[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 13.969921] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 25.969215] random: sshd: uninitialized urandom read (32 bytes read) [ 26.467101] random: sshd: uninitialized urandom read (32 bytes read) [ 27.137328] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.33' (ECDSA) to the list of known hosts. [ 32.805792] random: sshd: uninitialized urandom read (32 bytes read) 2018/08/13 08:49:39 fuzzer started [ 34.065195] random: cc1: uninitialized urandom read (8 bytes read) 2018/08/13 08:49:41 dialing manager at 10.128.0.26:35729 2018/08/13 08:49:42 syscalls: 1 2018/08/13 08:49:42 code coverage: enabled 2018/08/13 08:49:42 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/08/13 08:49:42 setuid sandbox: enabled 2018/08/13 08:49:42 namespace sandbox: enabled 2018/08/13 08:49:42 fault injection: CONFIG_FAULT_INJECTION is not enabled 2018/08/13 08:49:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/08/13 08:49:42 net packed injection: enabled 2018/08/13 08:49:42 net device setup: enabled [ 38.484826] random: crng init done 08:50:13 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r1 = request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000080)='&\x00', 0xfffffffffffffffe) keyctl$revoke(0x3, r1) write$FUSE_IOCTL(r0, &(0x7f00000000c0)={0x20, 0x0, 0x8, {0x3, 0x0, 0x1, 0x937}}, 0x20) r2 = dup2(r0, r0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000100)=0x81) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000180)=0x80000001) r3 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x4, 0x1) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000200)) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000240)=0x6) getsockname$unix(r0, &(0x7f0000000280)=@abs, &(0x7f0000000300)=0x6e) set_thread_area(&(0x7f0000000340)={0x80, 0x100000, 0x0, 0x7ff, 0x8001, 0xa93f, 0x0, 0xd5, 0x1f, 0x400}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x50, r4, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x1}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x18}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000001}, 0x4) keyctl$instantiate(0xc, r1, &(0x7f0000000500), 0x0, 0xfffffffffffffff9) ioctl$TIOCSTI(r2, 0x5412, 0x800) keyctl$reject(0x13, r1, 0x80000000, 0x79a, r1) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000540)='/dev/rfkill\x00', 0x4000, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000000580)=r2) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x50, r4, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}]}, 0x50}}, 0x800) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000700)=0xfffffffffffffffd) write$binfmt_aout(r5, &(0x7f0000000740)={{0xcc, 0x7, 0x8, 0x2cf, 0xee, 0x2, 0x1b4, 0x54}, "4055477bae493c2b7f0fa0039726c7119e72af77f6d96dd8d3cf39ff94115996bc538a19e2940c8424b90a9ffc6937e0301a3ad9ee1108f22c1e49f14ef518cecf5b6bdcc5eb7f56e71741c62ac2af4410e7274bb6de378d0092d26a5c1045419a8c23220e9a8f66ad67b60f464853bc1449e88132c24b81dfcf5a0c494f2637d6afb9943d6e639bd7954275f79d79df07b1d2d752be0685f6c7bb14c071396771919449d9b850c6fbd1db8b4504034481ddd4e2d1fb84498d461e5094ea7fc4e92eec7105c5eeffdee5f23f937b7678bfd5eb7cb15870cdde23edf3acc2064bc1552d538b27a43c"}, 0x108) setsockopt$IP_VS_SO_SET_DEL(r5, 0x0, 0x484, &(0x7f0000000880)={0x84, @remote, 0x4e22, 0x4, 'sed\x00', 0x10, 0x7f, 0x26}, 0x2c) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3c39894408375d13, 0x100010, r0, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f00000008c0)={'mangle\x00'}, &(0x7f0000000940)=0x54) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000ac0)={'filter\x00', 0x0, 0x3, 0x88, [], 0x8, &(0x7f0000000980)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000a00)=""/136}, &(0x7f0000000b40)=0x50) eventfd(0x2) 08:50:13 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2002, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000040)) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)=@allocspi={0xf8, 0x16, 0x400, 0x70bd26, 0x25dfdbfe, {{{@in=@multicast1, @in=@multicast1, 0x4e22, 0xf15, 0x4e24, 0x7, 0x0, 0x80, 0x20, 0x2e, r3, r1}, {@in6=@ipv4={[], [], @remote}, 0x4d2, 0x32}, @in6=@remote, {0x1, 0x5, 0x8, 0x10001, 0x401, 0x3a, 0x80000000, 0x6}, {0x40, 0x5, 0xfffffffffffff0a7, 0x1000}, {0x7, 0xff, 0x5}, 0x70bd2d, 0x3502, 0x2, 0x1, 0x6b, 0xb4}, 0x5, 0x1}}, 0xf8}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000380)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'lo\x00', r3}) fchdir(r0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000440)=""/82, &(0x7f00000004c0)=0x52) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) r5 = syz_open_pts(r0, 0x80000) chroot(&(0x7f0000000580)='./file0\x00') pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000600)=0x0) write$P9_RFSYNC(r4, &(0x7f0000000640)={0x7, 0x33, 0x1}, 0x7) fcntl$setpipe(r6, 0x407, 0x9) ioctl$RTC_VL_CLR(r7, 0x7014) write$P9_RMKNOD(r7, &(0x7f0000000680)={0x14, 0x13, 0x2, {0x20, 0x1, 0x6}}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000006c0)={@mcast1, r3}, 0x14) rt_sigpending(&(0x7f0000000700), 0x8) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000740)=0xbd64) mount$fuseblk(&(0x7f0000000780)='/dev/loop0\x00', &(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='fuseblk\x00', 0x0, &(0x7f0000000840)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}]}}) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/snapshot\x00', 0x8200, 0x0) sendmsg$unix(r7, &(0x7f0000000b40)={&(0x7f00000008c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000a40)=[{&(0x7f0000000940)="931d032f8790d9a6004298463bd71fbee4fbc9cc5343af0655aa832df74f3503d36159f7b27b43ab1196a778ab3d4f971bbf7c13eef52bbf74d50e6ab8400d90158e36bf479f502fb885310c83924ff081216803276d7f170f5470aad46a98cc90d566dd84189cac0785f8c86e39aa6a90643f6a8cc875f57f57ee7238b23ee6fb052258e59ba94062cc22a70f5b327ce368a75589098872363487096c627fd9d0db4e25fdf00711a36aa3bd12dbc7f602e6a330b5e1443bce57f08ae26b7f66", 0xc0}, {&(0x7f0000000a00)="6a9902d1c75131b70b0dedfba43a25a92884dfcadcc94064b271c10d0346eeb11cc3ed9ab471491a3df4b9c2cd664bbf8117d941a2", 0x35}], 0x2, &(0x7f0000000ac0)=[@rights={0x10, 0x1, 0x1, [r6]}, @cred={0x18, 0x1, 0x2, r8, r1, r2}, @rights={0x20, 0x1, 0x1, [r5, r7, r4, r0, r9]}, @cred={0x18, 0x1, 0x2, r8, r1, r2}, @cred={0x18, 0x1, 0x2, r8, r1, r2}], 0x78, 0x20000004}, 0x0) read(r6, &(0x7f0000000b80)=""/22, 0x16) timerfd_settime(r6, 0x1, &(0x7f0000000bc0)={{0x77359400}}, &(0x7f0000000c00)) recvmsg(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000c40)=""/169, 0xa9}, {&(0x7f0000000d00)=""/102, 0x66}, {&(0x7f0000000d80)=""/189, 0xbd}], 0x3, &(0x7f0000000e80)=""/249, 0xf9, 0x8}, 0x1) getsockname$packet(r9, &(0x7f0000000fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001000)=0x14) 08:50:13 executing program 7: r0 = timerfd_create(0x5, 0x80800) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x191000) r2 = fcntl$dupfd(r0, 0x406, r1) write$selinux_load(r2, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1119348ace8e95ed834eb9a325fc9ba72e6cd0c607486c395f0d3e404aa00dcdfd91ac74ad7f007182924795c6250b5e1aef3dffefbe8cb09168b0aee82029e8c87e4ab9e291691a0b474fb4af0b275a8109931a48e5d563964e45b849d12e9edf613fc7"}, 0x74) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f00000000c0)=""/249) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x80800, 0x0) getpeername$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) bind$packet(r3, &(0x7f0000000300)={0x11, 0x1b, r4, 0x1, 0x6, 0x6, @broadcast}, 0x14) r5 = creat(&(0x7f0000000340)='./file0\x00', 0x60) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a45352, &(0x7f0000000380)={{0x3f, 0x4}, 'port0\x00', 0x10, 0x4, 0x3, 0x401, 0x7beb, 0x7, 0xffffffff, 0x0, 0x1, 0x1}) r6 = getegid() getresgid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r6, r7, r8) getsockname(r3, &(0x7f00000005c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000640)=0x80) getegid() write$P9_RLOCK(r3, &(0x7f0000000680)={0x8, 0x35, 0x2}, 0x8) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) r9 = dup2(r0, r2) modify_ldt$read(0x0, &(0x7f00000006c0)=""/48, 0x30) r10 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/hash_stats\x00', 0x0, 0x0) signalfd4(r5, &(0x7f0000000740)={0x7}, 0x8, 0x80800) getgroups(0x1, &(0x7f0000000780)=[r7]) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000007c0)={'vlan0\x00', 0x5201}) syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x10400) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r9, 0x4040534e, &(0x7f0000000840)={0x20, @time={0x0, 0x989680}, 0x7, {0xf402, 0x4}, 0x80000001, 0x1, 0x3ff}) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000880)) openat$sequencer(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/sequencer\x00', 0xc600, 0x0) setns(r3, 