[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 13.242777] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 14.920426] random: sshd: uninitialized urandom read (32 bytes read) [ 15.156987] random: sshd: uninitialized urandom read (32 bytes read) [ 15.815965] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.56' (ECDSA) to the list of known hosts. [ 21.502143] random: sshd: uninitialized urandom read (32 bytes read) 2018/08/06 10:49:09 fuzzer started [ 22.797736] random: cc1: uninitialized urandom read (8 bytes read) 2018/08/06 10:49:11 dialing manager at 10.128.0.26:40805 2018/08/06 10:49:21 syscalls: 1 2018/08/06 10:49:21 code coverage: enabled 2018/08/06 10:49:21 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/08/06 10:49:21 setuid sandbox: enabled 2018/08/06 10:49:21 namespace sandbox: enabled 2018/08/06 10:49:21 fault injection: CONFIG_FAULT_INJECTION is not enabled 2018/08/06 10:49:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/08/06 10:49:21 net packed injection: enabled 2018/08/06 10:49:21 net device setup: enabled [ 34.905622] random: crng init done INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes 10:50:43 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) mount$9p_rdma(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=rdma,', {'port'}}) 10:50:43 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100), 0x12) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000080)) 10:50:43 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f3f}]}) ptrace(0xffffffffffffffff, 0x0) 10:50:43 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) 10:50:43 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000340), 0x20) 10:50:43 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) rt_sigprocmask(0x0, &(0x7f0000000140), &(0x7f0000000180), 0x8) 10:50:43 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) unlink(&(0x7f0000000000)='./file0\x00') 10:50:43 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x20000000005}}, 0x14}}, 0x0) [ 115.595287] IPVS: Creating netns size=2536 id=1 [ 115.648264] IPVS: Creating netns size=2536 id=2 [ 115.688588] IPVS: Creating netns size=2536 id=3 [ 115.736369] IPVS: Creating netns size=2536 id=4 [ 115.779653] IPVS: Creating netns size=2536 id=5 [ 115.819265] IPVS: Creating netns size=2536 id=6 [ 115.904341] IPVS: Creating netns size=2536 id=7 [ 115.958417] IPVS: Creating netns size=2536 id=8 [ 116.407245] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 116.427004] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 116.450729] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 116.470953] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 116.616976] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 116.685893] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 116.765984] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 116.801243] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 116.822637] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 116.837819] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 116.848951] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 116.888865] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 116.937097] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 117.004470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 117.025481] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 117.092591] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 117.115081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 117.130033] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 117.176671] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 117.196402] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 117.204441] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 117.221304] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 117.243853] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 117.258694] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 117.281667] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 117.314364] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 117.337286] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 117.357654] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 117.367763] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 117.388963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.404329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.413246] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 117.423820] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 117.435354] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 117.450067] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 117.464337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.471822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.497581] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 117.512615] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 117.526619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.535486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.547280] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 117.555910] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 117.563012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.579037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.599861] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 117.609238] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 117.651584] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 117.693242] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 117.703548] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 117.714524] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 117.767082] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 117.781291] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 117.796114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.803583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.823513] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 117.837219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.854035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.863755] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 117.872784] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 117.885099] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.892583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.912575] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 117.921122] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 117.929415] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 117.948020] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 117.967970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.976681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.984439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.991873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.001870] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 118.016266] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 118.023374] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 118.044133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.051658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.067423] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 118.087300] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 118.114815] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.122287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.136429] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 118.144502] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 118.155971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.163479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.176687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.191565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.202777] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 118.215214] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 118.225253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.232739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.274006] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 118.319424] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 118.333299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.342369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.366446] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 118.373349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.382448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.793457] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 121.977693] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 122.045992] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 122.074210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.081060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.218971] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 122.244451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.251152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.318082] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 122.380219] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 122.396878] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 122.434892] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 122.542813] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 122.560283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.569148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.624064] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 122.630206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.641711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.658964] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 122.666345] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 122.673241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.684046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.697439] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 122.717160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.735342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.807530] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 122.835953] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 122.842083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.849476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.059590] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 