e256d00"/68]) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r4, 0x0, 0x0, 0x0) mknodat(r4, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@sha1={0x1, "6c82964ba6d01fc9ae7d3710f56c37bd52d01255"}, 0x15, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='system_u:object_r:getty_etc_t:s0\x00', 0x21, 0x0) renameat2(r4, &(0x7f0000000000)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) dup2(r2, r0) 01:03:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x40) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="0202f30100ad5f751c467aa113"], 0x10}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d1c72977965c7be8ba23536000006e01e9c4a6bbfa898c6fc043a0f01fa357518faf84ef7c0c42977f2912325bd4ea2a28bed8a1814333aa433b15ae5ce051407fef3e8da825f41211f48fb9c1528b69698a772067088f4474f0ff87e64f49798d5f509af969d70b62229870ffab68c5c95a974d24ef545cd01e068a1f96f99fa8b631e5ee82221035a8d35cfa3d6d4960a84f8690874227040de6e31ef4cbae196e01bb026d663a94ecf736ae935bfda506c2a38c28165939173b541", 0xe7, 0x2}, {&(0x7f00000002c0), 0x0, 0x4}, {&(0x7f0000000340)}, {&(0x7f0000000480)="69d4516ddcf22a92a5ade119c87e915cd5747e7de2184a3d02e1b3cbf45982f49861357200df9b3f1bc527ce1d3b189953", 0x31, 0x401}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="6175746f5f64615f616c6c6f633d3078303030303030303230303030376666662c646f6e745f6d656173757265033e256d00"/68]) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r4, 0x0, 0x0, 0x0) mknodat(r4, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@sha1={0x1, "6c82964ba6d01fc9ae7d3710f56c37bd52d01255"}, 0x15, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='system_u:object_r:getty_etc_t:s0\x00', 0x21, 0x0) renameat2(r4, &(0x7f0000000000)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) dup2(r2, r0) [ 40.884943] IPv6: addrconf: prefix option has invalid lifetime 01:03:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x40) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="0202f30100ad5f751c467aa113"], 0x10}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d1c72977965c7be8ba23536000006e01e9c4a6bbfa898c6fc043a0f01fa357518faf84ef7c0c42977f2912325bd4ea2a28bed8a1814333aa433b15ae5ce051407fef3e8da825f41211f48fb9c1528b69698a772067088f4474f0ff87e64f49798d5f509af969d70b62229870ffab68c5c95a974d24ef545cd01e068a1f96f99fa8b631e5ee82221035a8d35cfa3d6d4960a84f8690874227040de6e31ef4cbae196e01bb026d663a94ecf736ae935bfda506c2a38c28165939173b541", 0xe7, 0x2}, {&(0x7f00000002c0), 0x0, 0x4}, {&(0x7f0000000340)}, {&(0x7f0000000480)="69d4516ddcf22a92a5ade119c87e915cd5747e7de2184a3d02e1b3cbf45982f49861357200df9b3f1bc527ce1d3b189953", 0x31, 0x401}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="6175746f5f64615f616c6c6f633d3078303030303030303230303030376666662c646f6e745f6d656173757265033e256d00"/68]) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r4, 0x0, 0x0, 0x0) mknodat(r4, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@sha1={0x1, "6c82964ba6d01fc9ae7d3710f56c37bd52d01255"}, 0x15, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='system_u:object_r:getty_etc_t:s0\x00', 0x21, 0x0) renameat2(r4, &(0x7f0000000000)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) dup2(r2, r0) 01:03:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x40) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="0202f30100ad5f751c467aa113"], 0x10}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d1c72977965c7be8ba23536000006e01e9c4a6bbfa898c6fc043a0f01fa357518faf84ef7c0c42977f2912325bd4ea2a28bed8a1814333aa433b15ae5ce051407fef3e8da825f41211f48fb9c1528b69698a772067088f4474f0ff87e64f49798d5f509af969d70b62229870ffab68c5c95a974d24ef545cd01e068a1f96f99fa8b631e5ee82221035a8d35cfa3d6d4960a84f8690874227040de6e31ef4cbae196e01bb026d663a94ecf736ae935bfda506c2a38c28165939173b541", 0xe7, 0x2}, {&(0x7f00000002c0), 0x0, 0x4}, {&(0x7f0000000340)}, {&(0x7f0000000480)="69d4516ddcf22a92a5ade119c87e915cd5747e7de2184a3d02e1b3cbf45982f49861357200df9b3f1bc527ce1d3b189953", 0x31, 0x401}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="6175746f5f64615f616c6c6f633d3078303030303030303230303030376666662c646f6e745f6d656173757265033e256d00"/68]) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r4, 0x0, 0x0, 0x0) mknodat(r4, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@sha1={0x1, "6c82964ba6d01fc9ae7d3710f56c37bd52d01255"}, 0x15, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='system_u:object_r:getty_etc_t:s0\x00', 0x21, 0x0) renameat2(r4, &(0x7f0000000000)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) dup2(r2, r0) 01:03:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x40) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="0202f30100ad5f751c467aa113"], 0x10}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d1c72977965c7be8ba23536000006e01e9c4a6bbfa898c6fc043a0f01fa357518faf84ef7c0c42977f2912325bd4ea2a28bed8a1814333aa433b15ae5ce051407fef3e8da825f41211f48fb9c1528b69698a772067088f4474f0ff87e64f49798d5f509af969d70b62229870ffab68c5c95a974d24ef545cd01e068a1f96f99fa8b631e5ee82221035a8d35cfa3d6d4960a84f8690874227040de6e31ef4cbae196e01bb026d663a94ecf736ae935bfda506c2a38c28165939173b541", 0xe7, 0x2}, {&(0x7f00000002c0), 0x0, 0x4}, {&(0x7f0000000340)}, {&(0x7f0000000480)="69d4516ddcf22a92a5ade119c87e915cd5747e7de2184a3d02e1b3cbf45982f49861357200df9b3f1bc527ce1d3b189953", 0x31, 0x401}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="6175746f5f64615f616c6c6f633d3078303030303030303230303030376666662c646f6e745f6d656173757265033e256d00"/68]) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r4, 0x0, 0x0, 0x0) mknodat(r4, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@sha1={0x1, "6c82964ba6d01fc9ae7d3710f56c37bd52d01255"}, 0x15, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='system_u:object_r:getty_etc_t:s0\x00', 0x21, 0x0) renameat2(r4, &(0x7f0000000000)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) dup2(r2, r0) 01:03:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x40) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="0202f30100ad5f751c467aa113"], 0x10}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d1c72977965c7be8ba23536000006e01e9c4a6bbfa898c6fc043a0f01fa357518faf84ef7c0c42977f2912325bd4ea2a28bed8a1814333aa433b15ae5ce051407fef3e8da825f41211f48fb9c1528b69698a772067088f4474f0ff87e64f49798d5f509af969d70b62229870ffab68c5c95a974d24ef545cd01e068a1f96f99fa8b631e5ee82221035a8d35cfa3d6d4960a84f8690874227040de6e31ef4cbae196e01bb026d663a94ecf736ae935bfda506c2a38c28165939173b541", 0xe7, 0x2}, {&(0x7f00000002c0), 0x0, 0x4}, {&(0x7f0000000340)}, {&(0x7f0000000480)="69d4516ddcf22a92a5ade119c87e915cd5747e7de2184a3d02e1b3cbf45982f49861357200df9b3f1bc527ce1d3b189953", 0x31, 0x401}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="6175746f5f64615f616c6c6f633d3078303030303030303230303030376666662c646f6e745f6d656173757265033e256d00"/68]) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r4, 0x0, 0x0, 0x0) mknodat(r4, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@sha1={0x1, "6c82964ba6d01fc9ae7d3710f56c37bd52d01255"}, 0x15, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='system_u:object_r:getty_etc_t:s0\x00', 0x21, 0x0) renameat2(r4, &(0x7f0000000000)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) dup2(r2, r0) [ 46.337365] IPv6: addrconf: prefix option has invalid lifetime 01:03:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x40) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="0202f30100ad5f751c467aa113"], 0x10}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d1c72977965c7be8ba23536000006e01e9c4a6bbfa898c6fc043a0f01fa357518faf84ef7c0c42977f2912325bd4ea2a28bed8a1814333aa433b15ae5ce051407fef3e8da825f41211f48fb9c1528b69698a772067088f4474f0ff87e64f49798d5f509af969d70b62229870ffab68c5c95a974d24ef545cd01e068a1f96f99fa8b631e5ee82221035a8d35cfa3d6d4960a84f8690874227040de6e31ef4cbae196e01bb026d663a94ecf736ae935bfda506c2a38c28165939173b541", 0xe7, 0x2}, {&(0x7f00000002c0), 0x0, 0x4}, {&(0x7f0000000340)}, {&(0x7f0000000480)="69d4516ddcf22a92a5ade119c87e915cd5747e7de2184a3d02e1b3cbf45982f49861357200df9b3f1bc527ce1d3b189953", 0x31, 0x401}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="6175746f5f64615f616c6c6f633d3078303030303030303230303030376666662c646f6e745f6d656173757265033e256d00"/68]) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r4, 0x0, 0x0, 0x0) mknodat(r4, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@sha1={0x1, "6c82964ba6d01fc9ae7d3710f56c37bd52d01255"}, 0x15, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='system_u:object_r:getty_etc_t:s0\x00', 0x21, 0x0) renameat2(r4, &(0x7f0000000000)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) dup2(r2, r0) 01:03:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x40) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="0202f30100ad5f751c467aa113"], 0x10}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d1c72977965c7be8ba23536000006e01e9c4a6bbfa898c6fc043a0f01fa357518faf84ef7c0c42977f2912325bd4ea2a28bed8a1814333aa433b15ae5ce051407fef3e8da825f41211f48fb9c1528b69698a772067088f4474f0ff87e64f49798d5f509af969d70b62229870ffab68c5c95a974d24ef545cd01e068a1f96f99fa8b631e5ee82221035a8d35cfa3d6d4960a84f8690874227040de6e31ef4cbae196e01bb026d663a94ecf736ae935bfda506c2a38c28165939173b541", 0xe7, 0x2}, {&(0x7f00000002c0), 0x0, 0x4}, {&(0x7f0000000340)}, {&(0x7f0000000480)="69d4516ddcf22a92a5ade119c87e915cd5747e7de2184a3d02e1b3cbf45982f49861357200df9b3f1bc527ce1d3b189953", 0x31, 0x401}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="6175746f5f64615f616c6c6f633d3078303030303030303230303030376666662c646f6e745f6d656173757265033e256d00"/68]) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r4, 0x0, 0x0, 0x0) mknodat(r4, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@sha1={0x1, "6c82964ba6d01fc9ae7d3710f56c37bd52d01255"}, 