0x2000000) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r10, &(0x7f0000000a80)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000a40)={&(0x7f0000000980)={0xb4, r11, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x6}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1f}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2d1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80000001}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x3ff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 08:50:13 executing program 4: truncate(&(0x7f0000000000)='./file0\x00', 0x7fff) r0 = open(&(0x7f0000000040)='./file0\x00', 0x800, 0x38) set_tid_address(&(0x7f0000000080)) r1 = memfd_create(&(0x7f00000000c0)='GPL,\x00', 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000200)=0xe8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000240)=r2) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000280)={'tunl0\x00', {0x2, 0x4e24, @multicast2}}) futimesat(r0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={{0x0, 0x2710}}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)=0x0) waitid(0x3, r3, &(0x7f0000000380), 0x8, &(0x7f00000003c0)) sendto(r1, &(0x7f0000000440)="1bcaac429d1772c10005419e13cd568dafa350f10c6e1ecddda9cf6dc2d78f4a53036ad97843aa33e1829158ba5769dc90ec09f92338474f4b76c17973248b390488b158eb33d0f06a712220bfb3e91d5c258c2a5c451e789d2016c8befcbdc8b8968c663ca84b7a65789c12a8d75f8a3eaa815a277b69f11ffce37c61c16891d9f0406cf7453ef79aa216be3fdecab64a2e9e6d429ec8dd4b2fc8515826d1aaf07e87e391b3629c75bc9a7e097998472c7d88d2b75f836d3d7468d913c9c34c1b32e99587a819f82a62feea949bb9529f1ad863c256548c7716661547a5011b5b", 0xe1, 0x40000, &(0x7f0000000540)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}, 0x4, 0x4, 0x2, 0x1}}, 0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@remote, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f00000006c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000700)={{{@in6, @in6}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) sendmsg$nl_generic(r1, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, 0x1f, 0x600, 0x70bd2d, 0x25dfdbfd, {0x1f}, [@typed={0x8, 0x3d, @ipv4=@multicast2}]}, 0x1c}}, 0x4) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000940)={'ip_vti0\x00', @ifru_mtu}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x5000008}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x20, r4, 0x410, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000ac0)={'\x00', {0x2, 0x4e23, @multicast2}}) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000b00)) execveat(r1, &(0x7f0000000b40)='./file0\x00', &(0x7f0000000e00)=[&(0x7f0000000b80)='}\x00', &(0x7f0000000bc0)='GPL,\x00', &(0x7f0000000c00)='IPVS\x00', &(0x7f0000000c40)='\x00', &(0x7f0000000c80)='eth1\x00', &(0x7f0000000cc0)='ip_vti0\x00', &(0x7f0000000d00)='tunl0\x00', &(0x7f0000000d40)='\x00', &(0x7f0000000d80)='ip_vti0\x00', &(0x7f0000000dc0)='wlan0\x00'], &(0x7f0000000ec0)=[&(0x7f0000000e40)='\x00', &(0x7f0000000e80)='#$bdevuser\x00'], 0x1500) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000f00)=0x7d0, 0x4) socketpair(0x1b, 0x8000a, 0x80000000, &(0x7f0000000f40)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INTERRUPT(r5, &(0x7f0000000f80)={0x10, 0x0, 0x4}, 0x10) ioctl$TCGETA(r6, 0x5405, &(0x7f0000000fc0)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4004240b, &(0x7f0000001000)={0x7, 0x70, 0x7, 0x5, 0x2, 0x7, 0x0, 0x100000001, 0x8000, 0x1, 0xc96, 0x671, 0x73, 0x9, 0x9, 0x2, 0xffffffffffff2f21, 0xfffffffffffffffc, 0x7ff, 0x7, 0x2, 0x3, 0x1000, 0xfff, 0x3, 0x3, 0x0, 0x7, 0x101, 0x3, 0x10000, 0x6, 0x2, 0x31234954, 0x1, 0x3, 0x0, 0x401, 0x0, 0x401, 0x4, @perf_config_ext={0x5}, 0x8000, 0x100000000, 0x8000, 0x1, 0x3, 0x9, 0x90}) rt_sigsuspend(&(0x7f0000001080)={0x8}, 0x8) ioctl$PIO_UNISCRNMAP(r6, 0x4b6a, &(0x7f00000010c0)="d52dbb288614f8ef7f71b3f92d507911e52b3272120da0d85206f8edc5d8a4674d71c68dc0fa32afb47932a0632c1b3597ed9abe078eeea1fad6587f764bf42704bfdfc1cc4200429d5d5bdc74b54b973f06b2fe0d6a271ca4fdd820de03e90def2f927c8e2024d9898f70e499cc037dcf46594edf07170ee0a3d479e7d11696d8eee4c0ffa6ca0c0c63e210435e64a1310cbcc912599acde79cce757e6ad91fb5c3d19880b7b6f4ddc13b64a065539ca2503d9bed045794b804d915f8fde23f1c") ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f00000011c0)=r2) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x0, 0x61, &(0x7f0000001200)={'filter\x00', 0xc4, "47996ec29cb3097f42d779d76ed28004521dddd9324e6cd176033f3c7cf87f6a8b4f7417094ff8091e549a80c0ad9a70d70374e9caef760d04ba9268a6978eb7678c0ee48247fbdf6cede5a29242a0ad1ec22cba2ef142214b85e2afcf68d5d2215db0f3cf58c3cd3f7580ac08c80fd56d41ed6da0bc8e06c681fc44f05ba8666eb128e7eb7099251e633485ec4d4f6a0fa99f5e894e46d1a76daef34f253c428bd48a610232784f82f694393799066ac049162ebd283900c17d2387c394850376ac9487"}, &(0x7f0000001300)=0xe8) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r6, 0x408c5333, &(0x7f0000001340)={0xc6f6, 0x7, 0x1, 'queue0\x00', 0xfffffffffffffffd}) 08:50:13 executing program 5: socketpair$inet6(0xa, 0x4, 0xfff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x4e22, @multicast1}}, 0xb0, 0x3, 0x1, "80ef74e7c8875b9baa57efdec07379a4a6dd51aa2042235028d47bcc8ef63a06fc8566d9ac5534852d4cb8ddb3842f6992f00d276bd2642f55656650dc54f76b48287fec60e67d212eabedea7fa1ed52"}, 0xd8) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f00000001c0)=0x3f) getpeername$unix(r4, &(0x7f0000000200), &(0x7f0000000280)=0x6e) sendfile64(r4, r4, &(0x7f00000002c0)=0x33, 0x3) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000340)={0x0, 0x3, 0x3, 0x5}) ioctl$fiemap(r3, 0xc020660b, &(0x7f0000000380)={0x0, 0x7b, 0x7, 0x43, 0x3, [{0x39d5, 0x11883265, 0x8, 0x0, 0x0, 0x88}, {0xb7, 0xdc, 0x401, 0x0, 0x0, 0x485}, {0x3, 0x7c0000000000000, 0x8001, 0x0, 0x0, 0x4}]}) getsockname$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000004c0)=0x14) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000500)={r6, 0x1, 0x6, @random="f31e983f55f4"}, 0x10) ioctl$RTC_ALM_READ(r5, 0x80247008, &(0x7f0000000540)) ioctl$TUNSETLINK(r2, 0x400454cd, 0x306) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000580)) flock(r4, 0x8) pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) fchmod(r0, 0x100) ioctl$PIO_UNIMAPCLR(r7, 0x4b68, &(0x7f0000000600)={0x10000, 0x2, 0x1}) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000640)=0x10000) sendfile(r3, r0, &(0x7f0000000680), 0xa) getpeername(r8, &(0x7f00000006c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000740)=0x80) bind$inet6(r3, &(0x7f0000000780)={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x1f}, 0x5}, 0x1c) ioctl$SG_GET_COMMAND_Q(r5, 0x2270, &(0x7f00000007c0)) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) fcntl$setlease(r9, 0x400, 0x3) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000000800)=0x7) setsockopt$inet6_mreq(r9, 0x29, 0x14, &(0x7f0000000840)={@loopback, r6}, 0x14) getsockname$unix(r8, &(0x7f0000000880)=@abs, &(0x7f0000000900)=0x6e) socket$l2tp(0x18, 0x1, 0x1) 08:50:13 executing program 6: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getaddr={0x14, 0x16, 0x800, 0x70bd28, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004050}, 0x20000000) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x0, 0x1f}, 0x8) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000001c0)={0x28, 0x2, 0x0, {0x3, 0xf5a, 0x814}}, 0x28) openat$cgroup(r0, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) r1 = geteuid() setfsuid(r1) fchmodat(r0, &(0x7f0000000240)='./file0\x00', 0xc9b5fe021de45692) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000280)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000300)=0xc) getpeername$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000500)={@local, @multicast1, 0x0}, &(0x7f0000000540)=0xc) getsockname$packet(r0, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000005c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'ip6_vti0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000640)={'bond0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000680)={{{@in=@rand_addr, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000880)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) getsockname$packet(r0, &(0x7f0000003e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003e80)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003ec0)={'irlan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003f00)={'team0\x00', 0x0}) accept4$packet(r0, &(0x7f0000003fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004000)=0x14, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000044c0)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}}}, &(0x7f00000045c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000004600)={'team0\x00', 0x0}) getsockname$packet(r0, &(0x7f0000004640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004680)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000004c40)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000004c00)={&(0x7f00000046c0)={0x524, r2, 