123.071422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.079678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 10:50:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000001a00)=[{{&(0x7f0000000000)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000880), 0x0, &(0x7f0000000940)=[{0x10, 0x1, 0x51be}], 0x10}}], 0x1, 0x0) 10:50:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='memory.high\x00', 0x2, 0x0) write$P9_RMKDIR(r1, &(0x7f0000000380)={0x47}, 0x14) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000300)={'filter\x00', 0x0, 0x0, 0x2a, [], 0x0, &(0x7f0000000280), &(0x7f00000002c0)=""/42}, &(0x7f00000003c0)=0x50) 10:50:51 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000000)) mq_timedreceive(r0, &(0x7f00000000c0)=""/222, 0xde, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}) 10:50:51 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000002c0), 0xfffffffffffffffb) 10:50:51 executing program 0: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r0, &(0x7f0000000200)={0x0, 0x0, 0x1, @thr={&(0x7f0000000240), &(0x7f00000001c0)}}) pread64(r0, &(0x7f0000000040)=""/66, 0x42, 0x0) 10:50:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup2(r0, r2) write$P9_RGETLOCK(r3, &(0x7f0000000080)={0x0, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9, "74687265612200ab24"}}, 0x33fe0) 10:50:51 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) connect$inet6(r1, &(0x7f0000001280)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000001180)=0xd26) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 10:50:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond_slave_0\x00'}, 0xfffffffffffffda8) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 10:50:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)) read(r0, &(0x7f00000002c0)=""/109, 0x6d) 10:50:52 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f43}]}) mount$9p_rdma(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=rdma,', {'port'}}) 10:50:52 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @empty=[0x0, 0x0, 0x0, 0xfffffffd], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 10:50:52 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) 10:50:52 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000008a40)=[{0x6, 0x0, 0x0, 0x50b1b}]}) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000200), 0x12) 10:50:52 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) sched_getaffinity(0x0, 0x8, &(0x7f000000b3c0)) 10:50:52 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000008a40)=[{0x6, 0x0, 0x0, 0x50b1b}]}) recvmmsg(0xffffffffffffffff, &(0x7f000000b5c0), 0x0, 0x0, &(0x7f000000b6c0)={0x77359400}) 10:50:52 executing program 4: clock_gettime(0x7, &(0x7f00000002c0)) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) getcwd(&(0x7f0000000200)=""/175, 0xaf) 10:50:52 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000008a40)=[{0x6, 0x0, 0x0, 0x50b1b}]}) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/68, 0x44) 10:50:52 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:50:52 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000004c0)) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=""/223, 0xdf) 10:50:52 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) prctl$setmm(0x23, 0x0, &(0x7f0000ffc000/0x3000)=nil) 10:50:52 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000380), 0x10) 10:50:52 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000008a40)=[{0x6, 0x0, 0x0, 0x50b1b}]}) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) 10:50:52 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) sysinfo(&(0x7f00000000c0)=""/98) 10:50:52 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000008a40)=[{0x6, 0x0, 0x0, 0x50b1b}]}) open(&(0x7f0000008b40)='./file0/file0\x00', 0x0, 0x0) 10:50:52 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000040)) 10:50:52 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000008a40)=[{0x6, 0x0, 0x0, 0x50b1b}]}) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000bc0)=@xdp, 0x80, &(0x7f0000001380)}, 0x0) 10:50:52 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50d57}]}) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'trusted.', 'eth1vmnet0/eth1\x00'}, &(0x7f00000000c0)='!\'-\'\x00', 0x5, 0x0) 10:50:52 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000008a40)=[{0x6, 0x0, 0x0, 0x50b1b}]}) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0x14) 10:50:52 executing program 1: dup(0xffffffffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000400)={0x89, 0x7d, 0x0, {0x0, 0x82, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x11, "2e6367726f7570db736563757269747900", 0x4, 'user', 0x34, "7070703073656c6629706f7369785f61636c5f616363657373626465762ebe2f40402465746830766d6e657430262d402347504c", 0x6, 'wlan0\x00'}}, 0x89) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f96}]}) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f00000003c0)={0xf}, 0xf) 10:50:52 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000008a40)=[{0x6, 0x0, 0x0, 0x50b1b}]}) mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 10:50:52 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50f97}]}) sendto(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80) 10:50:52 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000008a40)=[{0x6, 0x0, 0x0, 0x50b1b}]}) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000008a80)=""/145, 0x91) 10:50:52 executing program 6: dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x505c1}]}) set_tid_address(&(0x7f0000000040)) 10:50:52 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) clone(0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f00000016c0), &(0x7f0000001700)) 10:50:52 executing program 7: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$cgroup_type(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) wait4(0x0, &(0x7f0000000100), 0x0, &(0x7f000000b440)) 10:50:52 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) getpriority(0x0, 0x0) 10:50:52 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50d57}]}) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f00000000c0)) 10:50:52 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000008a40)=[{0x6, 0x0, 0x0, 0x50b1b}]}) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000008b80)) 10:50:52 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000008a40)=[{0x6, 0x0, 0x0, 0x50b1b}]}) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000100)) 10:50:52 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000008a40)=[{0x6, 0x0, 0x0, 0x50b1b}]}) pipe2$9p(&(0x7f0000000180), 0x0) 10:50:52 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x505c1}]}) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 10:50:52 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000013c0), 0x4) 10:50:52 executing program 5: mknod(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0xcdc6085a88819ec2) 10:50:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0x42dc7cd6, 0x20000004, &(0x7f0000000840)={0xa, 0x4e22}, 0x1c) 10:50:52 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="66000000130047f10701c1b00e000007000640040100000009ef18ffff00fd32050014006e35c59de1bbab4d87577e11df1ee50a9e924cae41a17556779be0c39cbbc7de2c1655206e8f9d11cec081af70392b4fc36140cf1442eb383c1483efcf4114d6f71b", 0x66) 10:50:52 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={"73797a5f74756e0000000f00", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@newneigh={0x30, 0x1c, 0x331, 0x0, 0x0, {0xa, 0x0, 0x0, r1}, [@NDA_DST_IPV6={0x14, 0x1, @mcast2}]}, 0x30}}, 0x0) 10:50:52 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000640)=ANY=[], 0x0) 10:50:52 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 10:50:52 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50d57}]}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000040)) 10:50:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0x42dc7cd6, 0x20000004, &(0x7f0000000840)={0xa, 0x4e22}, 0x1c) 10:50:52 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50b1a}]}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000200), 0x4) 10:50:53 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000240)) [ 125.080409] netlink: 62 bytes leftover after parsing attributes in process `syz-executor2'. 10:50:53 executing program 2: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB], 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x1c) 10:50:53 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) bind$unix(0xffffffffffffffff, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 10:50:53 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001500)={{{@in6=@mcast2, @in=@multicast2}}, {{@in6}, 0x0, @in=@multicast1}}, 0xe8) 10:50:53 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) clock_settime(0x0, &(0x7f0000000040)) 10:50:53 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b22}]}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000580), 0x20) 10:50:53 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) close(r0) 10:50:53 executing program 0: eventfd2(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) syz_read_part_table(0x0, 0x0, &(0x7f0000000300)) 10:50:53 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) pipe2(&(0x7f0000000040), 0x0) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 10:50:53 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7}, 0x7) 10:50:53 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)) 10:50:53 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) renameat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') 10:50:53 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00'}) 10:50:53 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) mount$9p_rdma(&(0x7f0000000240)='127.0.0.1\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)={'trans=rdma,', {'port'}}) 10:50:53 executing program 1: lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) 10:50:53 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50b1a}]}) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)={0x13, 0x7, 0x0, {{0x6, 'cpuset'}}}, 0x13) 10:50:53 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) utime(&(0x7f0000001300)='./file0\x00', &(0x7f0000001340)) 10:50:53 executing program 4: pipe(&(0x7f00000000c0)) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f00000001c0), &(0x7f0000000200)=0x8) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50b1a}]}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) 10:50:53 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000300), 0x0, &(0x7f0000000340)}, 0x0) 10:50:53 executing program 6: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) 10:50:53 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000002c0)={'mangle\x00'}, &(0x7f0000000300)=0x24) 10:50:53 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50b1a}]}) keyctl$assume_authority(0x10, 0x0) 10:50:53 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50b1a}]}) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={@broadcast, @multicast1}, 0x8) 10:50:53 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@remote}, &(0x7f0000000200)=0x20) 10:50:53 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000400), 0x156) 10:50:53 executing program 6: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) 10:50:53 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000), 0x0) 10:50:53 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) 10:50:53 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 10:50:53 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) 10:50:53 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000000)=0x78) 10:50:53 executing program 1: 10:50:53 executing program 4: 10:50:53 executing program 1: 10:50:53 executing program 4: 10:50:53 executing program 7: 10:50:53 executing program 3: 10:50:53 executing program 5: 10:50:53 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 10:50:53 executing program 6: 10:50:53 executing program 4: 10:50:53 executing program 0: 10:50:53 executing program 1: 10:50:53 executing program 5: 10:50:53 executing program 6: 10:50:53 executing program 2: 10:50:53 executing program 0: 10:50:53 executing program 3: 10:50:53 executing program 5: 10:50:53 executing program 4: 10:50:53 executing program 1: 10:50:53 executing program 6: 10:50:53 executing program 3: 10:50:53 executing program 2: 10:50:53 executing program 7: 10:50:53 executing program 0: 10:50:53 executing program 1: 10:50:53 executing program 5: 10:50:53 executing program 3: 10:50:53 executing program 2: 10:50:53 executing program 4: 10:50:53 executing program 6: 10:50:53 executing program 0: 10:50:53 executing program 3: 10:50:53 executing program 7: 10:50:53 executing program 4: 10:50:53 executing program 5: 10:50:53 executing program 2: 10:50:53 executing program 6: 10:50:53 executing program 1: 10:50:53 executing program 7: 10:50:53 executing program 3: 10:50:53 executing program 0: 10:50:53 executing program 5: 10:50:53 executing program 1: 10:50:53 executing program 2: 10:50:53 executing program 4: 10:50:53 executing program 3: 10:50:53 executing program 6: 10:50:53 executing program 0: 10:50:53 executing program 7: 10:50:53 executing program 5: 10:50:53 executing program 2: 10:50:53 executing program 1: 10:50:53 executing program 6: 10:50:53 executing program 0: 10:50:53 executing program 5: 10:50:53 executing program 4: 10:50:54 executing program 1: 10:50:54 executing program 7: 10:50:54 executing program 3: 10:50:54 executing program 6: 10:50:54 executing program 2: 10:50:54 executing program 4: 10:50:54 executing program 0: 10:50:54 executing program 3: 10:50:54 executing program 7: 10:50:54 executing program 1: 10:50:54 executing program 4: 10:50:54 executing program 5: 10:50:54 executing program 2: 10:50:54 executing program 6: 10:50:54 executing program 1: 10:50:54 executing program 7: 10:50:54 executing program 0: 10:50:54 executing program 3: 10:50:54 executing program 5: 10:50:54 executing program 4: 10:50:54 executing program 2: 10:50:54 executing program 6: 10:50:54 executing program 7: 10:50:54 executing program 1: 10:50:54 executing program 0: 10:50:54 executing program 5: 10:50:54 executing program 4: 10:50:54 executing program 3: 10:50:54 executing program 5: 10:50:54 executing program 3: 10:50:54 executing program 7: 10:50:54 executing program 6: 10:50:54 executing program 0: 10:50:54 executing program 1: 10:50:54 executing program 4: 10:50:54 executing program 2: 10:50:54 executing program 7: 10:50:54 executing program 5: 10:50:54 executing program 0: 10:50:54 executing program 1: 10:50:54 executing program 2: 10:50:54 executing program 6: 10:50:54 executing program 3: 10:50:54 executing program 5: 10:50:54 executing program 4: 10:50:54 executing program 7: 10:50:54 executing program 6: 10:50:54 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) sync() 10:50:54 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000040)={0x14}, 0x14) 10:50:54 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) pwritev(0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x0) 10:50:54 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 10:50:54 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)) 10:50:54 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) rmdir(&(0x7f00000000c0)='./file0\x00') 10:50:54 executing program 5: 10:50:54 executing program 6: 10:50:54 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000080)) 10:50:54 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) setrlimit(0x0, &(0x7f0000000000)) [ 126.546115] binder: 7324:7331 transaction failed 29189/-22, size 0-0 line 3013 10:50:54 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0x14) 10:50:54 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) 10:50:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r0, r0, &(0x7f0000000000), 0x1000000008) 10:50:54 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 10:50:54 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) pause() [ 126.603163] binder: 7324:7331 transaction failed 29189/-22, size 0-0 line 3013 10:50:54 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000002340), 0x0, 0x0) 10:50:54 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_emit_ethernet(0x1, &(0x7f0000001180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60b7e72000081100fe80000000000000000000000000003bad8000000000000000000000000000aa8000907800000000"], &(0x7f0000000180)) 10:50:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000080)) 10:50:54 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080), 0x0) 10:50:54 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000080)) [ 126.604489] binder: undelivered TRANSACTION_ERROR: 29189 [ 126.694687] binder: undelivered TRANSACTION_ERROR: 29189 10:50:54 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) 10:50:54 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) tkill(r0, 0x1000000000016) 10:50:54 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000640)=ANY=[], 0x0) 10:50:54 executing program 4: dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 10:50:54 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 10:50:54 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) rt_sigsuspend(&(0x7f0000000040), 0x8) 10:50:54 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 10:50:54 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000080)={'ip_vti0\x00'}) 10:50:54 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001280)=""/4096, &(0x7f0000001240)=0x1000) 10:50:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000080)) 10:50:54 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) 10:50:54 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) getrusage(0x0, &(0x7f0000000140)) 10:50:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x2) recvmmsg(r0, &(0x7f0000002d40)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x312, &(0x7f00000000c0), 0x0, &(0x7f0000001800)=""/4096, 0x1000}}], 0x4000173, 0x40000000, 0x0) 10:50:54 executing program 0: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)) r0 = syz_open_procfs(0x0, &(0x7f0000000200)="696f00e0772e3b360320ddf11d7da2c07e7a09b1ce43f499fd112dc8c25fab53f4e749f3f301efaf42840bcd25c1b482905dbbfef60704b2018fbb5cc16ff58b34a25ac0aa85f110cb9881f21ca077d437a09cef2955d0f1ca40f6eb2db8752a976b3b500fe09da6314d6e3c03fffb7c9722eb9de49da932b4a018b9a46e1042878fe25c9cdfc5a9cc53492b226427200768f4610034") pread64(r0, &(0x7f00009f3000), 0x352, 0x0) lseek(r0, 0x0, 0x1) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 10:50:54 executing program 4: 10:50:54 executing program 2: 10:50:54 executing program 6: 10:50:54 executing program 4: 10:50:54 executing program 2: 10:50:54 executing program 7: 10:50:54 executing program 2: 10:50:54 executing program 4: 10:50:54 executing program 6: 10:50:54 executing program 3: 10:50:54 executing program 4: 10:50:55 executing program 5: 10:50:55 executing program 3: 10:50:55 executing program 2: 10:50:56 executing program 1: 10:50:56 executing program 7: 10:50:56 executing program 6: 10:50:56 executing program 0: 10:50:56 executing program 4: 10:50:56 executing program 2: 10:50:56 executing program 3: 10:50:56 executing program 5: 10:50:56 executing program 0: 10:50:56 executing program 6: 10:50:56 executing program 7: 10:50:56 executing program 2: 10:50:56 executing program 3: 10:50:56 executing program 5: 10:50:56 executing program 4: 10:50:56 executing program 0: 10:50:56 executing program 1: 10:50:56 executing program 2: 10:50:56 executing program 7: 10:50:56 executing program 6: 10:50:56 executing program 5: 10:50:56 executing program 4: 10:50:56 executing program 3: 10:50:56 executing program 0: 10:50:56 executing program 1: 10:50:56 executing program 7: 10:50:56 executing program 6: 10:50:56 executing program 5: 10:50:56 executing program 4: 10:50:56 executing program 1: 10:50:56 executing program 2: 10:50:56 executing program 3: 10:50:56 executing program 0: 10:50:56 executing program 6: 10:50:56 executing program 7: 10:50:56 executing program 3: 10:50:56 executing program 2: 10:50:56 executing program 1: 10:50:56 executing program 4: 10:50:56 executing program 5: 10:50:56 executing program 0: 10:50:56 executing program 6: 10:50:56 executing program 1: 10:50:56 executing program 4: 10:50:56 executing program 2: 10:50:56 executing program 5: 10:50:56 executing program 3: 10:50:56 executing program 7: 10:50:56 executing program 0: 10:50:56 executing program 1: 10:50:56 executing program 5: 10:50:56 executing program 4: 10:50:56 executing program 6: 10:50:56 executing program 3: 10:50:56 executing program 7: 10:50:56 executing program 2: 10:50:56 executing program 0: 10:50:56 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000340)=""/29) 