0x15, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='system_u:object_r:getty_etc_t:s0\x00', 0x21, 0x0) renameat2(r4, &(0x7f0000000000)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) dup2(r2, r0) [ 46.695299] IPv6: addrconf: prefix option has invalid lifetime [ 46.719703] IPv6: addrconf: prefix option has invalid lifetime 01:03:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x40) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="0202f30100ad5f751c467aa113"], 0x10}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d1c72977965c7be8ba23536000006e01e9c4a6bbfa898c6fc043a0f01fa357518faf84ef7c0c42977f2912325bd4ea2a28bed8a1814333aa433b15ae5ce051407fef3e8da825f41211f48fb9c1528b69698a772067088f4474f0ff87e64f49798d5f509af969d70b62229870ffab68c5c95a974d24ef545cd01e068a1f96f99fa8b631e5ee82221035a8d35cfa3d6d4960a84f8690874227040de6e31ef4cbae196e01bb026d663a94ecf736ae935bfda506c2a38c28165939173b541", 0xe7, 0x2}, {&(0x7f00000002c0), 0x0, 0x4}, {&(0x7f0000000340)}, {&(0x7f0000000480)="69d4516ddcf22a92a5ade119c87e915cd5747e7de2184a3d02e1b3cbf45982f49861357200df9b3f1bc527ce1d3b189953", 0x31, 0x401}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="6175746f5f64615f616c6c6f633d3078303030303030303230303030376666662c646f6e745f6d656173757265033e256d00"/68]) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r4, 0x0, 0x0, 0x0) mknodat(r4, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@sha1={0x1, "6c82964ba6d01fc9ae7d3710f56c37bd52d01255"}, 0x15, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='system_u:object_r:getty_etc_t:s0\x00', 0x21, 0x0) renameat2(r4, &(0x7f0000000000)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) dup2(r2, r0) 01:03:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x40) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="0202f30100ad5f751c467aa113"], 0x10}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d1c72977965c7be8ba23536000006e01e9c4a6bbfa898c6fc043a0f01fa357518faf84ef7c0c42977f2912325bd4ea2a28bed8a1814333aa433b15ae5ce051407fef3e8da825f41211f48fb9c1528b69698a772067088f4474f0ff87e64f49798d5f509af969d70b62229870ffab68c5c95a974d24ef545cd01e068a1f96f99fa8b631e5ee82221035a8d35cfa3d6d4960a84f8690874227040de6e31ef4cbae196e01bb026d663a94ecf736ae935bfda506c2a38c28165939173b541", 0xe7, 0x2}, {&(0x7f00000002c0), 0x0, 0x4}, {&(0x7f0000000340)}, {&(0x7f0000000480)="69d4516ddcf22a92a5ade119c87e915cd5747e7de2184a3d02e1b3cbf45982f49861357200df9b3f1bc527ce1d3b189953", 0x31, 0x401}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="6175746f5f64615f616c6c6f633d3078303030303030303230303030376666662c646f6e745f6d656173757265033e256d00"/68]) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r4, 0x0, 0x0, 0x0) mknodat(r4, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@sha1={0x1, "6c82964ba6d01fc9ae7d3710f56c37bd52d01255"}, 0x15, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='system_u:object_r:getty_etc_t:s0\x00', 0x21, 0x0) renameat2(r4, &(0x7f0000000000)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) dup2(r2, r0) 01:03:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x40) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="0202f30100ad5f751c467aa113"], 0x10}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d1c72977965c7be8ba23536000006e01e9c4a6bbfa898c6fc043a0f01fa357518faf84ef7c0c42977f2912325bd4ea2a28bed8a1814333aa433b15ae5ce051407fef3e8da825f41211f48fb9c1528b69698a772067088f4474f0ff87e64f49798d5f509af969d70b62229870ffab68c5c95a974d24ef545cd01e068a1f96f99fa8b631e5ee82221035a8d35cfa3d6d4960a84f8690874227040de6e31ef4cbae196e01bb026d663a94ecf736ae935bfda506c2a38c28165939173b541", 0xe7, 0x2}, {&(0x7f00000002c0), 0x0, 0x4}, {&(0x7f0000000340)}, {&(0x7f0000000480)="69d4516ddcf22a92a5ade119c87e915cd5747e7de2184a3d02e1b3cbf45982f49861357200df9b3f1bc527ce1d3b189953", 0x31, 0x401}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="6175746f5f64615f616c6c6f633d3078303030303030303230303030376666662c646f6e745f6d656173757265033e256d00"/68]) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r4, 0x0, 0x0, 0x0) mknodat(r4, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@sha1={0x1, "6c82964ba6d01fc9ae7d3710f56c37bd52d01255"}, 0x15, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='system_u:object_r:getty_etc_t:s0\x00', 0x21, 0x0) renameat2(r4, &(0x7f0000000000)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) dup2(r2, r0) [ 46.798635] IPv6: addrconf: prefix option has invalid lifetime 01:03:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x40) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="0202f30100ad5f751c467aa113"], 0x10}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d1c72977965c7be8ba23536000006e01e9c4a6bbfa898c6fc043a0f01fa357518faf84ef7c0c42977f2912325bd4ea2a28bed8a1814333aa433b15ae5ce051407fef3e8da825f41211f48fb9c1528b69698a772067088f4474f0ff87e64f49798d5f509af969d70b62229870ffab68c5c95a974d24ef545cd01e068a1f96f99fa8b631e5ee82221035a8d35cfa3d6d4960a84f8690874227040de6e31ef4cbae196e01bb026d663a94ecf736ae935bfda506c2a38c28165939173b541", 0xe7, 0x2}, {&(0x7f00000002c0), 0x0, 0x4}, {&(0x7f0000000340)}, {&(0x7f0000000480)="69d4516ddcf22a92a5ade119c87e915cd5747e7de2184a3d02e1b3cbf45982f49861357200df9b3f1bc527ce1d3b189953", 0x31, 0x401}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="6175746f5f64615f616c6c6f633d3078303030303030303230303030376666662c646f6e745f6d656173757265033e256d00"/68]) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r4, 0x0, 0x0, 0x0) mknodat(r4, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@sha1={0x1, "6c82964ba6d01fc9ae7d3710f56c37bd52d01255"}, 0x15, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='system_u:object_r:getty_etc_t:s0\x00', 0x21, 0x0) renameat2(r4, &(0x7f0000000000)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) dup2(r2, r0) 01:03:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/184, 0xb8}], 0x1, 0x0) 01:03:26 executing program 1: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB]) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) timerfd_create(0x0, 0x800) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) [ 48.129089] IPv6: addrconf: prefix option has invalid lifetime [ 48.407935] IPv6: addrconf: prefix option has invalid lifetime 01:03:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x40) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="0202f30100ad5f751c467aa113"], 0x10}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d1c72977965c7be8ba23536000006e01e9c4a6bbfa898c6fc043a0f01fa357518faf84ef7c0c42977f2912325bd4ea2a28bed8a1814333aa433b15ae5ce051407fef3e8da825f41211f48fb9c1528b69698a772067088f4474f0ff87e64f49798d5f509af969d70b62229870ffab68c5c95a974d24ef545cd01e068a1f96f99fa8b631e5ee82221035a8d35cfa3d6d4960a84f8690874227040de6e31ef4cbae196e01bb026d663a94ecf736ae935bfda506c2a38c28165939173b541", 0xe7, 0x2}, {&(0x7f00000002c0), 0x0, 0x4}, {&(0x7f0000000340)}, {&(0x7f0000000480)="69d4516ddcf22a92a5ade119c87e915cd5747e7de2184a3d02e1b3cbf45982f49861357200df9b3f1bc527ce1d3b189953", 0x31, 0x401}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="6175746f5f64615f616c6c6f633d3078303030303030303230303030376666662c646f6e745f6d656173757265033e256d00"/68]) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r4, 0x0, 0x0, 0x0) mknodat(r4, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@sha1={0x1, "6c82964ba6d01fc9ae7d3710f56c37bd52d01255"}, 0x15, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='system_u:object_r:getty_etc_t:s0\x00', 0x21, 0x0) renameat2(r4, &(0x7f0000000000)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) dup2(r2, r0) 01:03:27 executing program 3: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB]) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) timerfd_create(0x0, 0x800) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) 01:03:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x40) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="0202f30100ad5f751c467aa113"], 0x10}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d1c72977965c7be8ba23536000006e01e9c4a6bbfa898c6fc043a0f01fa357518faf84ef7c0c42977f2912325bd4ea2a28bed8a1814333aa433b15ae5ce051407fef3e8da825f41211f48fb9c1528b69698a772067088f4474f0ff87e64f49798d5f509af969d70b62229870ffab68c5c95a974d24ef545cd01e068a1f96f99fa8b631e5ee82221035a8d35cfa3d6d4960a84f8690874227040de6e31ef4cbae196e01bb026d663a94ecf736ae935bfda506c2a38c28165939173b541", 0xe7, 0x2}, {&(0x7f00000002c0), 0x0, 0x4}, {&(0x7f0000000340)}, {&(0x7f0000000480)="69d4516ddcf22a92a5ade119c87e915cd5747e7de2184a3d02e1b3cbf45982f49861357200df9b3f1bc527ce1d3b189953", 0x31, 0x401}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="6175746f5f64615f616c6c6f633d3078303030303030303230303030376666662c646f6e745f6d656173757265033e256d00"/68]) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r4, 0x0, 0x0, 0x0) mknodat(r4, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@sha1={0x1, "6c82964ba6d01fc9ae7d3710f56c37bd52d01255"}, 0x15, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='system_u:object_r:getty_etc_t:s0\x00', 0x21, 0x0) renameat2(r4, &(0x7f0000000000)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) dup2(r2, r0) 01:03:27 executing program 5: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB]) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) timerfd_create(0x0, 0x800) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) 01:03:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/184, 0xb8}], 0x1, 0x0) 01:03:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/184, 0xb8}], 0x1, 0x0) 01:03:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x2) [ 52.390215] IPv6: addrconf: prefix option has invalid lifetime 