0x602, 0x70bd29, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}]}}, {{0x8, 0x1, r5}, {0x25c, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xa1}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0xec, 0x2, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x2, 0x5, 0x80000001, 0xffffffff}, {0x6, 0xffffffffffff8000, 0x46, 0x8}, {0x5, 0x7fff, 0x6, 0x10000}, {0x7ff, 0x83c8, 0x269}, {0x6, 0x20, 0x8000, 0xfffffffffffffffd}, {0xeb, 0x9, 0xffffffff, 0x9}]}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x6, 0xed9f, 0x3, 0x3}, {0x3, 0x10001, 0x9, 0x800}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8, 0x1, r15}, {0x134, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}]}, 0x524}, 0x1, 0x0, 0x0, 0x10}, 0x20000080) inotify_add_watch(r0, &(0x7f0000004c80)='./file0\x00', 0x800) 08:50:13 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x210400, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0xfffffffffffffffd, 0x9e, 0x7, @scatter={0x1, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/171, 0xab}]}, &(0x7f0000000140)="60bf8e9e9b7c459c6751b225f88e6e54b05fe9afbfd994742c47667af2adef8e0fd98592b6e475072474f1d8aca86bf38b23a5469e2d674c9ceb93254453957e1f6ea3c1bc8156d6e56b6e8049f1b12cae2c4b3e77a3edadf11802eb6262cae69fe50b0489b3bde157dc584adbd2f1c1453dfdabcf83975cf4b6427774919a4fa0b540476bcc1ea85a2351add359c0a1ba6f6c6158e97157fe841f73a995", &(0x7f0000000200)=""/31, 0x100000001, 0x10006, 0x0, &(0x7f0000000240)}) fchmodat(r0, &(0x7f00000002c0)='./file0\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000300)={0x7fffffff, 0x7, 0x9, 0x2, 0x9, 0x34}) listxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/98, 0x62) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40047705, &(0x7f0000000400)={0x1, 0x1}) link(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000004c0)={0x4, 0x0, 0x1}) time(&(0x7f0000000540)) r1 = syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x200) mq_getsetattr(r0, &(0x7f00000005c0)={0x6, 0x2, 0x800000000000, 0x7, 0x401, 0x3d, 0x4c90, 0xa2}, 0x0) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000600)=0x1) write$binfmt_script(r1, &(0x7f0000000640)={'#! ', './file0', [{0x20, 'selinux.!vboxnet1GPLwlan1security@'}, {0x20, '/dev/rtc0\x00'}, {}, {0x20, '!eth0]'}], 0xa, "a983e4"}, 0x44) r2 = getpid() getresuid(&(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)=0x0) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840)={r2, r3, r4}, 0xc) time(&(0x7f0000000880)) ioctl$TIOCGPTPEER(r0, 0x5441, 0xfffffffffffffffb) futex(&(0x7f00000008c0)=0x1, 0x7, 0x1, &(0x7f0000000900)={0x77359400}, &(0x7f0000000940)=0x1, 0x1) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000980)={0x6, 0x1ff}) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f00000009c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup/syz1\x00', 0x200002, 0x0) clock_gettime(0x0, &(0x7f0000000a40)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000a80)=[{{0x0, 0x2710}, 0x6, 0x80000001, 0x3}, {{0x0, 0x2710}, 0xaf, 0x7, 0x6900000}, {{r5, r6/1000+10000}, 0x3ff, 0xe5, 0x80000001}, {{}, 0x6ab, 0x10001, 0x80000001}, {{0x77359400}, 0x100000001, 0x100000000, 0xffffffffffffffff}, {{0x0, 0x2710}, 0x5, 0x7, 0xffff}, {{0x0, 0x2710}, 0x495f, 0x9, 0xeab}, {{0x0, 0x7530}, 0x100000000, 0x3ff, 0x3}], 0x80) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000b00)={{0x2, 0x4e21, @loopback}, {0x306, @remote}, 0x20, {0x2, 0x4e23, @broadcast}, 'teql0\x00'}) r7 = add_key$keyring(&(0x7f0000000b80)='keyring\x00', &(0x7f0000000bc0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r7, 0x21) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000c00)='./cgroup.net/syz0\x00', 0x200002, 0x0) 08:50:13 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000040)={0x909, 0x5, 0x54, 0x376}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x4, 0xbe, [], 0x8, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)=""/190}, &(0x7f0000000240)=0x50) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000280)) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000380)) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r1, 0x5) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000440)={0x1, {{0x2, 0x4e21, @broadcast}}}, 0x84) pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) fcntl$setsig(r0, 0xa, 0x3d) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000540)=""/4096) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000001540)) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000001580), &(0x7f00000015c0)=0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001600)={0x1000, {{0x2, 0x4e22, @multicast2}}, 0x0, 0xa, [{{0x2, 0x4e21, @multicast1}}, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}}, {{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e23, @rand_addr=0x10000}}, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e21, @local}}, {{0x2, 0x4e23, @broadcast}}]}, 0x58c) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001bc0)=""/47) ioctl$EVIOCGBITKEY(r3, 0x80404521, &(0x7f0000001c00)=""/12) keyctl$instantiate_iov(0x14, r1, &(0x7f0000001e80)=[{&(0x7f0000001c40)="760a7e7e62debf0ed1864cbb522827bd8b7989241fe3ce87e6fc25621cb77e6e97e6de93fa8974db9a9fdf09e524a359c095c73b86ed44d5f3a2354c359ef9dd53adb3962c1a3c87e9b6e65fcacf35f2786ed06e0e25102638728cea81714f599687cc7111881b8589a2fca730d26c2dd8adc0b21b6f2d09a4993bd65c141a3c7a863519c583e14d9c2114e81c05d4148d505460f4f8cfe4f54212afe3b5f6d92f6c597534875b1f5e1be1d4c533bda9c70cea43dc79965b6a5245c92d5fefdf3b978ee43f5eee515e41c30a5e0ba953392beafe944d7f3a671eff75bec37470aae1f8", 0xe3}, {&(0x7f0000001d40)="0fdaff92a72746df5713acef14418a21a8c0ce647e60c8d8db16bde1bf4e1ae55a3bfccb35cd0a3d897ce126c147f6229229431babeb2b91c95829fc9b4bbbd244bb0066691b49b1fe5e65aafe3fe98d478371a02407aed51ef7af9274637aabd6c21a7576af6b5f95668b467e48f55bd086b4e1d87a086e4e0c318bc8d6b0947bea593c632413adc1752ccdd0ee522fd2336fbec9b2a8de75f5df7f4155cd1a1dd942858f28", 0xa6}, {&(0x7f0000001e00)="236ccc08852d2a4904da427cdfe10d2120036c989b91533c790f0b5433c6f57a43a3ae38a1fd77ac0a5a8ddafade0610cbad09306ed0dd5180768cabb4700e120f1e639c749bf8395428425f489ea6e34e0eb5ca4700dc96", 0x58}], 0x3, r1) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000001ec0)={0x1, 0x7fffffff, 0x3, 0x400}, 0x10) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000001f00)) write$P9_RCLUNK(r0, &(0x7f0000001f40)={0x7, 0x79, 0x1}, 0x7) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000001f80)={0x30, 0x5, 0x0, {0x0, 0x2, 0x1, 0x20}}, 0x30) keyctl$instantiate_iov(0x14, r1, &(0x7f0000003080)=[{&(0x7f0000001fc0)="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", 0x1000}, {&(0x7f0000002fc0)="aba01035238b77045cca5f2fa369d3a4671348324fe3b94b781500a6ceb4d757ae956d8da7e50d84e191b24d8912a81fe5d510d9cc27f20ee8497491ce1826a1f3e4e45cc986ea31d4be75332e43dbc1d96e448a32f9f9b240580487c53231c6d1375aab9604357654f955794c2481b2103c8d304f77309523c3320c40e232fae080a3be9eb9d87382947b4eb0052f12ccfee6214a55bddf1bc35dd47539d36134311bd4919efe6de4ca76442ca020935aff640c63", 0xb5}], 0x2, r1) creat(&(0x7f00000030c0)='./file0\x00', 0x2) close(r0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000003100)='/dev/rtc0\x00', 0x80, 0x0) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000003140)) keyctl$revoke(0x3, r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000003180)='/dev/ptmx\x00', 0x430a00, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f00000031c0), &(0x7f0000003200)=0x4) ioctl$void(r0, 0xc0045878) [ 67.152634] IPVS: Creating netns size=2536 id=1 [ 67.243460] IPVS: Creating netns size=2536 id=2 [ 67.308460] IPVS: Creating netns size=2536 id=3 [ 67.363807] IPVS: Creating netns size=2536 id=4 [ 67.413660] IPVS: Creating netns size=2536 id=5 [ 67.472871] IPVS: Creating netns size=2536 id=6 [ 67.526237] IPVS: Creating netns size=2536 id=7 [ 67.596661] IPVS: Creating netns size=2536 id=8 [ 68.083882] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 68.134164] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 68.185669] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 68.255353] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 68.266071] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 68.310333] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 68.407174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 68.425317] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 68.484425] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 68.507231] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 68.519420] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 68.532435] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 68.544920] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 