10:50:56 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) sched_setscheduler(0x0, 0x0, &(0x7f0000000240)) 10:50:56 executing program 7: openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000100)='rdma.max\x00', 0x2, 0x0) mknod(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) tgkill(0x0, 0x0, 0x0) 10:50:56 executing program 6: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0)={r2}, 0x10) recvmmsg(r0, &(0x7f0000001cc0), 0x400000000000160, 0x0, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}}, 0x0) 10:50:56 executing program 2: 10:50:56 executing program 1: 10:50:56 executing program 3: 10:50:56 executing program 0: 10:50:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001740)=[{{&(0x7f0000000140)=@ipx, 0x80, &(0x7f00000015c0), 0x0, &(0x7f0000001640)=""/126, 0x7e}}], 0x1, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042000102000000000000000000000000917664be37171c4f4e56e681add904d117597c0b56"], 0x1}}, 0x0) 10:50:56 executing program 1: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000d81ff8)=0x101) r1 = syz_open_dev$sndseq(&(0x7f00000016c0)='/dev/snd/seq\x00', 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000440)=""/200, 0xc8}], 0x1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000400)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc0105303, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000880)={0x0, @time}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 10:50:56 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000580)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4, 0x20011, r2, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x80012, r2, 0x0) 10:50:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001300)=0x7ff, 0x4) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 10:50:56 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) write$P9_ROPEN(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) 10:50:56 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) keyctl$get_keyring_id(0x0, 0x0, 0x0) 10:50:56 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000080)) 10:50:56 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000024c0)={0x7}, 0x7) 10:50:56 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000240)) 10:50:56 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="100000002900000043000000ebba0573a0bf2c763bb3f7a2de72a8718123bb48a05a7403b98af4c75cc2b117cb67e02d4f5507a94bb4aab3c3a3b53ab35e5f944b2d84a01996d1bfb8a0931989c9f989ed6e23fcca549e4ac7c898f5a62da3"], 0x5f}}], 0x1, 0x0) 10:50:56 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) times(&(0x7f0000000000)) 10:50:56 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 10:50:57 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="706100000000000200000000000034bbc1eda1fbd208667aa5000000000000f07dccc3e6c64f2e7b50a5cdb028c6012c6dc812b225d1cc69615c011819f948d6f051c5e710ea2342dfdb1720dd5c01e2d77034250c02fb87fdb6feffb3447d74ba41251136a18671fc10c4c2ee032dd1dd7023b54aea659f7361432faec476e803fb3c27d7eba3012c66e022263f02814bd42f2b327629e8fd0d9935c0350788db101ee1443f53018a6aa7c6b7c7aa31cae0a4"], 0xb3) 10:50:57 executing program 0: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2f0000001800030007dffd946fa283bc8020000000040005031d8568080003000800000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) 10:50:57 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) 10:50:57 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)}) [ 129.174336] sg_write: data in/out 33554396/131 bytes for SCSI command 0xc6-- guessing data in; [ 129.174336] program syz-executor4 not setting count and/or reply_len properly [ 129.228714] sg_write: data in/out 33554396/131 bytes for SCSI command 0xc6-- guessing data in; [ 129.228714] program syz-executor4 not setting count and/or reply_len properly 10:50:57 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) exit_group(0x0) 10:50:57 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) 10:50:57 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000005c0), 0x0, 0x0) 10:50:57 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) lseek(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) tkill(0x0, 0x0) close(r0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}}, 0xa0) 10:50:57 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000240)={'trans=tcp,', {'port'}}) 10:50:57 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f3c}]}) dup2(0xffffffffffffff9c, 0xffffffffffffffff) 10:50:57 executing program 3: setrlimit(0x6, &(0x7f0000000300)) clone(0x0, &(0x7f0000e02000), &(0x7f000006fffc), &(0x7f0000e9cffc), &(0x7f0000cd6f68)) 10:50:57 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000040)) 10:50:57 executing program 2: request_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000180), &(0x7f0000000200)='\\nodev#@trustedem1!systemppp1GPLsystemvmnet0\x00', 0xfffffffffffffff8) keyctl$setperm(0x5, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) fdatasync(0xffffffffffffffff) 10:50:57 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) 10:50:57 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000300), 0x0) 10:50:57 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000040)) 10:50:57 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000140)) 10:50:57 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 10:50:57 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000000)) 10:50:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 10:50:57 executing program 2: 10:50:57 executing program 3: 10:50:57 executing program 2: 10:50:57 executing program 4: 10:50:57 executing program 6: 10:50:57 executing program 7: 10:50:57 executing program 3: 10:50:57 executing program 6: 10:50:57 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000140), 0x4) 10:50:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000ddfffc)=0x1, 0x2a3) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340), 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x18020000, &(0x7f0000004b40), 0x15, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x0) 10:50:57 executing program 2: 10:50:57 executing program 1: 10:50:57 executing program 7: 10:50:57 executing program 3: 10:50:58 executing program 0: 10:50:58 executing program 6: 10:50:58 executing program 1: 10:50:58 executing program 3: 10:50:58 executing program 7: 10:50:58 executing program 0: 10:50:58 executing program 2: 10:50:58 executing program 6: 10:50:58 executing program 1: 10:50:58 executing program 5: 10:50:58 executing program 4: 10:50:58 executing program 3: 10:50:58 executing program 0: 10:50:58 executing program 2: 10:50:58 executing program 5: 10:50:58 executing program 7: 10:50:58 executing program 1: 10:50:58 executing program 4: 10:50:58 executing program 2: 10:50:58 executing program 0: 10:50:58 executing program 3: 10:50:58 executing program 7: 10:50:58 executing program 1: 10:50:58 executing program 6: 10:50:58 executing program 4: 10:50:58 executing program 5: 10:50:58 executing program 2: 10:50:58 executing program 3: 10:50:58 executing program 0: 10:50:58 executing program 7: 10:50:58 executing program 5: 10:50:58 executing program 4: 10:50:58 executing program 5: 10:50:58 executing program 6: 10:50:58 executing program 1: 10:50:58 executing program 0: 10:50:58 executing program 7: 10:50:58 executing program 2: 10:50:58 executing program 4: 10:50:58 executing program 3: 10:50:58 executing program 1: 10:50:58 executing program 0: 10:50:58 executing program 7: 10:50:58 executing program 2: 10:50:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x4}, 0x1c) accept$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10000000000018, &(0x7f0000534000), &(0x7f0000000040)=0x4) 10:50:58 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x507cb}]}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000100)=@buf={0x0, &(0x7f00000001c0)}) 10:50:58 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 10:50:58 executing program 7: 10:50:58 executing program 1: 10:50:58 executing program 6: 10:50:58 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000000)) 10:50:58 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) keyctl$link(0x8, 0x0, 0x0) 10:50:58 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 10:50:58 executing program 3: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) 10:50:58 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50b1a}]}) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 10:50:58 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x505c0}]}) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000002740), 0x0, 0x0) 10:50:58 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000240)=""/224) 10:50:58 executing program 5: socket$unix(0x1, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)) 10:50:58 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) sched_getscheduler(0x0) 10:50:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="e05b3f0a00145f8f764070") r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f00000002c0)=""/231) 10:50:58 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x18}, 0x18) 10:50:58 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) recvmmsg(0xffffffffffffffff, &(0x7f00000019c0), 0x0, 0x0, 0x0) 10:50:58 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/182, 0xffffffffffffff0f) 10:50:58 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) sched_setscheduler(0x0, 0x0, &(0x7f0000000180)) 10:50:58 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) 10:50:58 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000080)) 10:50:58 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)={'trans=unix,'}) 10:50:58 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) mount(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000300)='omfs\x00', 0x0, &(0x7f0000000440)) 10:50:58 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000200), 0xfffffffffffffd8d) 10:50:58 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000002c0)) 10:50:58 executing program 1: socket$nl_route(0x10, 0x3, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000300)=0xffffffffffffff6e) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'lo\x00', @ifru_ivalue}}) 10:50:58 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) utimensat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={{}, {0x0, 0x2710}}, 0x0) 10:50:58 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000300)) 