01:03:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x40) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="0202f30100ad5f751c467aa113"], 0x10}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d1c72977965c7be8ba23536000006e01e9c4a6bbfa898c6fc043a0f01fa357518faf84ef7c0c42977f2912325bd4ea2a28bed8a1814333aa433b15ae5ce051407fef3e8da825f41211f48fb9c1528b69698a772067088f4474f0ff87e64f49798d5f509af969d70b62229870ffab68c5c95a974d24ef545cd01e068a1f96f99fa8b631e5ee82221035a8d35cfa3d6d4960a84f8690874227040de6e31ef4cbae196e01bb026d663a94ecf736ae935bfda506c2a38c28165939173b541", 0xe7, 0x2}, {&(0x7f00000002c0), 0x0, 0x4}, {&(0x7f0000000340)}, {&(0x7f0000000480)="69d4516ddcf22a92a5ade119c87e915cd5747e7de2184a3d02e1b3cbf45982f49861357200df9b3f1bc527ce1d3b189953", 0x31, 0x401}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="6175746f5f64615f616c6c6f633d3078303030303030303230303030376666662c646f6e745f6d656173757265033e256d00"/68]) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r4, 0x0, 0x0, 0x0) mknodat(r4, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@sha1={0x1, "6c82964ba6d01fc9ae7d3710f56c37bd52d01255"}, 0x15, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='system_u:object_r:getty_etc_t:s0\x00', 0x21, 0x0) renameat2(r4, &(0x7f0000000000)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) dup2(r2, r0) 01:03:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x2) 01:03:31 executing program 1: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB]) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) timerfd_create(0x0, 0x800) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) 01:03:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x2) 01:03:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x2) 01:03:31 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x803, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0xfffffffffffffdb1) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a00070035002800140000000900", 0x2a}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 52.729206] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6404 comm=syz-executor.4 [ 52.747699] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6404 comm=syz-executor.4 [ 52.760633] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6404 comm=syz-executor.4 [ 52.779292] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6404 comm=syz-executor.4 [ 52.796699] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6404 comm=syz-executor.4 [ 52.815602] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6404 comm=syz-executor.4 [ 52.828187] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6404 comm=syz-executor.4 [ 52.846675] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6404 comm=syz-executor.4 [ 52.859222] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6404 comm=syz-executor.4 [ 52.872113] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6404 comm=syz-executor.4 [ 55.257437] IPv6: addrconf: prefix option has invalid lifetime 01:03:34 executing program 5: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB]) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) timerfd_create(0x0, 0x800) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) 01:03:34 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x58, 0x0, &(0x7f0000000400)=[@free_buffer, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x20000000, 0x0}) 01:03:34 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x803, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0xfffffffffffffdb1) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a00070035002800140000000900", 0x2a}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 01:03:34 executing program 3: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB]) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) timerfd_create(0x0, 0x800) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) 01:03:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000140)=ANY=[@ANYBLOB="e6ff03005400005501acf714f3b3d1498460e58788133366494c9db077b9087d6674d66e4952c7fefa876b7b5de0cc0e4487b4b504f1fb18f9243091a30d94d7519ffbf31b263ab783ea9221cead11d6d2ff8e85"], 0x54}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="80000000388a000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 01:03:34 executing program 5: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB]) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) timerfd_create(0x0, 0x800) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) 01:03:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 01:03:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0xfffffffffffffd8c) mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0xfffc) 01:03:35 executing program 1: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB]) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) timerfd_create(0x0, 0x800) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) 01:03:35 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x803, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0xfffffffffffffdb1) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a00070035002800140000000900", 0x2a}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 01:03:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r2, 0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0) r3 = add_key(&(0x7f0000000180)='.dead\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000380)='big_key\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)='vboxnet0\x00', r4) r6 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000300)={0x0, 0x0, r6}, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={'xxhash64\x00'}, &(0x7f0000000440)="e2cb5b391db4a4fcfe274dbe5fb534f4d4a03c202afde31c1d1abc9139da40a94e11089bfb80bbf246e8d8", 0x2b}) keyctl$dh_compute(0x17, &(0x7f0000000480)={r3, r5}, &(0x7f00000004c0)=""/209, 0xd1, &(0x7f0000000680)={&(0x7f00000005c0)={'sha224-avx\x00'}, &(0x7f0000000600)="b0883f24963b1ade1b1466bbb9fb3b1d89e145f615665e34bfc6dc3d69cadacfdf78524a42c0b5f6629510f3397b2d1e2494571f80e24bb379f09fee319c26d706", 0x41}) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) lsetxattr$security_smack_entry(0x0, &(0x7f0000000140)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x3) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$getownex(r7, 0x10, &(0x7f00000001c0)) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x80fe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) 01:03:36 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x803, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0xfffffffffffffdb1) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a00070035002800140000000900", 0x2a}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 01:03:37 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in6=@rand_addr="53ac9fe54f55edf45596dbdd8f96b25d"}, {@in=@empty, 0x80000, 0x6c}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 01:03:40 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x58, 0x0, &(0x7f0000000400)=[@free_buffer, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x20000000, 0x0}) 01:03:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in6=@rand_addr="53ac9fe54f55edf45596dbdd8f96b25d"}, {@in=@empty, 0x80000, 0x6c}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 01:03:40 executing program 3: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB]) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) timerfd_create(0x0, 0x800) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) [ 61.223717] binder: 8225:8226 BC_FREE_BUFFER u0000000000000000 no match [ 61.232500] binder: 8225:8226 got transaction to invalid handle [ 61.238762] binder: 8225:8226 transaction failed 29201/-22, size 0-0 line 3128 [ 61.248475] binder: undelivered TRANSACTION_ERROR: 29201 01:03:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in6=@rand_addr="53ac9fe54f55edf45596dbdd8f96b25d"}, {@in=@empty, 0x80000, 0x6c}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) [ 61.308610] binder: 8238:8239 BC_FREE_BUFFER u0000000000000000 no match [ 61.320945] binder: 8238:8239 got transaction to invalid handle [ 61.334570] binder: 8238:8239 transaction failed 29201/-22, size 0-0 line 3128 [ 61.349474] binder: undelivered TRANSACTION_ERROR: 29201 01:03:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in6=@rand_addr="53ac9fe54f55edf45596dbdd8f96b25d"}, {@in=@empty, 0x80000, 0x6c}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 01:03:40 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x58, 0x0, &(0x7f0000000400)=[@free_buffer, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x20000000, 0x0}) [ 61.416842] binder: 8255:8257 BC_FREE_BUFFER u0000000000000000 no match [ 61.426294] binder: 8255:8257 got transaction to invalid handle [ 61.434522] binder: 8255:8257 transaction failed 29201/-22, size 0-0 line 3128 [ 61.454927] binder: undelivered TRANSACTION_ERROR: 29201 01:03:41 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$unix(0x1, 0x1, 0x0) connect(r5, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000340)={@remote, @rand_addr, 0x0}, 0x0) accept(r1, &(0x7f0000001b80)=@xdp, &(0x7f00000001c0)=0x80) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet(r4, &(0x7f0000002440)=[{{&(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000001a40)=[{&(0x7f0000000440)="f4f337b6b6db8f5b98c3fee0969fce56fd9fe6c807b9e84156aa0562d8b325515293e9e29887eb7aa9889f47c5a936bbee29c5629c0b79f3eb1ec092471e83144e4a3288abe73140dfbe3eff8f2e", 0x4e}, {&(0x7f0000000240)="f4b6e907030bde240880121d45d65a41a53e", 0x12}, {0x0}, {&(0x7f0000000880)="208edd5c9d4e6dc2213ef5b5321a39768a91b0987f42285231256062bf9ab234c53b8c349a41349e08507c7929665d3283be4d5e8e01607a177ee07b3a04bbd905b8dd5e0329be54efdd2795dea3fded901a36adfc0b6c32156605580d114c73527b372332e4fef20c79a261fadbc600a36acf95ed8a4b3c393d235f18bcafc15f8be762a4c7f522c0cae959f7d0558512c2", 