68.583198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 68.595351] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 68.627734] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 68.651174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 68.696966] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 68.728194] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 68.769307] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 68.794444] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 68.805727] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 68.832940] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 68.843817] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 68.899903] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 68.915875] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 68.938274] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 68.959111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.968111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.990889] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 69.001479] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 69.009833] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 69.017238] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 69.027394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.035850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.053191] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 69.072762] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 69.085070] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 69.097905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 69.122872] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 69.130844] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 69.143089] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 69.152134] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 69.172317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.179864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.210309] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 69.224473] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 69.232908] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 69.242184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.249703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.273513] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 69.293991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.301550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.324855] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 69.346887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 69.367532] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.379967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.388712] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 69.398032] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 69.413143] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 69.421887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.431684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.450320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.458010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.472392] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 69.490698] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 69.503455] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.510963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.528137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 69.535979] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 69.546395] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 69.562602] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 69.574505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.590922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.614268] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 69.622333] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 69.630912] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 69.652628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.660152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.699556] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 69.710676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.719252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.736940] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 69.765188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.782659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.792724] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 69.800605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.812197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.900740] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 69.989067] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 70.060921] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 70.073690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.081113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.151549] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 70.173474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.181001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.835947] ip (4836) used greatest stack depth: 23976 bytes left [ 72.148351] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 72.418229] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 72.435726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.444353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.493994] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 72.504748] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 72.574220] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 72.674069] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 72.690773] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 72.714958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.721602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.730186] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 72.746432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.757560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.820047] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 72.829714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.837120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.855304] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 72.889446] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 72.904580] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 72.913885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.920612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.066775] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 73.077885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.085516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.101715] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 73.119110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.129997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.412707] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 73.635267] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 73.655138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.661873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 08:50:20 executing program 0: r0 = gettid() r1 = getpgid(r0) tgkill(r0, r1, 0x8) 08:50:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) 08:50:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280)=0x551, 0x180) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="b4"], 0x1) recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000180)=@rc, 0x80, &(0x7f0000000540), 0x200000000000020f, &(0x7f0000000080)=""/174, 0xae}, 0x280e) 08:50:20 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x0, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0xbb}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x28}}, 0x8080) r2 = socket$unix(0x1, 0x805, 0x0) bind$unix(r2, &(0x7f00000000c0)=@abs={0x1}, 0x6e) setgid(0x0) listen(r2, 0x0) setresgid(0x0, 0x0, 0x0) close(r2) fstat(r0, &(0x7f0000000200)) 08:50:20 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000002000)='user\x00', 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000000)="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") mmap(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x4, 0x12, r1, 0x0) close(r0) 08:50:20 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xd027, &(0x7f00000000c0), 0x8) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x2000, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000100)={{0x0, @dev={0xac, 0x14, 0x14, 0xb}, 0x4e20, 0x2, 'rr\x00', 0x20, 0x9, 0xc}, {@empty, 0x4e24, 0x2000, 0xd46, 0x3, 0x8}}, 0x44) epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x4}) 08:50:20 executing program 