10:50:58 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) connect$netlink(0xffffffffffffffff, &(0x7f00000000c0)=@unspec, 0xc) 10:50:58 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 10:50:58 executing program 5: accept4$unix(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x0) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f00000000c0)}) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) fchownat(0xffffffffffffffff, &(0x7f0000000480)='./file0/file0\x00', 0x0, 0x0, 0x0) 10:50:58 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000240)) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=""/243) 10:50:58 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) prctl$void(0x0) 10:50:58 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50b1a}]}) modify_ldt$write(0x1, &(0x7f0000000240), 0x10) 10:50:58 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 10:50:58 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000240)) 10:50:59 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) unshare(0x0) 10:50:59 executing program 7: 10:50:59 executing program 7: 10:50:59 executing program 0: 10:50:59 executing program 4: 10:50:59 executing program 0: 10:50:59 executing program 2: 10:50:59 executing program 5: 10:50:59 executing program 6: 10:50:59 executing program 7: 10:50:59 executing program 1: 10:50:59 executing program 4: 10:50:59 executing program 5: 10:50:59 executing program 3: 10:50:59 executing program 2: 10:50:59 executing program 6: 10:50:59 executing program 0: 10:50:59 executing program 1: 10:50:59 executing program 5: 10:50:59 executing program 3: 10:50:59 executing program 7: 10:50:59 executing program 4: 10:50:59 executing program 6: 10:50:59 executing program 0: 10:50:59 executing program 2: 10:50:59 executing program 5: 10:50:59 executing program 1: 10:50:59 executing program 7: 10:50:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x6, @broadcast, 0x6, 0x0, 'fo\x00'}, 0x2c) 10:50:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x17f, 0x163) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008041, 0x0, 0xb4) 10:50:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {}, {0x2, 0x0, @multicast2}, {}, 0x2a4, 0x0, 0x0, 0x0, 0x4, &(0x7f00000001c0)='ip6_vti0\x00'}) setsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f00000000c0)="149f4c30fb197e2a792e6c49ea9f80156f98b0ae03503f497b0de143fb6e96c6aa9ec4f268ea6791f2ccbb8339f9fc09429489f67a59b748", 0x38) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, 0xab852ebbe6fbd72e, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='syz_tun\x00'}) 10:50:59 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) 10:50:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_lifetime={0x4, 0x4, 0x400300}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xb0}}, 0x0) unshare(0x4020c00) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) 10:50:59 executing program 0: 10:50:59 executing program 6: 10:50:59 executing program 7: 10:50:59 executing program 6: 10:50:59 executing program 0: 10:50:59 executing program 7: 10:50:59 executing program 4: 10:50:59 executing program 2: [ 131.511388] IPVS: Scheduler module ip_vs_fo not found 10:50:59 executing program 0: 10:50:59 executing program 7: 10:50:59 executing program 3: 10:50:59 executing program 6: 10:50:59 executing program 5: 10:50:59 executing program 2: 10:50:59 executing program 7: 10:50:59 executing program 1: socketpair(0x10, 0x4, 0x6, &(0x7f0000000380)={0xffffffffffffffff}) mq_getsetattr(r0, &(0x7f00000003c0)={0x8, 0x4, 0x0, 0x7, 0x10000000000, 0xfffffffffffffffd, 0x3ff, 0xa9e}, &(0x7f0000000400)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) sched_setaffinity(r2, 0x159, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f00000001c0)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r3, &(0x7f0000000580)=[{&(0x7f0000000100)=""/176, 0xb0}], 0x1) socket(0xf7ffffffffffffff, 0x1, 0x400007ffffffffe) socket(0x7, 0x6, 0x0) 10:50:59 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000180)={0x10, 0x0, 0x3}, 0x10) r3 = dup2(r1, r1) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) write$P9_RREADLINK(r3, &(0x7f00000000c0)={0xfe24, 0x17, 0x1, {0xfffffffffffffec2, './file0/file0'}}, 0x16) 10:50:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{r0, 0x400}, {r0, 0x2200}, {r0, 0x20}, {r0, 0x202e}, {r0}, {r0, 0x100}, {r0, 0x46e0}], 0x7, 0x1f) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000440), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0x2c, 0x18, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8}, [@RTA_PREFSRC={0x8, 0x7, @local}, @RTA_PRIORITY={0x8, 0x6, 0x4}]}, 0x2c}}, 0x0) 10:50:59 executing program 6: 10:50:59 executing program 4: process_vm_writev(0x0, &(0x7f0000000000), 0x0, &(0x7f0000003000)=[{&(0x7f0000000040)=""/2, 0xffffffffffffffef}], 0x1, 0x0) sigaltstack(&(0x7f0000003000/0x2000)=nil, &(0x7f0000006ffc)) socketpair(0xa, 0x800, 0x6, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) set_robust_list(&(0x7f0000000280)={&(0x7f0000000180), 0x0, &(0x7f0000000240)={&(0x7f0000000200)}}, 0x18) sendto$inet(r0, &(0x7f0000000600)="04e6b21af5ed69bf8816d5f9345c8324737929fe33ab3703fe3bb9ee70edb41bc78cb1783549a67581c1a539e81ed7f8013e4a5317873afc8be44274eccb572f44d260e8fa831e43d3a041925c584b163efe651aea48288912198d912c889e332c2224c3048bcc2697fea757f5e4fc8095ce875ebae0596a6d4318fe91f2ec43d09698b180d4a17cdfe8f2589887c4f9f193ae7edd46ab8b3b801e7c721f48374e20e74028d966f3e995d2d65b3ee944a5f7c0ac8529", 0xb6, 0x1, &(0x7f00000006c0)={0x2, 0x4e24, @local}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r4 = fcntl$getown(r1, 0x9) sched_getparam(r4, &(0x7f00000001c0)) write(r3, &(0x7f0000000380)="8f0552f908a58f5ca13da56559dd7fcd26d9b545ed8f5fb79276eeca408ef83aebfc668536169c041c0efe3e6061bcc213be8cb11bdcb3663f4e818ed8b4d0fe1557ee889f69fba3700e862f6052623a652c132b84fe257a8f85527d0424b36c8ef3adf0f0afd13a0cb0678c355b3a2f02dd21911769a64e4b893b3b0230e46319327da6673ed7b745d57dc118b84cc4d233ea29085dcba374c6112ad3baea21286dcaa89e94566930a66b825eda3d17fe2e0a43d590c09a78d028c59154d183aeb636034c0015b66ffda3c41d771b", 0xcf) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000004c0)={[], 0xfffffffffffffffe, 0x9, 0x0, 0x0, 0x40}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) prctl$setfpexc(0xc, 0x80003) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000700)={'erspan0\x00', 0x900}) sendto$inet(r1, &(0x7f0000a88f88), 0xffffffffffffff35, 0x200007f9, &(0x7f00000005c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) linkat(r3, &(0x7f0000000540)='./file0\x00', r3, &(0x7f0000000580)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) 10:50:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ptrace$setsig(0x4203, r2, 0x81, &(0x7f0000000080)={0x36, 0x5, 0x10001, 0x1}) setresuid(0x0, r3, 0x0) ioctl$sock_ifreq(r0, 0x2000000089f3, &(0x7f0000000100)={"73697430000202000340000040000060", @ifru_map}) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x80000000, 0x1, 0x7, 0x10000, 0x3}, 0xc) writev(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e41a573772fbc6e33180ac3f8ac1cedb05bd5bde", 0x14}, {&(0x7f0000000140)="feb4f3c6aff21d856312f936d3f08eb67f4333518e9595481bd2e11dd11c96a978b8ff0907921bfdfc09eb5f23ba5ca15209c109bc8bbee3a4b28a657c087320af6f0ca6edaa392c5c4a20f33ca92c2f1957940fc03e7c7f06183cbd6c9208", 0x5f}, {&(0x7f00000001c0)="fb0d1e440f28aeba1b3634093da4b5ca1b30a920513ffacdf68cb9ff852f36850841b88b3efea178222175e733e66a49b29aee33513694f5d231b574de7a95633d96a821d7591a22b29988b2913d7e5a77190e941aba0f458058397e0443a671f26ae7ba90d812d1b476136591561917af9bf0d474c1b28870ad968e3fc44f79f0a1cea6d7b722855ff6921d7694352a2e97d833fa5585f224eb0da611eeb4ac6a61fcf66fcd76fd4f8c81edb798df94422dc46bb4c7948afcb406fb394982ffd8f74753d9925c2e669c093bed8f63b4a14e17d9fc785566fa2b2bd46ce44c261e4960", 0xe3}, {&(0x7f00000002c0)="2142ac8b5f0ee659128733dd79cb3187a3d6e8c750a292e02ada1a412111ae704da600cbbd28b5c00706b2b4ab5e0516713fffb6af3125e712be4f431f713ece5801ccf9b12af7ef88a8e932b8155b219a704f280413e706e97e0ce23c63a1b1e79533a315aed02be8fca26a34613d43b880a7c91c8349c07bc0aa2a6d98d180743732e2dd262e2441d520d8257711bfca7a145e06bb87c9cb9579bfa8368e35275118df25e8989152093f5caf4be172034c5b1fe9cd9df044314058322a09fd12c09633", 0xc4}], 0x4) 10:50:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd(0xffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) uname(&(0x7f00000000c0)=""/202) 10:50:59 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x20000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f00000001c0)={0x4, 0x8, 0x8, 0x0, 0x17}) socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0xfedf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1a) sendto$unix(r1, &(0x7f0000000240)="69a6a5b0ec43a96c224824420d805f35bb9169c68da6b1c098ccac7788e028e20617e5e7265a95510d54fe1a6e63f368e91a6b1ffaec7b8fae6d8ea87aadd870884a61a9c1e338d945e8b08b508d5febab80a2bd36571d47101aad2da5756a347fcdb119e43a36fe4575180108acce", 0x6f, 0x44001, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) 10:50:59 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000640)={0x29c, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 10:50:59 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=""/251, 0xfb) 10:50:59 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000640)='/dev/hwrng\x00', 0x0, 0x0) getcwd(&(0x7f0000000680)=""/4096, 0x1000) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) read(r0, &(0x7f0000000680), 0x0) r1 = gettid() perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x7fff, 0xfffffffffffffffb, 0x7, 0x2, 0x0, 0x7, 0x2000, 0x5, 0x8, 0x3, 0x1, 0x8, 0x1e, 0x4, 0x7, 0x7, 0x7, 0x1, 0x101, 0x70000000, 0x2, 0x0, 0x2, 0x9, 0x492, 0x0, 0x5, 0x0, 0x7, 0x401, 0xfffffffffffffc01, 0xf9, 0x470, 0x63e6, 0x0, 0x7, 0x0, 0x7ff, 0x4, @perf_config_ext={0x9, 0x10001}, 0x60, 0x8, 0x1, 0x5, 0x4, 0x5, 0x7}, r1, 0x0, r0, 0x3) [ 131.729230] hrtimer: interrupt took 52332 ns [ 131.730870] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64370 sclass=netlink_route_socket pig=8032 comm=syz-executor5 10:50:59 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa, 0x41}) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000680)="691ee106e886c486875c5971") ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000480)={{}, 0x4000}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x400) r5 