0x92}, {&(0x7f0000000340)}, {&(0x7f0000000a40)="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", 0xfe0}], 0x6, &(0x7f0000001c40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @multicast2, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @multicast2, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xff}}], 0xc0}}, {{0x0, 0x0, &(0x7f0000001f00)}}, {{&(0x7f0000002280)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000002400)=[{&(0x7f00000022c0)="247badb355c651b14744280a13c3b8ffcb44beacbfe5f126189e667bcf69a0bc7cb25e2358332fb486915eec8cce7775876b447a45deb35e5b3f8c346e1b008cd8f583159970ca105cd1389d417e87c3383a2b893230e3635eb35502a705832a2d60d7a39dbac94ecca5ffd0da556dcef4ba376eb09519ad2820a60ff79f8a661d", 0x81}, {&(0x7f0000002380)="981176b1f9d40ffae09bf001311558ee3ee0", 0x12}], 0x2}}], 0x3, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x24000) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r9, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r8, &(0x7f0000000000), 0x10000}]) 01:03:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) splice(0xffffffffffffffff, &(0x7f0000001280), 0xffffffffffffffff, 0x0, 0x800000a, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f0000001280), r1, 0x0, 0x800000a, 0x0) 01:03:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0xfffffffffffffd8c) mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0xfffc) 01:03:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r2, 0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0) r3 = add_key(&(0x7f0000000180)='.dead\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000380)='big_key\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)='vboxnet0\x00', r4) r6 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000300)={0x0, 0x0, r6}, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={'xxhash64\x00'}, &(0x7f0000000440)="e2cb5b391db4a4fcfe274dbe5fb534f4d4a03c202afde31c1d1abc9139da40a94e11089bfb80bbf246e8d8", 0x2b}) keyctl$dh_compute(0x17, &(0x7f0000000480)={r3, r5}, &(0x7f00000004c0)=""/209, 0xd1, &(0x7f0000000680)={&(0x7f00000005c0)={'sha224-avx\x00'}, &(0x7f0000000600)="b0883f24963b1ade1b1466bbb9fb3b1d89e145f615665e34bfc6dc3d69cadacfdf78524a42c0b5f6629510f3397b2d1e2494571f80e24bb379f09fee319c26d706", 0x41}) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) lsetxattr$security_smack_entry(0x0, &(0x7f0000000140)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x3) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$getownex(r7, 0x10, &(0x7f00000001c0)) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x80fe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) 01:03:42 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x58, 0x0, &(0x7f0000000400)=[@free_buffer, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x20000000, 0x0}) 01:03:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) splice(0xffffffffffffffff, &(0x7f0000001280), 0xffffffffffffffff, 0x0, 0x800000a, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f0000001280), r1, 0x0, 0x800000a, 0x0) 01:03:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0xfffffffffffffd8c) mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0xfffc) 01:03:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) splice(0xffffffffffffffff, &(0x7f0000001280), 0xffffffffffffffff, 0x0, 0x800000a, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f0000001280), r1, 0x0, 0x800000a, 0x0) [ 62.913137] binder: 8302:8306 BC_FREE_BUFFER u0000000000000000 no match [ 62.921884] binder: 8302:8306 got transaction to invalid handle [ 62.928127] binder: 8302:8306 transaction failed 29201/-22, size 0-0 line 3128 [ 62.961386] binder: undelivered TRANSACTION_ERROR: 29201 01:03:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) splice(0xffffffffffffffff, &(0x7f0000001280), 0xffffffffffffffff, 0x0, 0x800000a, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f0000001280), r1, 0x0, 0x800000a, 0x0) 01:03:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r2, 0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0) r3 = add_key(&(0x7f0000000180)='.dead\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000380)='big_key\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)='vboxnet0\x00', r4) r6 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000300)={0x0, 0x0, r6}, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={'xxhash64\x00'}, &(0x7f0000000440)="e2cb5b391db4a4fcfe274dbe5fb534f4d4a03c202afde31c1d1abc9139da40a94e11089bfb80bbf246e8d8", 0x2b}) keyctl$dh_compute(0x17, &(0x7f0000000480)={r3, r5}, &(0x7f00000004c0)=""/209, 0xd1, &(0x7f0000000680)={&(0x7f00000005c0)={'sha224-avx\x00'}, &(0x7f0000000600)="b0883f24963b1ade1b1466bbb9fb3b1d89e145f615665e34bfc6dc3d69cadacfdf78524a42c0b5f6629510f3397b2d1e2494571f80e24bb379f09fee319c26d706", 0x41}) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) lsetxattr$security_smack_entry(0x0, &(0x7f0000000140)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x3) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$getownex(r7, 0x10, &(0x7f00000001c0)) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x80fe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) 01:03:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0xfffffffffffffd8c) mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0xfffc) 01:03:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r2, 0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0) r3 = add_key(&(0x7f0000000180)='.dead\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000380)='big_key\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)='vboxnet0\x00', r4) r6 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000300)={0x0, 0x0, r6}, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={'xxhash64\x00'}, &(0x7f0000000440)="e2cb5b391db4a4fcfe274dbe5fb534f4d4a03c202afde31c1d1abc9139da40a94e11089bfb80bbf246e8d8", 0x2b}) keyctl$dh_compute(0x17, &(0x7f0000000480)={r3, r5}, &(0x7f00000004c0)=""/209, 0xd1, &(0x7f0000000680)={&(0x7f00000005c0)={'sha224-avx\x00'}, &(0x7f0000000600)="b0883f24963b1ade1b1466bbb9fb3b1d89e145f615665e34bfc6dc3d69cadacfdf78524a42c0b5f6629510f3397b2d1e2494571f80e24bb379f09fee319c26d706", 0x41}) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) lsetxattr$security_smack_entry(0x0, &(0x7f0000000140)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x3) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$getownex(r7, 0x10, &(0x7f00000001c0)) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x80fe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) 01:03:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0xfffffffffffffd8c) mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r2, r3, 0x0, 0xfffc) 01:03:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r2, 0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0) r3 = add_key(&(0x7f0000000180)='.dead\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000380)='big_key\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)='vboxnet0\x00', r4) r6 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000300)={0x0, 0x0, r6}, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={'xxhash64\x00'}, &(0x7f0000000440)="e2cb5b391db4a4fcfe274dbe5fb534f4d4a03c202afde31c1d1abc9139da40a94e11089bfb80bbf246e8d8", 0x2b}) keyctl$dh_compute(0x17, &(0x7f0000000480)={r3, r5}, &(0x7f00000004c0)=""/209, 0xd1, &(0x7f0000000680)={&(0x7f00000005c0)={'sha224-avx\x00'}, &(0x7f0000000600)="b0883f24963b1ade1b1466bbb9fb3b1d89e145f615665e34bfc6dc3d69cadacfdf78524a42c0b5f6629510f3397b2d1e2494571f80e24bb379f09fee319c26d706", 0x41}) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) lsetxattr$security_smack_entry(0x0, &(0x7f0000000140)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x3) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$getownex(r7, 0x10, &(0x7f00000001c0)) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x80fe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) 01:03:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0xfffffffffffffd8c) mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0xfffc) 01:03:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0xfffffffffffffd8c) mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0xfffc) 01:03:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r2, 0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0) r3 = add_key(&(0x7f0000000180)='.dead\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000380)='big_key\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)='vboxnet0\x00', r4) r6 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000300)={0x0, 0x0, r6}, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={'xxhash64\x00'}, &(0x7f0000000440)="e2cb5b391db4a4fcfe274dbe5fb534f4d4a03c202afde31c1d1abc9139da40a94e11089bfb80bbf246e8d8", 0x2b}) keyctl$dh_compute(0x17, &(0x7f0000000480)={r3, r5}, &(0x7f00000004c0)=""/209, 0xd1, &(0x7f0000000680)={&(0x7f00000005c0)={'sha224-avx\x00'}, &(0x7f0000000600)="b0883f24963b1ade1b1466bbb9fb3b1d89e145f615665e34bfc6dc3d69cadacfdf78524a42c0b5f6629510f3397b2d1e2494571f80e24bb379f09fee319c26d706", 0x41}) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) lsetxattr$security_smack_entry(0x0, &(0x7f0000000140)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x3) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$getownex(r7, 0x10, &(0x7f00000001c0)) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x80fe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) 01:03:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r2, 0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0) r3 = add_key(&(0x7f0000000180)='.dead\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000380)='big_key\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)='vboxnet0\x00', r4) r6 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000300)={0x0, 0x0, r6}, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={'xxhash64\x00'}, &(0x7f0000000440)="e2cb5b391db4a4fcfe274dbe5fb534f4d4a03c202afde31c1d1abc9139da40a94e11089bfb80bbf246e8d8", 0x2b}) keyctl$dh_compute(0x17, &(0x7f0000000480)={r3, r5}, &(0x7f00000004c0)=""/209, 0xd1, &(0x7f0000000680)={&(0x7f00000005c0)={'sha224-avx\x00'}, &(0x7f0000000600)="b0883f24963b1ade1b1466bbb9fb3b1d89e145f615665e34bfc6dc3d69cadacfdf78524a42c0b5f6629510f3397b2d1e2494571f80e24bb379f09fee319c26d706", 0x41}) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) lsetxattr$security_smack_entry(0x0, &(0x7f0000000140)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x3) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$getownex(r7, 0x10, &(0x7f00000001c0)) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x80fe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) 01:03:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0xfffffffffffffd8c) mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0xfffc) 01:03:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0xfffffffffffffd8c) mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0xfffc) 01:03:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0xfffffffffffffd8c) mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0xfffc) 01:03:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0xfffffffffffffd8c) mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0xfffc) 01:03:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0xfffffffffffffd8c) mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0xfffc) 01:03:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0xfffffffffffffd8c) mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r2, r3, 0x0, 0xfffc) 01:03:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r2, 0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0) r3 = add_key(&(0x7f0000000180)='.dead\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000380)='big_key\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)='vboxnet0\x00', r4) r6 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000300)={0x0, 0x0, r6}, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={'xxhash64\x00'}, &(0x7f0000000440)="e2cb5b391db4a4fcfe274dbe5fb534f4d4a03c202afde31c1d1abc9139da40a94e11089bfb80bbf246e8d8", 0x2b}) keyctl$dh_compute(0x17, &(0x7f0000000480)={r3, r5}, &(0x7f00000004c0)=""/209, 0xd1, &(0x7f0000000680)={&(0x7f00000005c0)={'sha224-avx\x00'}, &(0x7f0000000600)="b0883f24963b1ade1b1466bbb9fb3b1d89e145f615665e34bfc6dc3d69cadacfdf78524a42c0b5f6629510f3397b2d1e2494571f80e24bb379f09fee319c26d706", 0x41}) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) lsetxattr$security_smack_entry(0x0, &(0x7f0000000140)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x3) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$getownex(r7, 0x10, &(0x7f00000001c0)) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x80fe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) 01:03:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r2, 0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0) r3 = add_key(&(0x7f0000000180)='.dead\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000380)='big_key\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)='vboxnet0\x00', r4) r6 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000300)={0x0, 0x0, r6}, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={'xxhash64\x00'}, &(0x7f0000000440)="e2cb5b391db4a4fcfe274dbe5fb534f4d4a03c202afde31c1d1abc9139da40a94e11089bfb80bbf246e8d8", 0x2b}) keyctl$dh_compute(0x17, &(0x7f0000000480)={r3, r5}, &(0x7f00000004c0)=""/209, 0xd1, &(0x7f0000000680)={&(0x7f00000005c0)={'sha224-avx\x00'}, &(0x7f0000000600)="b0883f24963b1ade1b1466bbb9fb3b1d89e145f615665e34bfc6dc3d69cadacfdf78524a42c0b5f6629510f3397b2d1e2494571f80e24bb379f09fee319c26d706", 0x41}) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) lsetxattr$security_smack_entry(0x0, &(0x7f0000000140)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x3) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$getownex(r7, 0x10, &(0x7f00000001c0)) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x80fe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) 01:03:49 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xffffffaa}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="d59e49ecefedf29f150f48fa7ec5cab66b559969cd332a5eeff075656d6b7d21bf145e62166c6b31cfef16b080776ad79c7e8683ac61d859", @ANYBLOB="27fb1299e4fd3329137c495a519f5cbbc5b9c6fab5f3220449d80a91b48bf3b2ed7d466face7ec2dcba6cc1f4b3abb73e5bf107e4bbeae0ac0df19e4e33ec4a3a933a7f8cf9d024714db9fc0"], 0x0, 0x84}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:03:49 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:03:49 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x31, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 01:03:49 executing program 5: r0 = socket$inet(0x10, 0x0, 0x20000000006) sendmmsg$sock(r0, &(0x7f0000003640)=[{{&(0x7f0000001300)=@rc={0x1f, {0xf5, 0x6, 0x40, 0x81, 0x8}, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000001580)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x3f}}], 0x78}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000016c0)}, {&(0x7f00000017c0)="bc031193043d783d13bbbb40081cbee5695b19fa277e11bb2c17ab278652bf69ce73377cf38b4709", 0x28}, {&(0x7f0000001800)}, {&(0x7f0000001900)}, {0x0}, {&(0x7f0000000800)}], 0x6}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003600)=[@txtime={{0x18}}], 0x18}}], 0x4, 0x20000) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001240)={0x0, 0x70, 0x6, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x6, @perf_config_ext={0xd96, 0x3ff}, 0x1100, 0x0, 0x4, 0x7, 0x3, 0x6, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x8) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) openat$full(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/full\x00', 0x200800, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x80, 0x6, 0x9b, 0x7, 0x0, 0x1, 0x9, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x10000, 0x7fff, 0x0, 0x3, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x3, r1, 0x9) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') 01:03:49 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000480)=[{0x0, 0x0, 0xffffffffffff7fff}, {&(0x7f0000000100)="bce1aaf73a13cbdef711a279307d10670757b61c535cbb89f086585dd7baee800b3b7a76710f3d", 0x27}]) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x0, &(0x7f0000000100)) 01:03:49 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:03:49 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x31, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 01:03:49 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 70.103821] tmpfs: Bad mount option ¼áª÷:ËÞ÷¢y0}gW¶S\»‰ð†X]×ºî€ ;zvq [ 70.168881] tmpfs: Bad mount option ¼áª÷:ËÞ÷¢y0}gW¶S\»‰ð†X]×ºî€ ;zvq 01:03:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r2, 0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0) r3 = add_key(&(0x7f0000000180)='.dead\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000380)='big_key\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)='vboxnet0\x00', r4) r6 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000300)={0x0, 0x0, r6}, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={'xxhash64\x00'}, &(0x7f0000000440)="e2cb5b391db4a4fcfe274dbe5fb534f4d4a03c202afde31c1d1abc9139da40a94e11089bfb80bbf246e8d8", 0x2b}) keyctl$dh_compute(0x17, &(0x7f0000000480)={r3, r5}, &(0x7f00000004c0)=""/209, 0xd1, &(0x7f0000000680)={&(0x7f00000005c0)={'sha224-avx\x00'}, &(0x7f0000000600)="b0883f24963b1ade1b1466bbb9fb3b1d89e145f615665e34bfc6dc3d69cadacfdf78524a42c0b5f6629510f3397b2d1e2494571f80e24bb379f09fee319c26d706", 0x41}) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) lsetxattr$security_smack_entry(0x0, &(0x7f0000000140)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x3) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$getownex(r7, 0x10, &(0x7f00000001c0)) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x80fe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) 01:03:52 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x31, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes [ 284.640318] INFO: task syz-executor.4:5405 blocked for more than 140 seconds. [ 284.647919] Not tainted 4.14.154+ #0 [ 284.652980] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 284.661070] syz-executor.4 D25312 5405 1 0x00000004 [ 284.666714] Call Trace: [ 284.669356] ? __schedule+0x88c/0x1f80 [ 284.673699] ? __sched_text_start+0x8/0x8 [ 284.677893] ? lock_downgrade+0x630/0x630 [ 284.682463] ? lock_acquire+0x12b/0x360 [ 284.686465] ? __mutex_lock+0x2dc/0x13e0 [ 284.690716] schedule+0x92/0x1c0 [ 284.694285] schedule_preempt_disabled+0x13/0x20 [ 284.699065] __mutex_lock+0x595/0x13e0 [ 284.703137] ? __blkdev_get+0xf3/0xf90 [ 284.707216] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 284.712873] ? kobject_get_unless_zero+0x27/0x40 [ 284.717659] ? get_disk+0xd0/0xd0 [ 284.721186] ? exact_match+0x9/0x20 [ 284.724826] ? kobj_lookup+0x325/0x410 [ 284.728707] ? blkdev_ioctl+0x1870/0x1870 [ 284.733056] ? __blkdev_get+0xf3/0xf90 [ 284.737207] __blkdev_get+0xf3/0xf90 [ 284.741240] ? __blkdev_put+0x6d0/0x6d0 [ 284.745253] ? fsnotify+0x8b0/0x1150 [ 284.749077] blkdev_get+0x97/0x8b0 [ 284.752767] ? bd_acquire+0x171/0x2c0 [ 284.756593] ? bd_may_claim+0xd0/0xd0 [ 284.760540] ? lock_downgrade+0x630/0x630 [ 284.764717] ? lock_acquire+0x12b/0x360 [ 284.769089] ? bd_acquire+0x21/0x2c0 [ 