1: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f0000000000), 0x9, 0x2, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/140, 0x25) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00', 0x3f}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000200)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000002c0)) 08:50:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000000280)={0x1c, 0x2, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@nested={0x8, 0x12, [@generic="b2"]}]}, 0x1c}}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x9, 0x0) write$FUSE_GETXATTR(r1, &(0x7f0000000100)={0x18, 0xfffffffffffffff5, 0x5, {0x1}}, 0x18) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0xfffffffffffffffd, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x403c5404, &(0x7f0000000080)={{0xffffffffffffffff, 0x1, 0x3, 0x0, 0x2}, 0x80000000, 0x88}) 08:50:20 executing program 0: r0 = socket(0x10, 0x2, 0x101) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000180)={0x785}, 0x52202acc19815928) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0x101001, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x4) renameat2(r1, &(0x7f0000000240)='./file0\x00', r2, &(0x7f00000002c0)='./file0\x00', 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f00000001c0)={0x80, {{0xa, 0xfffffffffffffffd, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @empty, 0x2000000000000}}}, 0x104) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x800) gettid() stat(&(0x7f0000003080)='./file0\x00', &(0x7f00000030c0)) getgid() ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000003140)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003180)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003280)=0xe8) fstat(r2, &(0x7f00000032c0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003340), &(0x7f0000003380)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000033c0)={{{@in=@broadcast, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xfdec) getgid() ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000003500)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000003540)={{{@in6=@loopback, @in=@broadcast}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000003640)=0xe8) getegid() getpgid(0x0) fstat(r0, &(0x7f0000003680)) getegid() gettid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003980)={{{@in6=@local, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) getpid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003d00)={{{@in=@loopback, @in=@remote}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000003e00)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003e40), &(0x7f0000003e80)=0xc) 08:50:20 executing program 2: ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f0000000100)=[{0x1, 0x8, 0xa5f, 0x9}, {0x9, 0x1000, 0x800, 0x1}, {0x8, 0x40, 0x6, 0x3}, {0xe19, 0x10001, 0x3, 0x5}]}, 0x8) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)={0x1, 0x2, [@random="d2a66f5b4797", @dev={[], 0x10}]}) 08:50:20 executing program 5: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x1, 0x41) r0 = eventfd2(0x0, 0x0) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000080)='/dev/pktcdvd/control\x00', 0x40, 0x0) r2 = inotify_add_watch(r1, &(0x7f0000000180)='./file0\x00', 0x0) inotify_rm_watch(r1, r2) acct(0x0) r3 = dup(r0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x280080) sendfile(r3, r4, &(0x7f0000000200), 0x2008000fffffffe) getsockname$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, &(0x7f00000001c0)=0x6e) fcntl$getownex(r4, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000240)=r5) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$EVIOCGPHYS(r6, 0x80404507, &(0x7f0000000040)=""/100) 08:50:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="2f6578650000000000e009004bddbda591e9a90f798058439ed554fa07424a9ee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a000000000000f0a31be620889fcf16e413e9b241cf20bca318168bab0819ae4ab945001219ba876f36e89306776f658409c0437c0352d7f16b3f44f4e37088bc096eac7473f98955686a014b8539d05716049e82cd24a30c4266caaa686b761bb136d71c9975c4b7435c47e6cc4c015c96e54c8b6b4b5e3e18851cf3089c17190a016eeff9f78db73ee92f4a606ebb9040dd2562fe9fcfdf9cd0f379a00c9c8281f4786bfb79e28d71866e4c") ioctl$fiemap(r0, 0x40046602, &(0x7f0000000000)={0x80088}) 08:50:21 executing program 2: nanosleep(&(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000000)) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000000004, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x2) 08:50:21 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/load\x00', 0x2, 0x0) setuid(0x0) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) r1 = dup(r0) unlinkat(r1, &(0x7f0000000000)='./file0\x00', 0x200) ioctl$TUNSETLINK(r1, 0x400454cd, 0x337) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000080)={@loopback, @dev={0xac, 0x14, 0x14, 0x1a}, @dev={0xac, 0x14, 0x14, 0xb}}, 0xc) write$P9_RSTATu(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="6e0000007d0200000051000000000000000000000000000000000000000000000000090000000000000000040000000000000e002f73656c696e75782f6c6f6164000800676d303a70707030000008005345204c696e757808005345204c696e7578", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x6e) 08:50:21 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000040)) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendto(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000080)=@in={0x2, 0x4e23, @loopback}, 0x80) 08:50:21 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RMKDIR(r0, &(0x7f0000000080)={0x14}, 0x14) select(0x40, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x20, 0x0, 0xfff, 0x8001}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x5}, &(0x7f00000001c0)={0x56f, 0x5, 0x0, 0x2, 0x48, 0x401, 0x5}, &(0x7f0000000200)={0x0, 0x2710}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000240)=0x0) ptrace$getenv(0x4201, r2, 0x4, &(0x7f0000000280)) write(r1, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0x80002000000008) poll(&(0x7f0000000100)=[{r3}, {r0}], 0x2, 0x80) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) epoll_wait(r3, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:50:21 executing program 6: keyctl$read(0x10, 0xfffffffffffffffd, &(0x7f0000000000)=""/4, 0xfffffffffffffe64) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000040)={'gretap0\x00', 0xe1a}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) socketpair$inet(0x2, 0x4, 0x100000001, &(0x7f0000000080)) 08:50:21 executing program 5: r0 = memfd_create(&(0x7f0000000080)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c4600190000000000000000000003"], 0x11) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000040), &(0x7f0000000500), 0x1000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 08:50:21 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ppoll(&(0x7f0000000240)=[{r0}], 0x1, &(0x7f0000000280)={0x0, 0x1c9c380}, &(0x7f00000002c0), 0x8) clock_gettime(0x3, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x2000}, {r0, 0x9008}, {r0}, {r0, 0x1}, {r0, 0x1000}, {r0, 0x205}, {r0, 0x2}], 0x7, &(0x7f00000000c0)={r1, r2+10000000}, &(0x7f0000000100)={0x100}, 0x8) 08:50:21 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x31) fcntl$getown(r1, 0x9) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0), &(0x7f00000001c0)) write$P9_RMKDIR(r0, &(0x7f0000000040)={0x14, 0x49, 0x2, {0x20, 0x4, 0x2}}, 0x14) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x20811, r0, 0x0) write$tun(r3, &(0x7f0000000180)=ANY=[@ANYRESDEC=r3], 0x1) write(r4, &(0x7f00000001c0), 0xfffffef3) write$FUSE_LSEEK(r1, &(0x7f0000000140)={0x18, 0xffffffffffffffd6, 0x5, {0x10001}}, 0xffffff20) tee(r2, r4, 0x400ffffffff, 0x2) 08:50:21 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) r1 = epoll_create1(0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x2200, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000003a40)=[{{&(0x7f00000001c0)=@ipx, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/156, 0x9c}, {&(0x7f0000000300)=""/28, 0x1c}, {&(0x7f0000000340)=""/133, 0x85}, {&(0x7f0000000400)=""/39, 0x27}, {&(0x7f0000000440)=""/126, 0x7e}, {&(0x7f00000004c0)=""/78, 0x4e}, {&(0x7f0000000540)=""/66, 0x42}], 0x7, &(0x7f0000000600)=""/47, 0x2f, 0xb42}, 0x5}, {{&(0x7f0000000640)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/121, 0x79}, {&(0x7f0000000740)=""/41, 0x29}], 0x2, &(0x7f00000007c0)=""/109, 0x6d, 0x8}, 0x3}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000840)=""/80, 0x50}, {&(0x7f00000008c0)=""/94, 0x5e}, {&(0x7f0000000940)=""/181, 0xb5}, {&(0x7f0000000a00)=""/220, 0xdc}, {&(0x7f0000000b00)=""/55, 0x37}, {&(0x7f0000000b40)=""/89, 0x59}], 0x6, &(0x7f0000000c00)=""/250, 0xfa, 0x8}, 0x81}, {{&(0x7f0000000d00)=@generic, 0x80, &(0x7f0000001d80)=[{&(0x7f0000000d80)=""/4096, 0x1000}], 