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000500)=@un=@abs={0x1, 0x0, 0x4e24}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000580)="60732a78303c98586a17a9aa55059baf1324a15a4b39e194ae7857f23d48e6eba9113f9e3d87be1a9a2e837bdb39c17d0585ee96e0a3257fb4b3aa95d7ad72f57cc40eebff6b9151b1321da5448150ef9dd5a8701bc73b0b5d1aa64f83579f36a3bc22635704d694331715fa758f530500172b2eb24e892c09fb", 0x7a}], 0x1, &(0x7f0000001000), 0x0, 0x4000000}, 0x20000040) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000080)=0x54) write$FUSE_POLL(r0, &(0x7f0000000400)={0x18, 0x0, 0x4, {0x8001}}, 0x18) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000240)) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f0000000380)=0x54) openat$null(0xffffffffffffff9c, &(0x7f0000000740)='/dev/null\x00', 0x0, 0x0) write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="2e0000000400000000000000000200000000000000000000000000000000"], 0x1e) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, './file0\x00'}, 0x6e) ptrace$peekuser(0x3, r6, 0x5) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x40100, 0x0) mknodat(r3, &(0x7f00000003c0)='./file0\x00', 0x31, 0x5) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r7, r0, &(0x7f00000000c0), 0x1) 10:50:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x735cfafac70c31ca, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x18, 0x24, 0x17, 0x1e, 0x6, 0x2, 0x2, 0x12e, 0x1}}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000040), 0xff1f) 10:50:59 executing program 5: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000788000)=0x2, 0xffffffffffffffac) r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @broadcast}, 'team0\x00'}) socketpair$inet(0x2, 0x80003, 0x400, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000380)='/dev/loop#\x00', 0x1) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) fcntl$setstatus(r3, 0x4, 0x4000) ioctl$TIOCLINUX2(r4, 0x541c, &(0x7f00000003c0)={0x2, 0x0, 0x0, 0x100000000, 0x1, 0x80000001}) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000580)=""/215) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r0) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) syslog(0x1, &(0x7f0000000240)=""/77, 0x4d) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000100)={@empty, @broadcast}, &(0x7f0000000140)=0xc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0xfffffffffffffffd}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r5, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$LOOP_CLR_FD(r3, 0x4c01) 10:50:59 executing program 1: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) socket$inet6(0xa, 0x801, 0xfffffffffffffffc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000000c0)=0xe8) setreuid(r1, r2) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000180)={0xffffffffffffff6d, 0x0, 0x0, {{0x10000000007}}}, 0x28) ioctl$FUSE_DEV_IOC_CLONE(r0, 0xc0189436, &(0x7f0000000180)) 10:50:59 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x20, 0x6, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) getpriority(0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000002c0)={@local}) pwrite64(r0, &(0x7f0000000300)="b890170c1ca8989bbf52c44133f159d8bbce8151b1c6413d8cd40430b05d7ff7b300ebc04967be8075b17dba04dbcc6842136ad6e75c2ba45524089783456a48a01c236afbbdfeb614a68d089ff808ff58cf8f62d27b442e713c145919ff0b43ebf9e00557c6684e2cb8d2f8526e90a59b09f1a3f5d7013f4a59fa17884a1e6c9189666ef1709fb54e7ce840acf02bcb4b9ba8417ae13883ddcd56f0b7e29df3a04fd34aa7ed1f3532c1487699df0f8d1c38de45bc080d212a10ca77f4e5f6759b288f67581fe731291786d6d761f2595d7e0bf13b446bb7904640dc3f1ec321f832b7dad3a539af84f420fbd048b4882a95b214fde59e5a7c200ec918d485087ad7eee152ca913a587de40ad16f1f9859764230ba1b2e30f02ef615c9d89b098a791bde228ffc2f00d2a6d0af5f87206b8e55f8a532f803ccfc29d05d7b71e5c298b163919cbdb9c8010031ef8baa35aab280a8cc46015c63188d360a0fc385c5aa3715be1e494a3958268662ca70226f7cafcbd5d57e0c3eb8c7039340f1b612b01acf0ac08dedea9f9252de9a9dec5b04425e3a734d761f0d0e1222fe1b0ffa4d996181f7b64723ab427e74e1b9ed4648aa7f7bca2e1754c1fed14418d33600a45a4e55efb596da6fbae5309d7ed83e93cb0a167c7aaca38b16a95dfe1df0bd33eb5286780afa66bce325fc91210c41d2fc0c7688bbd8567bcb800fceb45c4e766b1fe3ed83e92d8e2b08ca32acdbb063f3afcfd1d92d227f7eaa10cf2792e5d8eabdaa1168be7791d5f5f86439ebb00f42936a48e5261a25611483c2ed84436763929ebf2b70db917f9afaab2bf91b7f4bbc57e89f843a3d85a39a3c7663c6c2be9d5165e2c0ae2759c02864e87f5447fce8dbff5cd61e3e89d6e3e1c124235b3cf8339355f4bdbc73ccde5fa933ca7d86022c3565e311f337159848e33e087e6e3d1c3929621cad15ad0b2afd73de89af6cdcc525278338045c7e7f25a4e6264e0246e4185ad027ba5140d4be6f3ff1474f25572e00f0d58643304f091062a402bc7bb631c8288bcbc29988ca688b66746633bffbe8c8bcac9b089a85c15b141da4f996beed9a9ff2645f1e5bd1952dbc2827f10eaefaf8051feec1a8480440cb4bcfb6020345a955560b02298511f0c9260215c8f904b86e1513bb86321e68ea1638a3f8691a3a20315c374a171af67c61773c19a790ea5a976f7fb3a6d00a609e87e922f8021e475713bad4d0da08f279b97f96d2efa53c2398c46e72f86f251e78d82f5da8c50e39366a022cb27953e12b2c9722f0e68dd0474f446bcc7be0189ee9ef2de4112427a1437e8df189263b841d968c7aa9e420bdcfb0c31e169e6e8b26105f80a9be6726eea2942195f123d7c4f05713982a4d91318bd01f59c05210b344199f822764ddce3b6414a4033c2fc82c51d6379eeec1b498c4b525c8f55de9061f940a3b207dc188cb0a0694996e28ae13ae9871377d33555b75f07b1217dd88e91db4dd35bc6d99e6dbcf4be2c74963a68e5b52b25429f2e7b8fd43509e0c102fb5e8dd6ba734c8c7051a75609ef37b4ee5e5ba30001194998e8515604efb264635bbf325c91c5b6409c4ba2f6f6017457780c857273b4dbaa8c4c59c8a223e0d63c59a3587d2b01e823b038f675dfe49830ad991fb23ef4693160cf1a1569c73b36f81877b734860ea183837003e6e296a6ab5bf6317a64450af2778a166de45b4d36a0c85a54e050b1bff7a6de7fc2f9d0a80a249e713c6ef5d8e24b62db8ad14866408ad3b65554ea65bec887596560cd797c0adc00c44e283e11f75592a49feece5aa19be28774e6592a4bb821189579867b9a0a2666ef25808da7d87827e3a69e9b10c3ba2944cbd3fa06946dd78bea4f70e84c57dfb8bde8bc698f9128c325a1eec3b1e917e4d2d63760f9af5d8eb6184e6052df623db22be6ff75ce115eed84a1a4f5be22ac64bad3d515da9203e3bdbe1e672645fa4d40f89e672635cefccd6d45950c15eab72ebc8b2531b42c6d2dbaef10d04ce876c513c335fc71884a43c36c9453b0a3c1077832ebafe2c5d0e06f0072f1a196b4bb6bf2123367047b1c2c97938e8804d4229e0f83739cdeaf0f603d1f3184774303a77529d45a5f4ab43b60d4b14c540433fb9504e4fa994a157ac57f2a632d12ebefad677a37b6831fe39032b4efdce09bf663c0be6a4f2e20ca279c982478decd31dcbcbe1923316008da742378704e37bdf9f6ede961664b77be3970cc2ee0d0f4f53ae607dfae608d5dcc02a92a08e1abb8fc44be8c3d048dfa1d3e347a41522c06015b989e3278101a78df9012970bb2d97a56f90ae5f0fc74ea4b7581a415dc51ad946c7d51c70984e8058402eefb6d7d34a18f2b7427f2bfd4c37795ceec289d5c282d02ba33d83e3b9d409e8fccdef30aeaeacfe3ed43c475edfc9905270c67f550134e85134d00d629423dd257b25203869adf11009ea04c6f3914513dfb40236449d9385257ed581129a8278c0a1d551e6c8b0ce3d3edafc91a8dc4c35e010ecc103181628d320a053914a0966bf3844a10de61ef16251a9709eadf58260cd1b509a785def9248c7cf8e628d674105c8fb7e9db3b94975bb0927e59308320d571cf21c7b6c64b648ed5a6849fa97c5ea056c5492a6b596e8040d1682ae9014b90e4ad4a97a619eca4b31ac36bade43719f11224ae021a40efceb59314a39b41a23a9f997101c03f038041559e2c70cf851046bcc2af55ecc7ce41ebab64fd1e5d64a4cd52eba4a8fca84a6bf64d224ca9a6e31af8a42b0d9dcb02ca76bc44c11c49d85485923982a88a5143d8fc1232876406fc4321b4271c238f8edaf61978494587ac7e5623ac5259e0330db91081d790b6f6e33178cd94f9907d3b4f3019c6a6a6cec0406841507ceb853d0639b0e191f121f0730023ab9bedd00c987e26eb5e9bfa9e76b9a392abde1d6d57a9706e83b8a6e60c086600f43be9d04bade4a6df02ae06ac6948980496a254c58815d00b1937327c3575d7abe892643d00f68656d9e53cba9e1e5e6d216d5e8eb9cfa5e012de14cf32b2111d81e805485aa2404d32822d78864db9601ced511eaa792b03a0eb013f3b410b2261125a936756c764cea73a206b5885f1d73397545141cce9a1b95b5cf8e2dd66f9ac980c5e8de547d95b3b132d0aada0620e7d40369bca172fc9510a7c74f82a2e67203aa9b69ef4b5ce05c819c9bb2f028afc582abb0764c9af9f3e2ae713f818dc6bab0538aeda4aeacf117d061e33796d4c3e4a2b04968a940284c6563df9720291a4fb89c43017046f01492965d97e45826e9c04c1ba6fac993ec328dca6fd1c08bd7b0dca37bc0b0ed354198fb91bc7f3fd90bc5121ebe671f44c326315d95a0065d45426019c7bc464763aaefc4c8efe57b15b1764b8b8fb51c53528394c89836b506ec95d65e1c7494bbfaaf746585c2594da5a3a186e16c4c436d037c94d6081e41c385ccb57a15ca3ca16b1a700bbc6e207ad8cadf902938efba95759f21c989ff2266a34395f6539ad95e83a654a8c33688f077c775d55540cd9534386b20881d8d669b0a0db11498ff5397fcc8390fa3ed6e5a1887d6ba4e1880d0aadefe966882fac222c9b43d7179f6e641f299de7bedf91f5439eea2f1ad110fdf019810f6664dceb10363c076ed09f4d5afea3d772edcb2c5a361338654cf568593b9bd6e55a4956edf2bcdb2572ccea0ac5193f529e712eaf4c7790f903202657072417676307e0ac26ea45acaf5e9b16503a16b5e627339ceec49821d69ccc59277c8eacb9a36f473fa50557e10656a9d13cebcef282045beddfaf5ca3e6d116a3fa0a3bb95ce82f1a801d6c4b66ea2e12f897b42741940dd3e6c27b760f441b4dcccd685e8771daa3a0b1ed68dac4b880c65845e2393848f892274abb27d04fada52e83b5b189a9ffd3a31d7ce640a4955c81bcdc7744c1d0165254b2664bca5feaf7b193a58ceba8e8b43ad35f3091f2412b3361c1658d798436b48e890b0c1b781bdcf6b8fd3056bbf4cccb332f7b30402cc98d84a63c2aa2a10f88fef66d85a86a7677a39932225fece3845f8054a16656ee4a13e8f61c2da3ef2d9b9945a5da41ee3ce96bedc0c98daf2c8c8d7295514f1bfdedabe330ed30839611512cbb4bc3eaf60d3ba29e27fe0dfb54e24eb7c3815057195ff875f2cde20ede125f675c3aa5f6be9d032f41e93f05cfaec50434b66b5d95435a2356b2807214c0ea83e75ccdc5c3cd58725a217167b29e42730f27d4dd17406d3c78e5da26a5545813e1352193481b0f924451d23201802c65327f88bdce2fa06ec40a73453633b1268978ba19a7def61e83d079066967079141e2a54e419e9f7f37d46d823d515d2a923351ad960ac4f2a331ccacb8ee45884ee0aad463304a95bac8de200eb9e173c228f3233e35715d6432a638f8bb8a0e7fd7315c192c069dc73164e08f0d603e17ee869a7c407449f335434d91aab2e39d892170322cfad7efd45ec02a8ca6f3a4c7a3f8d90dd22f484c1112d37c5fd092ceb1b6126771b5c69d4af353ae1dea9ea8db99bdf742b5512840aee8e8e76896bed927255dd98ab03afc5f3c26b5f92b9c19634e416a4468f361df1d2b1114aaad32f50950ac2d0a7c081e341bb5cf01abd1883c5e701231c0c6d07d5f3584ffa027a397a408df419105b9131824267f7e38e595fd3a207c2055ea3f5446b9ce4da00bada5a2ece0ff56785a74b4d46eba413cb01c324021154d4856e5d22382e8158ad5ef035719edecf47d089beab6c2965c6e1d302e38c835b470b35f4e058ef57a77f01597afb8e51c84c31b6506317ad6e8f4d4ff51f214c421210fb1695b5047fff9ba0870a7c3dc489db63b0f6a7fda6d6283b6dcbc9f81ff95bcf7106e4538af152874d047d5001940f2084b0936554f5489c1a2ba11aa73b85f74417ce2ff82b41360693045dc483e8eb1ba74ebb293131ea3186f6788ecaecc1738379a070f31725784fc99832049d66ce885934030abfed42b08775cf082c3895051f2ead824d472e013dfa4f2ccb691cfa5a6d630aac34ac870a6d567d82c68ecdacbde28f01090e2fca26aab19e82e069c1363c906180d0e626719069cf7b3fc4387587d2d48ab260b3be2acbf09b358a47b6da5e58147b8ec1fee74a96dce6a3f80648c1e7bf438bc1d6be821d9d8c6cfa89d496e1e997818cf4e739c646d57ab7fbc6588741cc3bf8452257e4b91f4caf8e652b4ec5d3a3d448cca9e26051baa4ee30ab8083e7faadcae3be1198f101391836e20629cb77680ddcb934f71df7c654f8155e2510317aa90a7e3f66752c8076f3006fe06a5ac8dd7770b122c3adbf51def9dfb0e77672f820583a260deec307304d150baa3961f6cff802a792baa3bb5a7a261c561760bdafb1e7d52222bebb0e22ada259b20c2b88dda354d4098dcdc341a358385c4dfe2fc2dc14804f63e1a1f8344899444dbbf85cc3e82cb49811cc4753312790670ab24cc6bf95fcddbb3b6ed4f8a7becebb931e244096370581301beb4c2e8bea52306a8cfdd3c93152651c63ef8248ea64cc03eeba82666cb4642fc4aff98ce8119c32860c31798d83fc8a7d8953200f7eb37f791de7a0a45ded5561c064b2731c1855688dcc7b206bcf03ae63106a56f5d518b3f1f1e058e197373b812559c930590e6f845b34a535e446645344317ebcbb1b7a55fc2b3100758fa0f6eae6978d6652d361196baa652806344d7cb16f92f27c27ac2cf2414df883d56210278a628adf", 