284.772982] ? do_raw_spin_unlock+0x13f/0x220 [ 284.777619] blkdev_open+0x1cc/0x250 [ 284.781798] ? security_file_open+0x88/0x190 [ 284.786490] do_dentry_open+0x44e/0xe20 [ 284.790588] ? bd_acquire+0x2c0/0x2c0 [ 284.794424] vfs_open+0x105/0x230 [ 284.797869] path_openat+0xb6c/0x2be0 [ 284.801836] ? path_mountpoint+0x9a0/0x9a0 [ 284.806226] ? trace_hardirqs_on+0x10/0x10 [ 284.810715] do_filp_open+0x1a1/0x280 [ 284.815030] ? may_open_dev+0xe0/0xe0 [ 284.818853] ? lock_downgrade+0x630/0x630 [ 284.823484] ? lock_acquire+0x12b/0x360 [ 284.827482] ? __alloc_fd+0x3f/0x490 [ 284.831293] ? do_raw_spin_unlock+0x13f/0x220 [ 284.835884] ? _raw_spin_unlock+0x29/0x40 [ 284.840170] ? __alloc_fd+0x1bf/0x490 [ 284.843988] do_sys_open+0x2ca/0x590 [ 284.847727] ? filp_open+0x60/0x60 [ 284.851425] ? SyS_mkdirat+0x146/0x220 [ 284.855363] ? _raw_spin_unlock_irq+0x35/0x50 [ 284.860328] ? do_syscall_64+0x43/0x520 [ 284.864333] ? do_sys_open+0x590/0x590 [ 284.868223] do_syscall_64+0x19b/0x520 [ 284.872204] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 284.877519] RIP: 0033:0x4143b0 [ 284.880973] RSP: 002b:00007ffd1aa642c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 284.889003] RAX: ffffffffffffffda RBX: 00000000000111f7 RCX: 00000000004143b0 [ 284.896646] RDX: 00007ffd1aa6435a RSI: 0000000000000002 RDI: 00007ffd1aa64350 [ 284.904170] RBP: 0000000000000039 R08: 0000000000000000 R09: 000000000000000a [ 284.911593] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 284.918867] R13: 00007ffd1aa64300 R14: 00000000000111e7 R15: 00007ffd1aa64310 [ 284.926234] INFO: task syz-executor.2:7097 blocked for more than 140 seconds. [ 284.933565] Not tainted 4.14.154+ #0 [ 284.937791] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 284.945802] syz-executor.2 D25312 7097 1 0x00000004 [ 284.951505] Call Trace: [ 284.954117] ? __schedule+0x88c/0x1f80 [ 284.957994] ? __sched_text_start+0x8/0x8 [ 284.962190] ? lock_downgrade+0x630/0x630 [ 284.966339] ? lock_acquire+0x12b/0x360 [ 284.970376] ? __mutex_lock+0x2dc/0x13e0 [ 284.974454] schedule+0x92/0x1c0 [ 284.977838] schedule_preempt_disabled+0x13/0x20 [ 284.982726] __mutex_lock+0x595/0x13e0 [ 284.986657] ? lo_open+0x19/0xb0 [ 284.990162] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 284.995777] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.001381] ? lock_downgrade+0x630/0x630 [ 285.005550] ? check_preemption_disabled+0x35/0x1f0 [ 285.010651] ? lo_compat_ioctl+0x160/0x160 [ 285.015002] ? lo_open+0x19/0xb0 [ 285.018370] lo_open+0x19/0xb0 [ 285.021793] __blkdev_get+0x267/0xf90 [ 285.025620] ? __blkdev_put+0x6d0/0x6d0 [ 285.029603] ? fsnotify+0x8b0/0x1150 [ 285.033421] blkdev_get+0x97/0x8b0 [ 285.036970] ? bd_acquire+0x171/0x2c0 [ 285.040839] ? bd_may_claim+0xd0/0xd0 [ 285.044640] ? lock_downgrade+0x630/0x630 [ 285.048773] ? lock_acquire+0x12b/0x360 [ 285.052977] ? bd_acquire+0x21/0x2c0 [ 285.056733] ? do_raw_spin_unlock+0x13f/0x220 [ 285.061328] blkdev_open+0x1cc/0x250 [ 285.065050] ? security_file_open+0x88/0x190 [ 285.069496] do_dentry_open+0x44e/0xe20 [ 285.073543] ? bd_acquire+0x2c0/0x2c0 [ 285.077353] vfs_open+0x105/0x230 [ 285.080888] path_openat+0xb6c/0x2be0 [ 285.084700] ? path_mountpoint+0x9a0/0x9a0 [ 285.088975] ? trace_hardirqs_on+0x10/0x10 [ 285.093330] do_filp_open+0x1a1/0x280 [ 285.097315] ? may_open_dev+0xe0/0xe0 [ 285.101433] ? lock_downgrade+0x630/0x630 [ 285.105687] ? lock_acquire+0x12b/0x360 [ 285.109680] ? __alloc_fd+0x3f/0x490 [ 285.113679] ? do_raw_spin_unlock+0x13f/0x220 [ 285.118194] ? _raw_spin_unlock+0x29/0x40 [ 285.122425] ? __alloc_fd+0x1bf/0x490 [ 285.126253] do_sys_open+0x2ca/0x590 [ 285.129955] ? filp_open+0x60/0x60 [ 285.133564] ? SyS_mkdirat+0x146/0x220 [ 285.137644] ? _raw_spin_unlock_irq+0x35/0x50 [ 285.142267] ? do_syscall_64+0x43/0x520 [ 285.146255] ? do_sys_open+0x590/0x590 [ 285.150236] do_syscall_64+0x19b/0x520 [ 285.154138] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.159403] RIP: 0033:0x4143b0 [ 285.162657] RSP: 002b:00007fff67004e78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 285.170408] RAX: ffffffffffffffda RBX: 00000000000111ef RCX: 00000000004143b0 [ 285.177668] RDX: 00007fff67004f0a RSI: 0000000000000002 RDI: 00007fff67004f00 [ 285.185000] RBP: 0000000000000012 R08: 0000000000000000 R09: 000000000000000a [ 285.192355] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 285.199786] R13: 00007fff67004eb0 R14: 000000000001119b R15: 00007fff67004ec0 [ 285.207432] INFO: task syz-executor.1:7125 blocked for more than 140 seconds. [ 285.214894] Not tainted 4.14.154+ #0 [ 285.219298] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.227513] syz-executor.1 D25312 7125 1 0x00000004 [ 285.233206] Call Trace: [ 285.235796] ? __schedule+0x88c/0x1f80 [ 285.239691] ? __sched_text_start+0x8/0x8 [ 285.244089] ? lock_downgrade+0x630/0x630 [ 285.248369] ? lock_acquire+0x12b/0x360 [ 285.252449] ? __mutex_lock+0x2dc/0x13e0 [ 285.256537] schedule+0x92/0x1c0 [ 285.259910] schedule_preempt_disabled+0x13/0x20 [ 285.264743] __mutex_lock+0x595/0x13e0 [ 285.268735] ? lo_open+0x19/0xb0 [ 285.272210] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.277932] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.283606] ? lock_downgrade+0x630/0x630 [ 285.287765] ? check_preemption_disabled+0x35/0x1f0 [ 285.292915] ? lo_compat_ioctl+0x160/0x160 [ 285.297196] ? lo_open+0x19/0xb0 [ 285.300653] lo_open+0x19/0xb0 [ 285.303968] __blkdev_get+0x267/0xf90 [ 285.307932] ? __blkdev_put+0x6d0/0x6d0 [ 285.312212] ? fsnotify+0x8b0/0x1150 [ 285.315935] blkdev_get+0x97/0x8b0 [ 285.319538] ? bd_acquire+0x171/0x2c0 [ 285.323479] ? bd_may_claim+0xd0/0xd0 [ 285.327290] ? lock_downgrade+0x630/0x630 [ 285.331520] ? lock_acquire+0x12b/0x360 [ 285.335503] ? bd_acquire+0x21/0x2c0 [ 285.339243] ? do_raw_spin_unlock+0x13f/0x220 [ 285.343912] blkdev_open+0x1cc/0x250 [ 285.347692] ? security_file_open+0x88/0x190 [ 285.352182] do_dentry_open+0x44e/0xe20 [ 285.356167] ? bd_acquire+0x2c0/0x2c0 [ 285.359964] vfs_open+0x105/0x230 [ 285.363495] path_openat+0xb6c/0x2be0 [ 285.367305] ? path_mountpoint+0x9a0/0x9a0 [ 285.371598] ? trace_hardirqs_on+0x10/0x10 [ 285.375925] do_filp_open+0x1a1/0x280 [ 285.379712] ? may_open_dev+0xe0/0xe0 [ 285.383848] ? lock_downgrade+0x630/0x630 [ 285.388014] ? lock_acquire+0x12b/0x360 [ 285.392059] ? __alloc_fd+0x3f/0x490 [ 285.395795] ? do_raw_spin_unlock+0x13f/0x220 [ 285.400422] ? _raw_spin_unlock+0x29/0x40 [ 285.404629] ? __alloc_fd+0x1bf/0x490 [ 285.408428] do_sys_open+0x2ca/0x590 [ 285.412234] ? filp_open+0x60/0x60 [ 285.415788] ? SyS_mkdirat+0x146/0x220 [ 285.419698] ? _raw_spin_unlock_irq+0x35/0x50 [ 285.424320] ? do_syscall_64+0x43/0x520 [ 285.428372] ? do_sys_open+0x590/0x590 [ 285.432542] do_syscall_64+0x19b/0x520 [ 285.436480] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.441819] RIP: 0033:0x4143b0 [ 285.445106] RSP: 002b:00007ffe270db208 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 285.453042] RAX: ffffffffffffffda RBX: 000000000000005f RCX: 00000000004143b0 [ 285.460393] RDX: 00007ffe270db29a RSI: 0000000000000002 RDI: 00007ffe270db290 [ 285.467676] RBP: 0000000000000012 R08: 0000000000000000 R09: 000000000000000a [ 285.475041] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 285.482608] R13: 00007ffe270db240 R14: 0000000000011199 R15: 00007ffe270db250 [ 285.489925] INFO: task syz-executor.3:8850 blocked for more than 140 seconds. [ 285.497697] Not tainted 4.14.154+ #0 [ 285.502222] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.510640] syz-executor.3 D25312 8850 1 0x00000004 [ 285.516433] Call Trace: [ 285.519049] ? __schedule+0x88c/0x1f80 [ 285.523066] ? __sched_text_start+0x8/0x8 [ 285.527231] ? lock_downgrade+0x630/0x630 [ 285.531456] ? lock_acquire+0x12b/0x360 [ 285.536159] ? __mutex_lock+0x2dc/0x13e0 [ 285.542367] schedule+0x92/0x1c0 [ 285.547375] schedule_preempt_disabled+0x13/0x20 [ 285.552323] __mutex_lock+0x595/0x13e0 [ 285.556258] ? lo_open+0x19/0xb0 [ 285.559814] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.565344] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.570872] ? lock_downgrade+0x630/0x630 [ 285.575011] ? check_preemption_disabled+0x35/0x1f0 [ 285.580078] ? lo_compat_ioctl+0x160/0x160 [ 285.584420] ? lo_open+0x19/0xb0 [ 285.587968] lo_open+0x19/0xb0 [ 285.591535] __blkdev_get+0x267/0xf90 [ 285.595576] ? __blkdev_put+0x6d0/0x6d0 [ 285.599573] ? fsnotify+0x8b0/0x1150 [ 285.603398] blkdev_get+0x97/0x8b0 [ 285.606957] ? bd_acquire+0x171/0x2c0 [ 285.610875] ? bd_may_claim+0xd0/0xd0 [ 285.614763] ? lock_downgrade+0x630/0x630 [ 285.618930] ? lock_acquire+0x12b/0x360 [ 285.623044] ? bd_acquire+0x21/0x2c0 [ 285.626793] ? do_raw_spin_unlock+0x13f/0x220 [ 285.631510] blkdev_open+0x1cc/0x250 [ 285.635255] ? security_file_open+0x88/0x190 [ 285.639683] do_dentry_open+0x44e/0xe20 [ 285.643848] ? bd_acquire+0x2c0/0x2c0 [ 285.647677] vfs_open+0x105/0x230 [ 285.651432] path_openat+0xb6c/0x2be0 [ 285.655294] ? path_mountpoint+0x9a0/0x9a0 [ 285.659679] ? trace_hardirqs_on+0x10/0x10 [ 285.664064] do_filp_open+0x1a1/0x280 [ 285.667893] ? may_open_dev+0xe0/0xe0 [ 285.671836] ? lock_downgrade+0x630/0x630 [ 285.676084] ? lock_acquire+0x12b/0x360 [ 285.680624] ? __alloc_fd+0x3f/0x490 [ 285.684375] ? do_raw_spin_unlock+0x13f/0x220 [ 285.689058] ? _raw_spin_unlock+0x29/0x40 [ 285.693500] ? __alloc_fd+0x1bf/0x490 [ 285.697373] do_sys_open+0x2ca/0x590 [ 285.701163] ? filp_open+0x60/0x60 [ 285.704816] ? SyS_mkdirat+0x146/0x220 [ 285.708714] ? _raw_spin_unlock_irq+0x35/0x50 [ 285.713332] ? do_syscall_64+0x43/0x520 [ 285.717326] ? do_sys_open+0x590/0x590 [ 285.721277] do_syscall_64+0x19b/0x520 [ 285.725203] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.730601] RIP: 0033:0x4143b0 [ 285.733799] RSP: 002b:00007ffd493be808 