0x1}, 0x5c7b}, {{&(0x7f0000001dc0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001e40)=""/43, 0x2b}, {&(0x7f0000001e80)=""/10, 0xa}, {&(0x7f0000001ec0)=""/170, 0xaa}], 0x3, &(0x7f0000002000)=""/4096, 0x1000, 0x4}, 0xfdbc}, {{&(0x7f0000003000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000003280)=[{&(0x7f0000003080)=""/161, 0xa1}, {&(0x7f0000003140)=""/13, 0xd}, {&(0x7f0000003180)=""/205, 0xcd}], 0x3, &(0x7f00000032c0)=""/32, 0x20, 0x2}, 0x4}, {{&(0x7f0000003300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003380)=""/18, 0x12}, {&(0x7f00000033c0)=""/86, 0x56}, {&(0x7f0000003440)=""/93, 0x5d}], 0x3, &(0x7f0000003500)=""/47, 0x2f, 0x10000}, 0x66c0001f}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000003540)=""/226, 0xe2}, {&(0x7f0000003640)=""/148, 0x94}], 0x2, &(0x7f0000003740)=""/239, 0xef, 0x1}}, {{&(0x7f0000003840)=@ax25, 0x80, &(0x7f0000003940)=[{&(0x7f00000038c0)=""/96, 0x60}], 0x1, &(0x7f0000003980)=""/183, 0xb7, 0x5a}, 0x8}], 0x9, 0x100, &(0x7f0000003b80)={0x77359400}) r3 = syz_open_dev$mice(&(0x7f0000003bc0)='/dev/input/mice\x00', 0x0, 0x0) getsockname$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000003c00)=0x2a7) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r0) r4 = memfd_create(&(0x7f0000a98000)='y#\x00W', 0x0) pwritev(r4, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) write(r1, &(0x7f000014d000), 0x0) fremovexattr(r1, &(0x7f0000000040)=@known='system.posix_acl_access\x00') ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) close(r0) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f0000000140)={0x77d2, 0xa75, 0x1}) 08:50:21 executing program 7: syz_emit_ethernet(0x2a3, &(0x7f0000000580)={@remote, @local, [], {@mpls_mc={0x8848, {[{0xef, 0x0, 0x800, 0x100}, {0x8, 0x401, 0x100000001, 0x6}, {0xfffffffffffffffd, 0x2, 0x1000, 0xbfb}, {0x3, 0x2, 0x7, 0x8}, {0x1ff, 0x100000000, 0x7, 0x6}, {}], @ipv6={0xfffffffffffffff9, 0x6, "86f01b", 0x255, 0x0, 0x589361ce, @ipv4={[], [], @remote}, @dev={0xfe, 0x80, [], 0xd}, {[], @gre={{0x0, 0x0, 0x1, 0x100000000, 0x0, 0x1ff, 0x0, 0x1, 0x880b, 0x4, 0x3, [], "2fa18e96"}, {0x6, 0x0, 0x100000001, 0xfffffffffffffffc, 0x0, 0x0, 0x800, [0xa7d], "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"}, {0x770, 0x0, 0x4, 0xfffffffffffffffe, 0x0, 0x0, 0x86dd, [0x16, 0x2], "783e82fe01641f54109d300ecef8ffb53f31f47eb01bbb40d1fc9667243b8e942a"}, {0x8, 0x88be, 0x3, {{0x6, 0x1, 0x7, 0x400, 0x1f, 0x81, 0x7, 0x7f}, 0x1, 0xffffffffffffff26}}, {0x8, 0x22eb, 0x2, {{0x3, 0x2, 0x3ff, 0x4, 0x7fffffff, 0xe000, 0x1, 0x10001}, 0x2, 0x8, 0x8, 0xffffffffffff953c, 0x3, 0x5, 0x81, 0x5, 0x67a, 0x4}}, {0x8, 0x6558, 0x4, "c6e9b6371e95031fbd2720b741a8ab51320fce1dfee70b75cca3273c8687026737d04d0b53fae869e74997f9b46826e4f79bb539d555e035ef5385ec1a608ff41d8393cc53efb08c87336499ecb1af5ae3a9dd93b92b13e491f50fb3804532d6dbaa0ebe5e146a1829fe9c03e5e1bf8aa55639ce9f9193883ae09c018a07442cf5422375ebb68f4ab54d6d1da82ee29ccc9bf466e4de8b845cc01039c2477ca709bb71841cc229da1a5e85da685baf72220b391bdbaacff67424114f5eef48cf38fd992bb30d7aecea75fcc8e51fcdca3d13a7a3b2a1ea2eeb128bbc334646271a9f3616008cdb936e73"}}}}}}}}, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x40000, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000200)=""/60) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000000c0)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000100)=0x14) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000140)={@multicast1, @local, 0x0}, &(0x7f0000000180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000840)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001ec0)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000001fc0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002000)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000002100)=0xe8) getsockname$packet(r0, &(0x7f0000002140)={0x11, 0x0, 0x0}, &(0x7f0000002180)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000021c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000024c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000002480)={&(0x7f0000002200)=ANY=[@ANYBLOB="60020000", @ANYRES16=r2, @ANYBLOB="000026bd7000fcdbdf250200000008000100", @ANYRES32=r3, @ANYBLOB="440202003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="40000100240001006c625fd4d55f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r6, @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000600000008000600", @ANYRES32=r7, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400010000005c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000002c000400040067010200000000003707ff0100001702ea0204000000050003520000000001006301000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000500000008000600", @ANYRES32=r9, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000008000300030000000800040006000000"], 0x260}, 0x1, 0x0, 0x0, 0x4000000}, 0x44000) 08:50:21 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x4) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000080)) getdents(r0, &(0x7f0000000200)=""/41, 0x29) 08:50:21 executing program 6: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x2000000000008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigtimedwait(&(0x7f00000004c0)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) lgetxattr(&(0x7f0000000040)='.\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', &(0x7f00000000c0)=""/132, 0x84) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000680)={'nat\x00'}, &(0x7f00000002c0)=0x50) getpeername$packet(r0, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) bind(r0, &(0x7f0000000500)=@can={0x1d, r2}, 0x80) mq_timedreceive(r0, &(0x7f0000000340)=""/148, 0x94, 0x2, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$selinux_context(r3, &(0x7f0000000400)='system_u:object_r:var_lock_t:s0\x00', 0x20) bind(r1, &(0x7f0000000240)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f0000000440)='devpts\x00', 0x80, 0x0) unlink(&(0x7f0000000300)='./file0\x00') ioctl$RTC_PLL_GET(r1, 0x801c7011, &(0x7f0000000200)) 08:50:21 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x471}, {r0, 0x8420}], 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000140), 0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x4008630a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f00000003c0)}) 08:50:21 executing program 7: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x4000000031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1001, 0x7) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="a9368869c8d58b6af50015", 0xb, 0x48000, &(0x7f0000000040)={0xa, 0x4e21, 0x4, @remote, 0x4dd}, 0x1c) 08:50:21 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x31, 0xffffffffffffffff, 0x2) 08:50:22 executing program 7: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9) r0 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, r0) [ 75.847377] binder: BC_ATTEMPT_ACQUIRE not supported [ 75.874540] binder: 6106:6110 ioctl c0306201 200004c0 returned -22 [ 75.922834] binder: BC_ATTEMPT_ACQUIRE not supported [ 75.946644] binder: 6106:6126 ioctl c0306201 200004c0 returned -22 08:50:22 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) prctl$intptr(0x1, 0x401) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x408602, 0x0) [ 76.018155] SELinux: policydb magic number 0x6e does not match expected magic number 0xf97cff8c 08:50:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x21, @rand_addr=0x8, 0x4e1f, 0x0, 'lblc\x00'}, 0x2c) openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x400002, 0x0) fsync(r0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000140)=""/137) getsockopt$inet6_buf(r0, 0x29, 0xef, &(0x7f0000000000)=""/38, &(0x7f0000000080)=0x26) fsetxattr(0xffffffffffffffff, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x400000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @dev}}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000580)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000700)={{{@in, @in6=@ipv4={[], [], @rand_addr}}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe8) sysfs$1(0x1, &(0x7f0000000440)='\x00') r1 = getpid() getpgid(r1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@rand_addr, @in=@dev}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f00000000c0)=0x26a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000980)={'team0\x00'}) 08:50:22 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x1, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000080)=""/217) close(r0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="3200000003000000000000000000000004000000000000001100000000000000297365637572697479657468316264657600cedb9251f352b00d3b365dea1dd07acd4560fa88aceb8c95f779c7035a2941f18177376a2f4d606fb8b3bd0bd8de57dd831280791513c05baae86dd45f249d2a46ef615ed077430f59e6f2db5f8662fe4cbae899f954d61ca1b794b1c5061db1d2cf0f4944b43a5cb8077d"], 