0x1000, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x40000, 0x0) write$selinux_create(r1, &(0x7f0000000140)=@objname={'system_u:object_r:cpu_device_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x200, 0x20, './file0\x00'}, 0x5d) 10:50:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet6_int(r0, 0x29, 0x10000000000008, &(0x7f0000534000), &(0x7f0000000000)=0xfffffd59) [ 132.020162] syz-executor5: vmalloc: allocation failure: 17179082752 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 132.060409] CPU: 0 PID: 8067 Comm: syz-executor5 Not tainted 4.9.117-g8b21e85 #19 [ 132.068049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 132.077397] ffff8801b946f888 ffffffff81eb4be9 1ffff1003728df13 ffff880199b43000 [ 132.085485] ffffffff83cba1e0 0000000000000001 0000000000400000 ffff8801b946f9d0 [ 132.093543] ffffffff815639dc 0000000041b58ab3 ffffffff843c8ff0 ffffffff81452770 [ 132.101604] Call Trace: [ 132.104185] [] dump_stack+0xc1/0x128 [ 132.109550] [] warn_alloc.cold.123+0xd5/0x141 [ 132.115686] [] ? zone_watermark_ok_safe+0x280/0x280 [ 132.122356] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 132.129190] [] ? kasan_unpoison_shadow+0x35/0x50 [ 132.135592] [] ? __alloc_pages_slowpath+0x1e50/0x1e50 [ 132.142464] [] ? check_preemption_disabled+0x3b/0x170 [ 132.149314] [] __vmalloc_node_range+0x357/0x5f0 [ 132.155625] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 132.162462] [] vmalloc+0x5b/0x70 [ 132.167480] [] ? xt_alloc_entry_offsets+0x41/0x60 [ 132.173965] [] xt_alloc_entry_offsets+0x41/0x60 [ 132.180277] [] translate_table+0x215/0x1690 [ 132.186246] [] ? ip6t_alloc_initial_table+0x670/0x670 [ 132.193084] [] ? __check_object_size+0x248/0x38e [ 132.199483] [] do_ip6t_set_ctl+0x2ce/0x470 [ 132.205365] [] ? compat_do_ip6t_set_ctl+0x140/0x140 [ 132.212040] [] ? mutex_unlock+0x9/0x10 [ 132.217582] [] ? nf_sockopt_find.constprop.0+0x1b1/0x230 [ 132.224677] [] nf_setsockopt+0x6d/0xc0 [ 132.230238] [] ipv6_setsockopt+0xc8/0x130 [ 132.236028] [] tcp_setsockopt+0x88/0xe0 [ 132.241641] [] sock_common_setsockopt+0x9a/0xe0 [ 132.247969] [] SyS_setsockopt+0x166/0x260 [ 132.253776] [] ? SyS_recv+0x40/0x40 [ 132.259044] [] ? SyS_sendfile+0x160/0x160 [ 132.264836] [] ? do_syscall_64+0x48/0x490 [ 132.270638] [] ? SyS_recv+0x40/0x40 [ 132.275899] [] do_syscall_64+0x1a6/0x490 [ 132.281595] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb 10:51:00 executing program 7: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8540, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f00000002c0)) r1 = getpgrp(0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000140)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000100)='fdinfo/4\x00') getpeername$netlink(r3, &(0x7f0000000240), &(0x7f00000002c0)=0xc) pread64(r3, &(0x7f0000000040)=""/112, 0x70, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x5, 0x40010, r3, 0x0) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000280), &(0x7f00000001c0)=0x4) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000300)={'bond_slave_0\x00', @remote}) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='maps\x00') mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f00000000c0)) prlimit64(r1, 0x0, 0x0, &(0x7f0000000200)) fcntl$getown(r0, 0x9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r4) fsync(r4) 10:51:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000100)) r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000140)={0x2, 0x0, @rand_addr}, &(0x7f0000000180)=0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) connect(r0, &(0x7f0000000300)=@xdp={0x2c, 0x5, r1, 0x29}, 0x80) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x80) ioctl$VT_WAITACTIVE(r2, 0x5607) socket(0x7, 0x4, 0x2) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000000c0)) 10:51:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pwrite64(r1, &(0x7f00000000c0), 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x26, &(0x7f00000001c0)={@empty, @dev, 0x0}, &(0x7f0000000200)=0xc) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000140)=0x2) accept4$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14, 0x800) socket$inet(0x2, 0x80004, 0x1) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000800}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@mpls_delroute={0x50, 0x19, 0x414, 0x70bd25, 0x25dfdbff, {0x1c, 0x0, 0x14, 0x3, 0x0, 0x3, 0xc8, 0x0, 0x300}, [@RTA_TTL_PROPAGATE={0x8, 0x1a, 0x2}, @RTA_OIF={0x8, 0x4, r2}, @RTA_DST={0x1c, 0x1, [{0x8, 0x0, 0xe1, 0x4}, {0x1, 0x4f7, 0xffffffffffffff80, 0x4}, {0x2, 0x6, 0x5, 0x5}, {0x9, 0x4, 0x1, 0x600}, {0x7ff, 0x2, 0x8, 0x1}, {0x8, 0xfffffffffffffffb, 0x52, 0xfffffffffffffffe}]}, @RTA_OIF={0x8, 0x4, r3}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x10) 10:51:00 executing program 2: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(&(0x7f0000000480)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000002c0)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x400800, 0x0) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) readlink(&(0x7f0000000580)='./file0\x00', &(0x7f0000000680)=""/211, 0xd3) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000100)='.', &(0x7f00000001c0)='loefs\x00', 0x9004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)={0x40, 0x5c9f}) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000540)='ramfs\x00', 0x2000006, &(0x7f0000000580)) mount(&(0x7f0000377ff8)='.', &(0x7f0000002e80)='./file0\x00', &(0x7f0000753000)='msdos\x00', 0x0, &(0x7f0000000380)) fanotify_mark(r0, 0x30, 0x40000000, r0, &(0x7f00000003c0)='./file0\x00') ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000600)={0x20, 0x46, "8b4a22faff12e14f776c6b398edc52f0f5fd9c020f82621dc66f1dfe9bb5aa0dde7bc84ba9b0648842606d7b20027e81dbd8dcf3dabb41e42dee255460dc16c14c394c1b6c6d"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) umount2(&(0x7f0000000440)='./file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000009c0)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x30, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4d}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x30}}, 0x200488d0) 10:51:00 executing program 4: r0 = socket(0x5, 0x3, 0x4) setsockopt(r0, 0x10e, 0x3, &(0x7f0000fc9000), 0x1a) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) listen(r0, 0xfffffffffffff800) [ 132.337271] Mem-Info: [ 132.339781] active_anon:80404 inactive_anon:45 isolated_anon:0 [ 132.339781] active_file:4363 inactive_file:9837 isolated_file:0 [ 132.339781] unevictable:1 dirty:122 writeback:0 unstable:0 [ 132.339781] slab_reclaimable:5044 slab_unreclaimable:62875 [ 132.339781] mapped:71259 shmem:50 pagetables:1005 bounce:0 [ 132.339781] free:1393628 free_pcp:412 free_cma:0 10:51:00 executing program 7: getgid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000140)={{0x0, 0x7530}, {r0, r1/1000+30000}}, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) r3 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) openat(r3, &(0x7f0000000200)='./file0\x00', 0x0, 0x100) sendmsg$key(r2, &(0x7f0000f56000)={0x100000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000910000000000000fe7abfed000200130002000000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000200010000000000000000020000000005000500000000000a00000000000000955e00000000000000000000000000010000000000000000"], 0x80}}, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000440)={&(0x7f0000000240), 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x138, r4, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x80000001}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x28, 0x2}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x78}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsh0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xc}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x58d2}]}, 0x138}, 0x1, 0x0, 0x0, 0x4004800}, 0x40000) 10:51:00 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000080), &(0x7f0000000140)=0xfffffffffffffd5d) renameat2(r0, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000040)='./file1\x00', 0x4) symlinkat(&(0x7f0000008ff8)='./file1\x00', r0, &(0x7f0000000180)='./file0\x00') fallocate(r1, 0x10, 0x0, 0xe439) [ 132.504042] Node 0 active_anon:338216kB inactive_anon:180kB active_file:17548kB inactive_file:39344kB unevictable:4kB isolated(anon):0kB isolated(file):0kB mapped:285228kB dirty:572kB writeback:0kB shmem:204kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 176128kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 132.566187] DMA free:15908kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 132.597494] lowmem_reserve[]: 0 2906 6407 6407 [ 132.616209] DMA32 free:2977836kB min:30580kB low:38224kB high:45868kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129292kB managed:2978500kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:664kB local_pcp:664kB free_cma:0kB [ 132.652606] lowmem_reserve[]: 0 0 3501 3501 [ 132.662558] Normal free:2568352kB min:36836kB low:46044kB high:55252kB active_anon:334084kB inactive_anon:172kB active_file:17572kB inactive_file:39316kB unevictable:0kB writepending:596kB present:4718592kB managed:3585212kB mlocked:0kB slab_reclaimable:20264kB slab_unreclaimable:251032kB kernel_stack:5952kB pagetables:3772kB bounce:0kB free_pcp:1136kB local_pcp:484kB free_cma:0kB [ 132.697597] lowmem_reserve[]: 0 0 0 0 [ 132.702766] DMA: [ 132.711649] syz-executor5: [ 