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 285.741668] RAX: ffffffffffffffda RBX: 0000000000011300 RCX: 00000000004143b0 [ 285.748952] RDX: 00007ffd493be89a RSI: 0000000000000002 RDI: 00007ffd493be890 [ 285.756312] RBP: 0000000000000006 R08: 0000000000000000 R09: 000000000000000a [ 285.763629] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 285.770970] R13: 00007ffd493be840 R14: 00000000000111a7 R15: 00007ffd493be850 [ 285.778383] INFO: task syz-executor.5:9091 blocked for more than 140 seconds. [ 285.786033] Not tainted 4.14.154+ #0 [ 285.790410] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.799800] syz-executor.5 D26496 9091 8325 0x00000004 [ 285.805708] Call Trace: [ 285.808439] ? __schedule+0x88c/0x1f80 [ 285.812755] ? __sched_text_start+0x8/0x8 [ 285.816950] ? lock_downgrade+0x630/0x630 [ 285.821567] ? lock_acquire+0x12b/0x360 [ 285.825575] ? __mutex_lock+0x6cb/0x13e0 [ 285.829828] schedule+0x92/0x1c0 [ 285.833308] schedule_preempt_disabled+0x13/0x20 [ 285.838081] __mutex_lock+0x595/0x13e0 [ 285.842043] ? loop_control_ioctl+0x183/0x310 [ 285.846543] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.852341] ? __lock_acquire+0x5d7/0x4320 [ 285.856588] ? __radix_tree_lookup+0x180/0x220 [ 285.861258] ? loop_control_ioctl+0x183/0x310 [ 285.865768] loop_control_ioctl+0x183/0x310 [ 285.870161] ? loop_probe+0x180/0x180 [ 285.873962] ? loop_probe+0x180/0x180 [ 285.877750] do_vfs_ioctl+0xabe/0x1040 [ 285.882604] ? selinux_file_ioctl+0x426/0x590 [ 285.887666] ? selinux_file_ioctl+0x116/0x590 [ 285.892460] ? ioctl_preallocate+0x1e0/0x1e0 [ 285.897045] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 285.902455] ? __fget+0x210/0x370 [ 285.906062] ? lock_downgrade+0x630/0x630 [ 285.910584] ? lock_acquire+0x12b/0x360 [ 285.914701] ? check_preemption_disabled+0x35/0x1f0 [ 285.919736] ? check_preemption_disabled+0x35/0x1f0 [ 285.925116] ? security_file_ioctl+0x7c/0xb0 [ 285.929763] SyS_ioctl+0x7f/0xb0 [ 285.933281] ? do_vfs_ioctl+0x1040/0x1040 [ 285.937574] do_syscall_64+0x19b/0x520 [ 285.941560] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.946771] RIP: 0033:0x45a639 [ 285.949971] RSP: 002b:00007fc1f32e2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 285.957767] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 [ 285.965123] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000007 [ 285.972649] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 285.979931] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc1f32e36d4 [ 285.987352] R13: 00000000004c4080 R14: 00000000004d8418 R15: 00000000ffffffff [ 285.994852] INFO: task syz-executor.5:9114 blocked for more than 140 seconds. [ 286.002251] Not tainted 4.14.154+ #0 [ 286.006522] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.014629] syz-executor.5 D29904 9114 8325 0x00000004 [ 286.020357] Call Trace: [ 286.023110] ? __schedule+0x88c/0x1f80 [ 286.027019] ? __sched_text_start+0x8/0x8 [ 286.031329] ? lock_downgrade+0x630/0x630 [ 286.035512] ? lock_acquire+0x12b/0x360 [ 286.039482] ? __mutex_lock+0x2dc/0x13e0 [ 286.043621] schedule+0x92/0x1c0 [ 286.046996] schedule_preempt_disabled+0x13/0x20 [ 286.051913] __mutex_lock+0x595/0x13e0 [ 286.055821] ? loop_control_ioctl+0x71/0x310 [ 286.060329] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.065810] ? __lock_acquire+0x5d7/0x4320 [ 286.070118] ? trace_hardirqs_on+0x10/0x10 [ 286.074358] ? loop_control_ioctl+0x71/0x310 [ 286.078784] loop_control_ioctl+0x71/0x310 [ 286.083383] ? loop_probe+0x180/0x180 [ 286.087223] ? loop_probe+0x180/0x180 [ 286.091307] do_vfs_ioctl+0xabe/0x1040 [ 286.095231] ? selinux_file_ioctl+0x426/0x590 [ 286.099753] ? selinux_file_ioctl+0x116/0x590 [ 286.104389] ? ioctl_preallocate+0x1e0/0x1e0 [ 286.108922] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 286.114491] ? __fget+0x210/0x370 [ 286.117962] ? lock_downgrade+0x630/0x630 [ 286.122233] ? lock_acquire+0x12b/0x360 [ 286.126292] ? check_preemption_disabled+0x35/0x1f0 [ 286.131402] ? check_preemption_disabled+0x35/0x1f0 [ 286.136628] ? security_file_ioctl+0x7c/0xb0 [ 286.141367] SyS_ioctl+0x7f/0xb0 [ 286.144929] ? do_vfs_ioctl+0x1040/0x1040 [ 286.149273] do_syscall_64+0x19b/0x520 [ 286.153828] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 286.159268] RIP: 0033:0x45a639 [ 286.162559] RSP: 002b:00007fc1f32a0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 286.170412] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 [ 286.177693] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000006 [ 286.185094] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 286.192463] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc1f32a16d4 [ 286.199741] R13: 00000000004c4080 R14: 00000000004d8418 R15: 00000000ffffffff [ 286.207129] INFO: task syz-executor.5:9122 blocked for more than 140 seconds. [ 286.214450] Not tainted 4.14.154+ #0 [ 286.218668] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.226736] syz-executor.5 D30416 9122 8325 0x00000004 [ 286.232452] Call Trace: [ 286.235086] ? __schedule+0x88c/0x1f80 [ 286.238971] ? __sched_text_start+0x8/0x8 [ 286.243175] ? lock_downgrade+0x630/0x630 [ 286.247325] ? lock_acquire+0x12b/0x360 [ 286.251374] ? __mutex_lock+0x2dc/0x13e0 [ 286.255446] schedule+0x92/0x1c0 [ 286.258953] schedule_preempt_disabled+0x13/0x20 [ 286.263792] __mutex_lock+0x595/0x13e0 [ 286.267697] ? loop_control_ioctl+0x71/0x310 [ 286.272156] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.277699] ? __lock_acquire+0x5d7/0x4320 [ 286.281992] ? trace_hardirqs_on+0x10/0x10 [ 286.286231] ? loop_control_ioctl+0x71/0x310 [ 286.290691] loop_control_ioctl+0x71/0x310 [ 286.295025] ? loop_probe+0x180/0x180 [ 286.298836] ? loop_probe+0x180/0x180 [ 286.302987] do_vfs_ioctl+0xabe/0x1040 [ 286.307197] ? selinux_file_ioctl+0x426/0x590 [ 286.311931] ? selinux_file_ioctl+0x116/0x590 [ 286.316446] ? ioctl_preallocate+0x1e0/0x1e0 [ 286.320932] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 286.326220] ? __fget+0x210/0x370 [ 286.329680] ? lock_downgrade+0x630/0x630 [ 286.334022] ? lock_acquire+0x12b/0x360 [ 286.338007] ? check_preemption_disabled+0x35/0x1f0 [ 286.343084] ? check_preemption_disabled+0x35/0x1f0 [ 286.348113] ? security_file_ioctl+0x7c/0xb0 [ 286.352590] SyS_ioctl+0x7f/0xb0 [ 286.355954] ? do_vfs_ioctl+0x1040/0x1040 [ 286.360146] do_syscall_64+0x19b/0x520 [ 286.364034] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 286.369219] RIP: 0033:0x45a639 [ 286.372473] RSP: 002b:00007fc1f327fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 286.380327] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 [ 286.387790] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000006 [ 286.395278] RBP: 000000000075c118 R08: 0000000000000000 R09: 0000000000000000 [ 286.402781] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc1f32806d4 [ 286.410112] R13: 00000000004c4055 R14: 00000000004d83e8 R15: 00000000ffffffff [ 286.417832] INFO: task syz-executor.0:9095 blocked for more than 140 seconds. [ 286.425294] Not tainted 4.14.154+ #0 [ 286.429633] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.437749] syz-executor.0 D26640 9095 7085 0x00000004 [ 286.443469] Call Trace: [ 286.446076] ? __schedule+0x88c/0x1f80 [ 286.449959] ? __sched_text_start+0x8/0x8 [ 286.454174] ? lock_downgrade+0x630/0x630 [ 286.458317] ? lock_acquire+0x12b/0x360 [ 286.462344] ? __mutex_lock+0x2dc/0x13e0 [ 286.466430] schedule+0x92/0x1c0 [ 286.469793] schedule_preempt_disabled+0x13/0x20 [ 286.474810] __mutex_lock+0x595/0x13e0 [ 286.478766] ? blkdev_reread_part+0x1b/0x40 [ 286.483242] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.491608] ? trace_hardirqs_on_caller+0x37b/0x540 [ 286.496611] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 286.501758] ? __wake_up_common_lock+0xe0/0x170 [ 286.506853] ? blk_mq_unfreeze_queue+0x49/0x80 [ 286.511518] ? blkdev_reread_part+0x1b/0x40 [ 286.515924] blkdev_reread_part+0x1b/0x40 [ 286.520110] loop_reread_partitions+0x7f/0x90 [ 286.524616] loop_set_status+0xbff/0x11f0 [ 286.528925] loop_set_status64+0xa5/0x100 [ 286.533120] ? loop_set_status_old+0x2f0/0x2f0 [ 286.537698] ? lo_ioctl+0x86/0x1a30 [ 286.541414] lo_ioctl+0xd1/0x1a30 [ 286.544871] ? loop_clr_fd+0xad0/0xad0 [ 286.548744] blkdev_ioctl+0x8d0/0x1870 [ 286.552674] ? blkpg_ioctl+0x910/0x910 [ 286.556561] ? lock_downgrade+0x630/0x630 [ 286.560742] ? lock_acquire+0x12b/0x360 [ 286.564730] ? debug_check_no_obj_freed+0x148/0x5c0 [ 286.569866] block_ioctl+0xd9/0x120 [ 286.573575] ? blkdev_fallocate+0x3b0/0x3b0 [ 286.579696] do_vfs_ioctl+0xabe/0x1040 [ 286.583861] ? selinux_file_ioctl+0x426/0x590 [ 286.588562] ? selinux_file_ioctl+0x116/0x590 [ 286.594082] ? ioctl_preallocate+0x1e0/0x1e0 [ 286.598636] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 286.604207] ? __fget+0x210/0x370 [ 286.607949] ? lock_downgrade+0x630/0x630 [ 286.612156] ? lock_acquire+0x12b/0x360 [ 286.616245] ? check_preemption_disabled+0x35/0x1f0 [ 286.621557] ? check_preemption_disabled+0x35/0x1f0 [ 286.626612] ? security_file_ioctl+0x7c/0xb0 [ 286.631110] SyS_ioctl+0x7f/0xb0 [ 286.634654] ? do_vfs_ioctl+0x1040/0x1040 [ 286.639035] do_syscall_64+0x19b/0x520 [ 286.643201] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 286.648659] RIP: 0033:0x45a4a7 [ 286.651953] RSP: 002b:00007fd71370d9f8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010 [ 286.660072] RAX: ffffffffffffffda RBX: 00007fd71370e6d4 RCX: 000000000045a4a7 [ 286.667619] RDX: 00007fd71370dab0 RSI: 0000000000004c04 RDI: 0000000000000004 [ 286.674986] RBP: 0000000000000002 R08: 0000000000000000 R09: 000000000000000a [ 286.682293] R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000003 [ 286.690467] R13: 0000000000000003 R14: 0000000000000004 R15: 00000000ffffffff [ 286.697777] INFO: task blkid:9110 blocked