0x32) 08:50:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) write$P9_RLOPEN(r1, &(0x7f0000000100)={0x18, 0xd, 0x1, {{0x0, 0x2, 0x2}, 0x4}}, 0x18) geteuid() ioctl$LOOP_CLR_FD(r0, 0x4c01) sync() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={@local, @mcast1, @empty, 0x0, 0xfc48}) write$binfmt_elf64(r1, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x3, 0x1000, 0x100000000, 0x2, 0x2, 0x3e, 0x9, 0x213, 0x40, 0x1ec, 0x4, 0x782f, 0x38, 0x2, 0x7, 0x10001, 0x7a}, [{0x60000004, 0x6, 0x4, 0x10000, 0x7, 0x0, 0x400, 0x8}, {0x6, 0x9, 0x1, 0x8, 0x7, 0x800, 0x318f}], "c5ab7841c59f464b5f65d156ec8cd3a5bf1217a9f257e18fdd8668bcfc98883de96fada56272452eb3d7be6d305833778782035e31b5554aa80974872adf843753d5bc63b387ea6debda3e0c73171e0cf00a24643e5f8afeb2458dfecba1390b65bc1e00c35d2c98150e9caad40b6bd1c1a299c02a19f5ee62778b44da771159872d73bfde92ef79c2cdc8b91f21f14c6f680e552436f01511550faee3d7359782b766a8962d7ec1d2bf627b6aebed87ecfcd4498cf2441ad5368ca8c140f1f58c1052694073eceb6010218bcd4e8bef4cefb1072298dd8e055510f079ea610026f50bd308c57c70712444b97f03ef579e6cb9e86eafe6059f991ea6a85955aef94eb473a199bc5fea06be2feb10db22c58456c9ba221d502d9b59b7b3629a83ab64e4b6ff358bcd09afd4d4a41769156dda7909887c45289723f15e9cf7e3ccb591e8fec438fc5c64fd394d83a48ef20f0e8e04dc60372fe34651f0a961b3541a7df0e15fbe290c10b5e47e34d95b1d80aec751e78c18964cdc589e7c90b90b348c1f542665767e55bebffb0f4d25578e73d07db5ebc4770063f1579c83cba867eb201f8a79bc335a87761a854e6c2d7d9bb35fa57a68619fb1f8cb42dca750e3cc21bb805e51bd2551ad0727ab17283ce5edd18198c348c06d1d4960054fad42c6884e9a32da7fe9c1789153d5d723e28c8ab68ee035daea767dfc430e483a64dc168b6c65634778a6d4b914ad7ab02750d544228ebaf8216d44a6693e8082539f1c0f2b53eaf52f3efbe12effca7ba6d8e52c5fdba681c5ac222c24fdf1a477fbe7defca9a645d00bbbb5a0bec4c14273a4f133ff7c9b6ab9ed94816edb539d874f53a322ab9794b49d3e7c7c0673673227e339404e07937971e117bd17448d2d5329c32cbbcc6e0a4988f6af07418e37eb50097baf1f88ca46eadb9484782c4bd68304a059af513f70656eba8fbcb38b4f5f7e14776f79e88641bcbf59d1ea9b9b76bdd1137d703c5bccd7aeae69f27d8c4bd5754cb434b096877e39049f55afa4cb647112861588273d6a5252bf16501bad848b47ebd4f9705c69886d5adb483421e40ca108994cf2e7e7319534373825a37eb07f397d054e95f905a307c07aba15b70e791a0843f811f4f52ecd7104a73fa809e2f04a402e75cb90fff071b2abeef2dc4b18a60a66a22f13558f1031e3568de2ae46deefb1630ef56cbd0ff7e6468aef5e66a229e9d8a55d90a0d7f4500a76c072d932ee6b50a01600b2d84ce82719c50e58b6674d16f980d2851e0637dca6095452ef5f69e680da7cbcd27735b08905d7141cc118c98e69869387ba4fb2e43ccf3df5a32f19c6220faa39a46daf1ea82188245e67ba1b17dcd980b1ed8203d5685f59c8dbd85c91bae2f612d1b2b04bf4a273f4aca5d4a3909312252d59b728e913e907e0c3c036fbb9ab3770a52641bfa2724b14f5aad5b5ebf58ea8da9b4c6e41b9921835c48f81790058f3a501d06ea58b2a0c7641112edfecae4b3bae7b563a88268c591744a37094f95342718288ccb1c3d1814ba3b4e27dfb683ace28b6358e2306aab0774eb96c26bd4fbbf12a27ecb3a8c61189a6940ee53b09d445e780d4e6cf531725dfe440f4047c5e61b6a1172dd09a506a92a78abe784802bf47d404d9937114ea244a8106e533854d4e255dab1409a5459bbe30776868af05a142cd0956993869bc241bd70ef3d48fd364f193e1ac95cc9577dc6187a7f06cafb501953f7e78335c6907d4dab0afbea2d66aa351d28763d24819e262db2e606a7d6cb9df873a591cbddee8a932f911d83b52596c4e7e4ff2ae45fa96efba9eb0388af88cd0b404a7a087900566abaecade7e155eefe372f974f68ca4c81b4e84a35521b28baf46b0838f907ab0adc1016cc3af64f7ac6a04b9c1b0a6d7cdb96e5cc622203a09b9fd8f2bb11c4c4670305081810beedb46ab85f191ca3b003a2ba72d3b49a2ccb490670ec9fbf3174e5ff0c4cdf8c44845f350e8e733ac85405101e146a39b2b505b035936ac6a244ed7edde6b7bc285697a357c655c721634932d140f0f23ff1203abb517bef3570e6c436bb7e2fbf6c90a94186ce185b4476905535de482c3967f6dc3c589a06dffc4661c4fac39fe4bb87b703eb081ba04119236d38ad2ac0420a5c04e92ebe10574863e84836df0c0eda3772e9b8d6ec94ecddf827232708ef92c52b3aab597dc27d497f2b3a8e891de28527413083b130e24a759edbb819d55ef86c83f541410f1f79701c7862e40d9c3a8bcea32d996d4eb73a373242da723aff13256cc188c5be1a7da17ca10bfa4f21ed38bb898b5b2e9e299b6d07d5dbfabdde537cc0c6fdfb6d23ab18bb3fa947c155a05aa6e6e89e81750261009ebb688493b29a52e0e0d03c5b3c7ee3fdf33d8ffc2707b93db836511e5162c3ad323e65c39b51763405c7fe1bcd620aca6a61291f12092383f8f402a3b0afa21d6ad4a881ce83fe66be9803323f835ed553d092c3b0d8c5fb4d3c93fb0c1c02323953a81557235ce08296e3d4add2f1748c3501d29b742f082474290941dbbd7ade5087a8621701d412e4061c02e08ff0605d68eda5b9a214791286ad7702bdb44fbe6fc2d25c2c7deea78c7f92b751f53e66ed2e8a36eb57f8d5db1768901e04bfdb8ac52eee443b1d12744e0f1f1741f5569aa8821106ac9c5e6da34abcccfb8602c8324393767639430ff4189994376d1b63881ae521b901235d784c561d1647e230d8f0bb26b70db4c977b48d37a0da57838f013f75f9d6ad325e5edd1a73c6f5e8a1c0eb7ebc32b05e71cd3f172e55815782675b6528fe889bb2a5ea2d53d0db4db8ce538e1982f530d22ff523f14269632bcc86e80376ccbc6d6bf238548599740d8a632da37a2b135bb72462a9e58129fddc8886a61363d7e4c6ddd411af47967db1c0e515dc5b3f9738f1484e141fe755b0bd5b88646819e4543f19f7f74c89c177ac899e6aead7816106f7794bf6c25adaedfc6d870204c52cbd7793ff9a7bc65d484732906cbe234e47ac2cdee74e747df5dad927fb0a9b713627f6e4ca81c543db9ed919d5cd88ddd945eade0b2a1962c754b75873b89ecfc0a379866577e78d6c3620c88aa379e0bf4a1ab2826dff8c2e448405b4ef00a9f757a9dbc97aa8ebc2c83ba7e12ae3db0fe914c2f8d3216d4a76c9dad0e9f9ded514f329136faaff381253245bac46db6129d69ba230fe03654a76a8046a43432083ef69d70d15c62f77c8d3b327e8ec4fe02b8215859b0533a0d5e9db3964be7ac194d84b54b54f52cc9c6e117fa546d1a83e82c856a886e554ee09defee036db0ea312cca1b5e9bf140a10779a5967b3046dd89a004aaa4da7c6dafee5d39d634920dce41c197e37ce8ef47ad6b2981e3203c9017d073a7c506bb6b976000efbb27a7d669fb08b8fd9edcd2e171d7c013688444da8277ef5f017eba073449b9b9d85993dddfc658f35435ee4e35b5611b5e1e06384021e68c42ef6a3921c0a0ec409f64d479cedc05961a67a02ee1fc1495d007661fcc9f27f549a158475a0a80b6f178b2b16b4e3c0a00ceac4f283730c820e8cab8a9020e1137681d3f8acf87771b8cc7b31a93a2c582b718c1ec08ad15e46fd560e553c194e76161186c606c3a7117ac7568683ffd396384d06a3d5a927262fddbc10a47bbb1509d4259f74257919d081150c04fed7d34ab12ee56adc511c75f86e4cc1b29ad6dce4f64ba0079a074c978aadc7f111f1ee5a9d08000d2eb1f6e1f891f4dde1f2dc5fad906c3fe14b5f8f3ec82f922cc6f650aef14739d69a64bc506de7083e55e7126b4c86092dc4ce1f2fd3f8945af2c321e44b8304e98c5b88a8ea61fcbc4563aa1008ddb5b58c5c39e15a65ab548bb4c6d053b62b92e144b1c582b899715cb105842447c82e17823bb5c858cb992a67ae624ee692d97a41a49dee199b1923c58994c336ec92e7866428f6c651a9ae19fbc4b7e71339f426cbf75ffdce220d1a7236161824bd27b1a641d11d77c13f90f9ec96bf1b86aff49c2490fd4ddab480321bdbb8c8c23a95dadcf42307a006c140af86b95ac11b4ace948a567ba6ec4d8e045f695a4628199bbe8dc49a865e0ec5c1463bcb99bf8cd7acce5eaddaed2b530917d9a4e57a06ac214b5e913bf37281a67f38aac2b9920806142d0dac0bb5d6978a0ffa5c933c1a960f81e128b5e0307a1e50f3d1b7c508b96d8bcf6f59d8a6cf4794a3d1dd987506d0b8f0e1272c16422e4ad17eb6f953746dbac1621e01b4c5cc0620990980f53d456ca666af63ce81855ac00c6bbfb9baabb860a749adac39fdec6c3c17483e1a2d235cfa0e1710dfa67928ccf67b988291baf5585d302605c37be109774bb3b9c7a95f649c1ff892075f65252389be6034506201d6b4169a94922e3311db1b510851ad5ab57972c58ee83ad74ed6206afdd5467e21eac9ed980e3b039d967c77cea6aea718786c4e8f20c791338e27e0eaa70300ac6f859bc809e2ed0476d35e20be2234132a2206deb0f0cb0547c2ccd5b709b645c798112aa4b1b4933ab7040b1304e0e6ccd4bbf2566106c28b9a5767b22cc7f59ae68c2a25fafb1e4f5fb6715eadb14da475aecf54b365c8bf81170bae9ae3cd86c9b6be6e2c2cce36282b93ffd788587ea0b61d05ecbb0db5d163244d9afc4db1df1b178e7894da8aef9db33013537a7b91f7bd02c5f897afe1288c19efa26db82729ad5c2ea529305cf2e84d1f810d140089bbef1ed24e39014662512aac25a1942cd9cf7d8cb75f3f76b8ffe99c7975165581277b9874b668f96aa37ac1103f0e35fc6b7b226db30f27315f8ee4981daf71d4ab482f3a599dcc659cc8abb18abe8256b3ddef52d9c0090e626842a1965c2c4ae39082d190ab745b6e88d6b445460dbfa7733b60d024b6efed57107796772eda7565dcff61cf316a86b9e13e64d134254c9c99206e3a281bf2487ac6cb5c3cb7e5cfba87f5fc1e052f399aeca0ad8d88643a2d7c74e0dc759cea9e564f2d48ef5920d5ced63c4c48a1abe34e3f062ab607527ff7185bd0e5156640dc7e3bfd7c1b603069e3344d19829f6d3c113ad98c50e493910ca6c1d17cfb16ce740a55648edad5ae7ca4caadb9bf3d82b1e9dc9fec881853437646a308c7da1fe4332977a9cbe94c7119eb3f29a7334a15bf1441fd5392d0a2d0962cc79d88d8210eb4bf153871ae0635a0e236a7dc14ce2372fdc5a4cf7aee035575b50164cbba2cb5e1cbe8f1790139f45970744ef6c830e0ce7916a26decf1a3d608b94e50371ac4f5fa7ec211914b229c366b88fb41740f3d058903636bd99de8092dc2699ab36054fcedd017484f24cf2f02f4ea5c572436aad2d4316b541cdc37635cc50eb78c3e893f4f753f41c6938f432065fe5047eda11dc40075ea475f4d8282b022eb0881270e250b817fb39311dd5bebc30a562377067e8fb9a9b5abb733ed01a1cffa3e4fc6bd432223a2706c60c89d982ab8b380aba91bd6a848ba854207bc3367f6d27c9785ce24a69a844e05058bff0f4ab7f03ea6642c0ecd2b427d11aedc1d6c1707e5eb32c1cb5ca00c79fb310f5abc10edca61b1faf92dfdf1b7a4e02547ef620ca7f2f87c3475b6906127165fd6f6755f589050b887f2f4431cedb41d2db2183a018b68d6e65c5740d9d97d5e7d0730711cdc7520b88c721b1af396aac358ba8534b35d01383f2aa0b4ef5d182d1a1422ec40b9e7415d973761b48b3688a217c73db474dcdfbf8b651e17920b1c6723a1b4902f99f", [[], [], []]}, 