132.711655] vmalloc: allocation failure: 17179082752 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 132.711671] CPU: 0 PID: 8134 Comm: syz-executor5 Not tainted 4.9.117-g8b21e85 #19 [ 132.711677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 132.711682] ffff8801d8f27888 [ 132.711685] ffffffff81eb4be9 1ffff1003b1e4f13 ffff8801d7a6e000 ffffffff83cba1e0 [ 132.711700] 0000000000000001 0000000000400000 ffff8801d8f279d0 ffffffff815639dc [ 132.711714] 0000000041b58ab3 ffffffff843c8ff0 ffffffff81452770Call Trace: [ 132.711737] [] dump_stack+0xc1/0x128 [ 132.711748] [] warn_alloc.cold.123+0xd5/0x141 [ 132.711757] [] ? zone_watermark_ok_safe+0x280/0x280 [ 132.711771] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 132.711780] [] ? kasan_unpoison_shadow+0x35/0x50 [ 132.711789] [] ? __alloc_pages_slowpath+0x1e50/0x1e50 [ 132.711804] [] ? check_preemption_disabled+0x3b/0x170 [ 132.711814] [] __vmalloc_node_range+0x357/0x5f0 [ 132.711824] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 132.711832] [] vmalloc+0x5b/0x70 [ 132.711842] [] ? xt_alloc_entry_offsets+0x41/0x60 [ 132.711851] [] xt_alloc_entry_offsets+0x41/0x60 [ 132.711859] [] translate_table+0x215/0x1690 [ 132.711869] [] ? ip6t_alloc_initial_table+0x670/0x670 [ 132.711893] [] ? __check_object_size+0x248/0x38e [ 132.711901] [] do_ip6t_set_ctl+0x2ce/0x470 [ 132.711909] [] ? compat_do_ip6t_set_ctl+0x140/0x140 [ 132.711918] [] ? mutex_unlock+0x9/0x10 [ 132.711929] [] ? nf_sockopt_find.constprop.0+0x1b1/0x230 [ 132.711938] [] nf_setsockopt+0x6d/0xc0 [ 132.711947] [] ipv6_setsockopt+0xc8/0x130 [ 132.711956] [] tcp_setsockopt+0x88/0xe0 [ 132.711965] [] sock_common_setsockopt+0x9a/0xe0 [ 132.711974] [] SyS_setsockopt+0x166/0x260 [ 132.711998] [] ? SyS_recv+0x40/0x40 [ 132.712007] [] ? security_file_ioctl+0x8f/0xc0 [ 132.712031] [] ? do_syscall_64+0x48/0x490 [ 132.712056] [] ? SyS_recv+0x40/0x40 [ 132.712066] [] do_syscall_64+0x1a6/0x490 [ 132.712076] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 132.712079] Mem-Info: [ 132.712116] active_anon:80921 inactive_anon:44 isolated_anon:0 [ 132.712116] active_file:4398 inactive_file:9838 isolated_file:0 [ 132.712116] unevictable:0 dirty:159 writeback:0 unstable:0 [ 132.712116] slab_reclaimable:5072 slab_unreclaimable:62797 [ 132.712116] mapped:71260 shmem:51 pagetables:939 bounce:0 [ 132.712116] free:1393046 free_pcp:443 free_cma:0 [ 132.712135] Node 0 active_anon:323684kB inactive_anon:176kB active_file:17592kB inactive_file:39352kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:285040kB dirty:636kB writeback:0kB shmem:204kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 184320kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 132.712158] DMA free:15908kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: [ 132.712162] 0 2906 6407 6407DMA32 free:2977836kB min:30580kB low:38224kB high:45868kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129292kB managed:2978500kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:664kB local_pcp:664kB free_cma:0kB lowmem_reserve[]: [ 132.712193] 0 0 3501 3501Normal free:2578440kB min:36836kB low:46044kB high:55252kB active_anon:323684kB inactive_anon:176kB active_file:17592kB inactive_file:39352kB unevictable:0kB writepending:636kB present:4718592kB managed:3585212kB mlocked:0kB slab_reclaimable:20288kB slab_unreclaimable:251188kB kernel_stack:5920kB pagetables:3756kB bounce:0kB free_pcp:1104kB local_pcp:404kB free_cma:0kB lowmem_reserve[]: [ 132.712241] 0 0 0 0DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB DMA32: 3*4kB (M) 4*8kB (M) 2*16kB (M) 5*32kB (M) 1*64kB (M) 2*128kB (M) 2*256kB (M) 4*512kB (M) 1*1024kB (M) 2*2048kB (M) 725*4096kB (M) = 2977836kB Normal: 4090*4kB (UME) 3714*8kB (UME) 2322*16kB (UM) 138*32kB (UME) 56*64kB (UME) 65*128kB (UME) 9*256kB (UE) 1*512kB (E) 2*1024kB (ME) 4*2048kB (UME) 602*4096kB (M) = 2578392kB [ 132.712463] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 132.712466] 14286 total pagecache pages [ 132.712470] 0 pages in swap cache [ 132.712475] Swap cache stats: add 0, delete 0, find 0/0 [ 132.712477] Free swap = 0kB [ 132.712479] Total swap = 0kB [ 132.712483] 1965969 pages RAM [ 132.712500] 0 pages HighMem/MovableOnly [ 132.712503] 321064 pages reserved [ 133.214421] 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 133.229608] DMA32: 3*4kB (M) 4*8kB (M) 2*16kB (M) 5*32kB (M) 1*64kB (M) 2*128kB (M) 2*256kB (M) 4*512kB (M) 1*1024kB (M) 2*2048kB (M) 725*4096kB (M) = 2977836kB [ 133.247145] Normal: 4168*4kB (UME) 3712*8kB (UM) 2329*16kB (UME) 154*32kB (UME) 57*64kB (UME) 64*128kB (UME) 10*256kB (UE) 1*512kB (E) 2*1024kB (ME) 4*2048kB (UME) 603*4096kB (M) = 2583600kB [ 133.267132] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 133.275714] 14291 total pagecache pages [ 133.279676] 0 pages in swap cache [ 133.283100] Swap cache stats: add 0, delete 0, find 0/0 [ 133.288462] Free swap = 0kB [ 133.291473] Total swap = 0kB [ 133.294497] 1965969 pages RAM [ 133.297586] 0 pages HighMem/MovableOnly [ 133.301541] 321064 pages reserved [ 285.883777] INFO: task syz-executor6:8126 blocked for more than 140 seconds. [ 285.890977] Not tainted 4.9.117-g8b21e85 #19 [ 285.895907] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.903987] syz-executor6 D29816 8126 3885 0x00000004 [ 285.909766] ffff8801c80b9800 ffff8801da309a40 ffff8801da309a40 ffff8801d7a68000 [ 285.917779] ffff8801db221c18 ffff8801bd3efab8 ffffffff839ebd0d ffffffff81235687 [ 285.926111] 0000000000000000 ffff8801c80ba0c0 0000000600000007 ffff8801db2224e8 [ 285.934114] Call Trace: [ 285.936727] [] ? __schedule+0x64d/0x1bd0 [ 285.942440] [] ? mark_held_locks+0xc7/0x130 [ 285.948422] [] schedule+0x7f/0x1b0 [ 285.953592] [] rwsem_down_write_failed+0x598/0x990 [ 285.960172] [] ? rwsem_down_write_failed+0x18c/0x990 [ 285.966944] [] ? check_preemption_disabled+0x3b/0x170 [ 285.973783] [] ? rwsem_down_write_failed_killable+0xb40/0xb40 [ 285.981292] [] ? debug_check_no_locks_freed+0x210/0x210 [ 285.988295] [] ? HARDIRQ_verbose+0x10/0x10 [ 285.994165] [] ? __lock_is_held+0xa2/0xf0 [ 285.999933] [] call_rwsem_down_write_failed+0x17/0x30 [ 286.006768] [] down_write_nested+0x60/0xa0 [ 286.012641] [] ? filename_create+0x17a/0x490 [ 286.018808] [] filename_create+0x17a/0x490 [ 286.024758] [] ? __check_object_size+0x248/0x38e [ 286.031182] [] ? kern_path_mountpoint+0x70/0x70 [ 286.037538] [] ? strncpy_from_user+0x20d/0x2d0 [ 286.043774] [] ? kmem_cache_alloc+0x223/0x290 [ 286.049892] [] ? getname_flags+0x23a/0x580 [ 286.056107] [] ? SyS_futex+0x206/0x310 [ 286.061626] [] SyS_symlinkat+0xe6/0x260 [ 286.067247] [] ? do_futex+0x17c0/0x17c0 [ 286.072847] [] ? SyS_unlink+0x20/0x20 [ 286.078293] [] ? do_syscall_64+0x48/0x490 [ 286.084088] [] ? SyS_unlink+0x20/0x20 [ 286.089513] [] do_syscall_64+0x1a6/0x490 [ 286.095261] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 286.102311] [ 286.102311] Showing all locks held in the system: [ 286.108623] 2 locks held by khungtaskd/519: [ 286.112916] #0: (rcu_read_lock){......}, at: [] watchdog+0x11c/0xa20 [ 286.121836] #1: (tasklist_lock){.+.+..}, at: [] debug_show_all_locks+0x79/0x218 [ 286.131573] 1 lock held by rsyslogd/3672: [ 286.135709] #0: (&f->f_pos_lock){+.+.+.}, at: [] __fdget_pos+0xac/0xd0 [ 286.144648] 2 locks held by getty/3768: [ 286.148590] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 286.157882] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 286.167830] 2 locks held by syz-executor6/8041: [ 286.172469] #0: (sb_writers#13){.+.+.+}, at: [] mnt_want_write+0x3f/0xb0 [ 286.181694] #1: (&sb->s_type->i_mutex_key#16/1){+.+.+.}, at: [] filename_create+0x17a/0x490 [ 286.192641] 2 locks held by syz-executor6/8126: [ 286.197306] #0: (sb_writers#13){.+.+.+}, at: [] mnt_want_write+0x3f/0xb0 [ 286.206473] #1: (&sb->s_type->i_mutex_key#16/1){+.+.+.}, at: [] filename_create+0x17a/0x490 [ 286.217432] [ 286.219040] ============================================= [ 286.219040] [ 286.226223] NMI backtrace for cpu 1 [ 286.229841] CPU: 1 PID: 519 Comm: khungtaskd Not tainted 4.9.117-g8b21e85 #19 [ 286.237080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.246408] ffff8801d864fd08 ffffffff81eb4be9 0000000000000000 0000000000000001 [ 286.254409] 0000000000000001 0000000000000001 ffffffff810b9bd0 ffff8801d864fd40 [ 286.262387] ffffffff81ebfee7 0000000000000001 0000000000000000 0000000000000003 [ 286.270363] Call Trace: [ 286.272954] [] dump_stack+0xc1/0x128 [ 286.278344] [] ? irq_force_complete_move+0x320/0x320 [ 286.285086] [] nmi_cpu_backtrace.cold.2+0x48/0x87 [ 286.291551] [] ? irq_force_complete_move+0x320/0x320 [ 286.298294] [] nmi_trigger_cpumask_backtrace+0x12a/0x14f [ 286.305391] [] arch_trigger_cpumask_backtrace+0x14/0x20 [ 286.312377] [] watchdog+0x6b4/0xa20 [ 286.317622] [] ? watchdog+0x11c/0xa20 [ 286.323062] [] kthread+0x26d/0x300 [ 286.328223] [] ? reset_hung_task_detector+0x20/0x20 [ 286.334859] [] ? kthread_park+0xa0/0xa0 [ 286.340451] [] ? kthread_park+0xa0/0xa0 [ 286.346070] [] ? kthread_park+0xa0/0xa0 [ 286.351668] [] ret_from_fork+0x5c/0x70 [ 286.357325] Sending NMI from CPU 1 to CPUs 0: [ 286.361918] NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff839fb816 [ 286.369308] Kernel panic - not syncing: hung_task: blocked tasks [ 286.375446] CPU: 1 PID: 519 Comm: khungtaskd Not tainted 4.9.117-g8b21e85 #19 [ 286.382686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.392013] ffff8801d864fcc8 ffffffff81eb4be9 ffffffff83c8bc20 00000000ffffffff [ 286.399986] 0000000000000000 0000000000000001 dffffc0000000000 ffff8801d864fd88 [ 286.408651] ffffffff81421c85 0000000041b58ab3 ffffffff843bc020 ffffffff81421ac6 [ 286.416632] Call Trace: [ 286.419192] [] dump_stack+0xc1/0x128 [ 286.424526] [] panic+0x1bf/0x3bc [ 286.429516] [] ? add_taint.cold.6+0x16/0x16 [ 286.435494] [] ? ___preempt_schedule+0x16/0x18 [ 286.441703] [] ? nmi_trigger_cpumask_backtrace+0x100/0x14f [ 286.448949] [] watchdog+0x6c5/0xa20 [ 286.454197] [] ? watchdog+0x11c/0xa20 [ 286.459622] [] kthread+0x26d/0x300 [ 286.464784] [] ? reset_hung_task_detector+0x20/0x20 [ 286.471425] [] ? kthread_park+0xa0/0xa0 [ 286.477018] [] ? kthread_park+0xa0/0xa0 [ 286.482609] [] ? kthread_park+0xa0/0xa0 [ 286.488205] [] ret_from_fork+0x5c/0x70 [ 286.494121] Dumping ftrace buffer: [ 286.497661] (ftrace buffer empty) [ 286.501347] Kernel Offset: disabled [ 286.504953] Rebooting in 86400 seconds..