for more than 140 seconds. [ 286.704353] Not tainted 4.14.154+ #0 [ 286.708783] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.717693] blkid D29120 9110 351 0x00000004 [ 286.723397] Call Trace: [ 286.725979] ? __schedule+0x88c/0x1f80 [ 286.730087] ? __sched_text_start+0x8/0x8 [ 286.734261] ? lock_downgrade+0x630/0x630 [ 286.738480] ? lock_acquire+0x12b/0x360 [ 286.742607] ? __mutex_lock+0x2dc/0x13e0 [ 286.746677] schedule+0x92/0x1c0 [ 286.750089] schedule_preempt_disabled+0x13/0x20 [ 286.754848] __mutex_lock+0x595/0x13e0 [ 286.758718] ? lo_open+0x19/0xb0 [ 286.762145] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.767593] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.773141] ? lock_downgrade+0x630/0x630 [ 286.777403] ? check_preemption_disabled+0x35/0x1f0 [ 286.782577] ? lo_compat_ioctl+0x160/0x160 [ 286.786833] ? lo_open+0x19/0xb0 [ 286.790277] lo_open+0x19/0xb0 [ 286.793762] __blkdev_get+0x267/0xf90 [ 286.797730] ? __blkdev_put+0x6d0/0x6d0 [ 286.804123] ? fsnotify+0x8b0/0x1150 [ 286.808032] blkdev_get+0x97/0x8b0 [ 286.811634] ? bd_acquire+0x171/0x2c0 [ 286.815448] ? bd_may_claim+0xd0/0xd0 [ 286.819258] ? lock_downgrade+0x630/0x630 [ 286.823572] ? lock_acquire+0x12b/0x360 [ 286.827560] ? bd_acquire+0x21/0x2c0 [ 286.831322] ? do_raw_spin_unlock+0x13f/0x220 [ 286.835845] blkdev_open+0x1cc/0x250 [ 286.839558] ? security_file_open+0x88/0x190 [ 286.844022] do_dentry_open+0x44e/0xe20 [ 286.848004] ? bd_acquire+0x2c0/0x2c0 [ 286.851882] vfs_open+0x105/0x230 [ 286.855356] path_openat+0xb6c/0x2be0 [ 286.859148] ? path_mountpoint+0x9a0/0x9a0 [ 286.863616] ? trace_hardirqs_on+0x10/0x10 [ 286.867889] do_filp_open+0x1a1/0x280 [ 286.871784] ? may_open_dev+0xe0/0xe0 [ 286.875611] ? lock_downgrade+0x630/0x630 [ 286.880842] ? lock_acquire+0x12b/0x360 [ 286.887644] ? __alloc_fd+0x3f/0x490 [ 286.892428] ? do_raw_spin_unlock+0x13f/0x220 [ 286.897370] ? _raw_spin_unlock+0x29/0x40 [ 286.901640] ? __alloc_fd+0x1bf/0x490 [ 286.905875] do_sys_open+0x2ca/0x590 [ 286.909592] ? filp_open+0x60/0x60 [ 286.913382] ? do_syscall_64+0x43/0x520 [ 286.917743] ? do_sys_open+0x590/0x590 [ 286.921793] do_syscall_64+0x19b/0x520 [ 286.925711] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 286.932085] RIP: 0033:0x7fd612f14120 [ 286.935889] RSP: 002b:00007ffe42651c58 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 286.943860] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fd612f14120 [ 286.952241] RDX: 00007ffe42652f35 RSI: 0000000000000000 RDI: 00007ffe42652f35 [ 286.959498] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 286.966815] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001f59030 [ 286.974151] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 286.981593] INFO: task blkid:9120 blocked for more than 140 seconds. [ 286.988443] Not tainted 4.14.154+ #0 [ 286.992873] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 287.001197] blkid D28448 9120 352 0x00000004 [ 287.007602] Call Trace: [ 287.010419] ? __schedule+0x88c/0x1f80 [ 287.015347] ? __sched_text_start+0x8/0x8 [ 287.019910] ? lock_downgrade+0x630/0x630 [ 287.024123] ? lock_acquire+0x12b/0x360 [ 287.028282] ? __mutex_lock+0x2dc/0x13e0 [ 287.032697] schedule+0x92/0x1c0 [ 287.036259] schedule_preempt_disabled+0x13/0x20 [ 287.041090] __mutex_lock+0x595/0x13e0 [ 287.044979] ? lo_open+0x19/0xb0 [ 287.048334] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 287.053825] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 287.059292] ? kobject_get_unless_zero+0x27/0x40 [ 287.064095] ? get_disk+0xd0/0xd0 [ 287.067563] ? exact_match+0x9/0x20 [ 287.071254] ? blkdev_ioctl+0x1870/0x1870 [ 287.075422] ? lo_compat_ioctl+0x160/0x160 [ 287.079659] ? lo_open+0x19/0xb0 [ 287.083697] lo_open+0x19/0xb0 [ 287.086896] __blkdev_get+0x963/0xf90 [ 287.090752] ? __blkdev_put+0x6d0/0x6d0 [ 287.094718] ? fsnotify+0x8b0/0x1150 [ 287.098421] blkdev_get+0x97/0x8b0 [ 287.102022] ? bd_acquire+0x171/0x2c0 [ 287.106079] ? bd_may_claim+0xd0/0xd0 [ 287.109859] ? lock_downgrade+0x630/0x630 [ 287.114046] ? lock_acquire+0x12b/0x360 [ 287.118017] ? bd_acquire+0x21/0x2c0 [ 287.121850] ? do_raw_spin_unlock+0x13f/0x220 [ 287.126454] blkdev_open+0x1cc/0x250 [ 287.130314] ? security_file_open+0x88/0x190 [ 287.134745] do_dentry_open+0x44e/0xe20 [ 287.138709] ? bd_acquire+0x2c0/0x2c0 [ 287.143319] vfs_open+0x105/0x230 [ 287.146792] path_openat+0xb6c/0x2be0 [ 287.150711] ? path_mountpoint+0x9a0/0x9a0 [ 287.154967] ? trace_hardirqs_on+0x10/0x10 [ 287.159207] do_filp_open+0x1a1/0x280 [ 287.163079] ? may_open_dev+0xe0/0xe0 [ 287.166889] ? lock_downgrade+0x630/0x630 [ 287.171087] ? lock_acquire+0x12b/0x360 [ 287.175108] ? __alloc_fd+0x3f/0x490 [ 287.178818] ? do_raw_spin_unlock+0x13f/0x220 [ 287.183569] ? _raw_spin_unlock+0x29/0x40 [ 287.187745] ? __alloc_fd+0x1bf/0x490 [ 287.191780] do_sys_open+0x2ca/0x590 [ 287.195493] ? filp_open+0x60/0x60 [ 287.199041] ? do_syscall_64+0x43/0x520 [ 287.203067] ? do_sys_open+0x590/0x590 [ 287.206971] do_syscall_64+0x19b/0x520 [ 287.210920] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 287.216114] RIP: 0033:0x7fe37dbf7120 [ 287.219860] RSP: 002b:00007ffd15817138 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 287.227649] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fe37dbf7120 [ 287.235155] RDX: 00007ffd15818f42 RSI: 0000000000000000 RDI: 00007ffd15818f42 [ 287.242472] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 287.249751] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000077f030 [ 287.257103] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 287.264427] [ 287.264427] Showing all locks held in the system: [ 287.270829] 1 lock held by khungtaskd/23: [ 287.275056] #0: (tasklist_lock){.+.+}, at: [<00000000cbe0cd6d>] debug_show_all_locks+0x7c/0x21a [ 287.284275] 2 locks held by getty/1765: [ 287.288242] #0: (&tty->ldisc_sem){++++}, at: [<00000000c467c199>] tty_ldisc_ref_wait+0x22/0x80 [ 287.297329] #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000009020d9f8>] n_tty_read+0x1f7/0x1700 [ 287.306780] 1 lock held by syz-executor.4/5405: [ 287.311500] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000a14a1384>] __blkdev_get+0xf3/0xf90 [ 287.320060] 2 locks held by syz-executor.2/7097: [ 287.324882] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000a14a1384>] __blkdev_get+0xf3/0xf90 [ 287.333640] #1: (loop_index_mutex){+.+.}, at: [<0000000015ebf7de>] lo_open+0x19/0xb0 [ 287.341935] 2 locks held by syz-executor.1/7125: [ 287.346788] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000a14a1384>] __blkdev_get+0xf3/0xf90 [ 287.355439] #1: (loop_index_mutex){+.+.}, at: [<0000000015ebf7de>] lo_open+0x19/0xb0 [ 287.363563] 2 locks held by syz-executor.3/8850: [ 287.368388] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000a14a1384>] __blkdev_get+0xf3/0xf90 [ 287.377181] #1: (loop_index_mutex){+.+.}, at: [<0000000015ebf7de>] lo_open+0x19/0xb0 [ 287.385610] 2 locks held by syz-executor.5/9091: [ 287.390771] #0: (loop_index_mutex){+.+.}, at: [<00000000bf2293b8>] loop_control_ioctl+0x71/0x310 [ 287.400091] #1: (&lo->lo_ctl_mutex#2){+.+.}, at: [<000000001735f6e8>] loop_control_ioctl+0x183/0x310 [ 287.409973] 1 lock held by syz-executor.5/9114: [ 287.414740] #0: (loop_index_mutex){+.+.}, at: [<00000000bf2293b8>] loop_control_ioctl+0x71/0x310 [ 287.424086] 1 lock held by syz-executor.5/9122: [ 287.428737] #0: (loop_index_mutex){+.+.}, at: [<00000000bf2293b8>] loop_control_ioctl+0x71/0x310 [ 287.437910] 2 locks held by syz-executor.0/9095: [ 287.442719] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [<00000000804117b5>] lo_ioctl+0x86/0x1a30 [ 287.451362] #1: (&bdev->bd_mutex){+.+.}, at: [<000000006c46a267>] blkdev_reread_part+0x1b/0x40 [ 287.460339] 2 locks held by blkid/9110: [ 287.464297] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000a14a1384>] __blkdev_get+0xf3/0xf90 [ 287.472841] #1: (loop_index_mutex){+.+.}, at: [<0000000015ebf7de>] lo_open+0x19/0xb0 [ 287.480971] 2 locks held by blkid/9120: [ 287.484940] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000a14a1384>] __blkdev_get+0xf3/0xf90 [ 287.493682] #1: (loop_index_mutex){+.+.}, at: [<0000000015ebf7de>] lo_open+0x19/0xb0 [ 287.501866] [ 287.503492] ============================================= [ 287.503492] [ 287.510541] NMI backtrace for cpu 0 [ 287.514177] CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.154+ #0 [ 287.520661] Call Trace: [ 287.523231] dump_stack+0xe5/0x154 [ 287.526754] ? nmi_raise_cpu_backtrace+0x1/0x70 [ 287.531492] nmi_cpu_backtrace.cold+0x47/0x86 [ 287.535979] ? irq_force_complete_move.cold+0x7b/0x7b [ 287.541326] nmi_trigger_cpumask_backtrace+0x119/0x147 [ 287.546650] watchdog+0x629/0xbe0 [ 287.550117] ? reset_hung_task_detector+0x30/0x30 [ 287.554945] kthread+0x31f/0x430 [ 287.558291] ? kthread_create_on_node+0xf0/0xf0 [ 287.562947] ret_from_fork+0x3a/0x50 [ 287.566766] Sending NMI from CPU 0 to CPUs 1: [ 287.571367] NMI backtrace for cpu 1 skipped: idling at pc 0xffffffff86aa68f3 [ 287.572310] Kernel panic - not syncing: hung_task: blocked tasks [ 287.584710] CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.154+ #0 [ 287.591486] Call Trace: [ 287.594164] dump_stack+0xe5/0x154 [ 287.597690] panic+0x1f1/0x3da [ 287.600863] ? add_taint.cold+0x16/0x16 [ 287.604842] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 287.609932] ? cpumask_next+0x1f/0x30 [ 287.613721] ? printk_safe_flush+0xac/0x110 [ 287.618034] watchdog+0x63a/0xbe0 [ 287.621474] ? reset_hung_task_detector+0x30/0x30 [ 287.626299] kthread+0x31f/0x430 [ 287.630430] ? kthread_create_on_node+0xf0/0xf0 [ 287.635089] ret_from_fork+0x3a/0x50 [ 287.639759] Kernel Offset: 0x4200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 287.650611] Rebooting in 86400 seconds..