0x13b0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000000c0)={0x4, 0x800, 0x401, 0x8, 0x3}) dup2(r2, r2) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xfffffe73) epoll_create1(0x80000) sendmsg$nl_generic(r3, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000d80)=ANY=[]}, 0x1, 0x0, 0x0, 0x200040c0}, 0x81) syz_open_procfs$namespace(r4, &(0x7f00000002c0)='ns/uts\x00') 08:50:22 executing program 1: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x28003, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000240)={0x85a8, 0x2, {0x2, 0x3, 0x9, 0x1, 0xf41}}) r3 = dup(r0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e24, @remote}, {0x307}, 0x22, {0x2, 0x4e23, @multicast1}}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000000)) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setregs(0xf, r4, 0x2, &(0x7f0000000080)="cf76a776c08ab9f415d5baa756d4adf5da561e251e7251cbf5f4101a5c62207cb0b5c9bdaa018127c34d080ef3280a78ceeaf080a7f687673aede5b6a266c070153e837b813f90b24347f9356e63ba62ce2c552c49c9beac8e5b9405fa51b3f48bf8645ca1fc33827dc102d9dc845b58cb7acfdbeca6a1f7e743") 08:50:22 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) close(r0) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) splice(r2, &(0x7f0000000080), r1, &(0x7f00000000c0), 0x1, 0x0) 08:50:22 executing program 2: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x801, 0x0) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4), 0x10) [ 76.334708] blk_update_request: I/O error, dev loop0, sector 5376 [ 76.341017] blk_update_request: I/O error, dev loop0, sector 5631 08:50:22 executing program 5: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80, 0x80000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = getuid() r3 = fcntl$getown(r0, 0x9) r4 = syz_open_procfs(r3, &(0x7f00000002c0)='oom_score\x00') sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)={0x370, 0x3, 0x9, 0x711, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x3}, [@nested={0x178, 0x76, [@generic="c00f0b744876d3392c0c697f901042d114055763bf9b8f872304b2b36d5fc143a1cb12591a6704f4d0d0b30af768a17beff146fc6918ce763d41fcf92c5880cb06b4d3d50cd0c0f68281d51612d52ee76f30701ebb5fe8679985869aca5973830466be8dbc276450d2d279e041307814e59dda7d5a272aceeed25aa1b736daeab9911e", @generic="84573aa67216e2926286c732c64b65639b912b2abf416bde8680c9b8f310bbd8942812e99c74f84ba03f9942213629ce0d4e00b8a39ce0b716f8ec3069bb23c339c1098cf1f92a58612f53eea5b52aa3477bdd6463dc4b5032c99611dd136c4b6125a88169d3a09f26763fc602c20a66d3e4ad19bce83010360969a595156de248c23550eab2d956def8b7c8dae9a7716477faab8ed6699c08af9400fd0f86be1fca62974b1f73307c1c94477ef354be6e08d2f208f15e6f312a78bde82a0410680de75a62cc3667d83bdd6a5f978575f233bba062899779ed1b48226c2d19456051cece521a2992cf58435817268a"]}, @typed={0x4, 0x69}, @typed={0xc, 0x76, @str='ppp0\x00'}, @nested={0x1d4, 0x62, [@typed={0xc, 0x2f, @u64=0xffff}, @typed={0x8, 0x12, @fd=r1}, @typed={0x8, 0x64, @uid=r2}, @generic="d4a7e14dc95a1be02a890190e512034fd45204562b86d88fcf2749f39c64906c1fe5bf958accbed98d53504becfef71368d3777f59d997f4f45814e3a13d5d10ff452f9e89167ca29437d08b5433dad0c26578f843b6609bbd9081ff2d3f31c1ea434b37714040714b09715f478718e970907917dcc4ee88b0a86c648c908210", @generic="d523df6f056f61cdaba3ca16a4503cc87f14ea984be9dea80e59af1f40241ff39ada4a0220a0852cc9a9cd84568081c07aebd5712455b1328d8f4b0ca725e97c06c986fa40715af9256dc793b3617553ba3ba045e9aa0839092d735794afcde326b5fbaa722aab0cd7bc1c1e37d22df883c961311c9e8ee8cb908456c93eb46187425f55d81b92453df361fc58da755f1728b313acff00acf1153c4daac1ea3497b8b24e0a561b8cac8f2d90bb2b60509d1c0a9577cd9d0e29df1511e1b0ddccc31f9872da152a82e3f0ef3d16b49b26e6b58203ac0b505b94c5153d66c1bc90d159730a4f4073ba2547a91d9624c78e9c6a3ad6514f", @typed={0x38, 0x68, @binary="193e5303b58b72b2d337713d9ccdb351070c2c48149a85ceaff46500668e02151f5d0da16125d2861972d0a9cacefb898f"}, @typed={0x4, 0x73}]}]}, 0x370}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r5 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) accept4$unix(r4, &(0x7f0000000340)=@abs, &(0x7f00000003c0)=0x6e, 0x80800) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000092, r5, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x1ff) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000e80)) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') setsockopt$inet6_tcp_int(r4, 0x6, 0x15, &(0x7f0000000300)=0x3, 0x4) 08:50:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x400000040001, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x100000001}) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000380)={0xeb, @rand_addr=0x2, 0x0, 0x0, 'fo\x00', 0xf, 0x8, 0x2a}, 0x2c) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1, 0x1) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000440)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setgid(r4) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000540)={@ipv4={[], [], @broadcast}}, &(0x7f0000000580)=0x14) geteuid() mq_timedsend(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/relabel\x00', 0x2, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000100)=0x7) syz_open_pts(r0, 0xffffffffffffffff) setsockopt$sock_void(r2, 0x1, 0x0, 0x0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) sched_getaffinity(0x0, 0x8, &(0x7f0000000400)) ioctl$KDSETMODE(r3, 0x4b3a, 0x0) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f00000002c0)=0xfffffffffffffff8) 08:50:22 executing program 7: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') truncate(&(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x1, 0x21, 0x0, 0x7, 0x5c}, 0x14) dup2(r0, r2) 08:50:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}, 0x5c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 08:50:22 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"00000000000000ff00", 0x2003}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="1b000000000000ec07001afffffff100"], 0x28}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) dup2(r2, r0) 08:50:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000015ff8)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x4000, 0x0) connect$netlink(r2, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000100)={'syz1', "e970f1958f1b3194cbb45c09b8e7df16769bbc5539a90fdaf2887c9db2688ac3580b093ca2c28bb69f6723575d9bf490b79090582b70fc030f4cf3f56d379c8343bacbd65f9ce0ae274511ef9b8eeab6056738bb2a3c21be427c4aee5c880f5d266eb35d89908f0cfbecb4bed13578b1d401755d4463b5a10a850ab50b7177"}, 0x83) write$P9_RMKDIR(r2, &(0x7f0000000040)={0x14, 0x49, 0x2, {0x40, 0x0, 0x6}}, 0x14) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) preadv(r4, &(0x7f0000000680)=[{&(0x7f0000000240)=""/113, 0x71}, {&(0x7f00000002c0)=""/208, 0xd0}, {&(0x7f00000003c0)=""/129, 0x81}, {&(0x7f0000000480)=""/205, 0xcd}, {&(0x7f0000000580)=""/206, 0xce}], 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x33, &(0x7f0000abaff9)={0x3, 0xfff}, 0x10) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f00000000c0)={0x200, 0x4, 0x1}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000200), 0x8) 08:50:22 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x40000000000) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r0, &(0x7f0000000240), 0x2000000000000308, 0x10400003) preadv(r0, &(0x7f00000000c0), 0x0, 0x10000000) tee(r0, r0, 0x2, 0x6) getsockopt$inet6_tcp_buf(r0, 0x6, 0x16, &(0x7f00000000c0)=""/147, &(0x7f0000000180)=0x93) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000004c0)={@mcast1, 0x100000000, 0x2, 0xff, 0x6, 0xfffffffffffffffd, 0xff, 0x100000000}, &(0x7f0000000500)=0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000340)={@empty, 0x4, 0x1, 0x3, 0x8, 0x80000000, 0x100000001, 0x7}, 0x20) write$FUSE_DIRENT(r0, &(0x7f0000000240)={0xd0, 0xffffffffffffffda, 0x1, [{0x2, 0x7, 0xd, 0xffff, 'net/fib_trie\x00'}, {0x4, 0x8, 0xd, 0x401, 'net/fib_trie\x00'}, {0x1, 0x9, 0xe, 0x4, '\\)vmnet0system'}, {0x0, 0xffffffffffffc711, 0xd, 0x10001, 'net/fib_trie\x00'}, {0x2, 0xfffffffffffffffb, 0x7, 0x3, 'keyring'}]}, 0xd0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f00000001c0)) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x3, 0x0, 0x7, 0x1, 0xfffffffffffffff9, 0x401}}, 0x50) r1 = getpgid(0x0) syz_open_procfs(r1, &(0x7f0000000540)='net/bnep\x00') accept4$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000440)=0x14, 0x80800) bind$packet(r0, &(0x7f0000000480)={0x11, 0xaf424c1af1d1be7c, r2, 0x1, 0x3, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x14) 08:50:22 executing program 4: timer_create(0xfffffffffffffffd, &(0x7f0000000080)={0x0, 0x13}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_settime(0x1, &(0x7f0000000100)={0x0, 0x989680}) r2 = accept4$inet6(0xffffffffffffff9c, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000280)=0x1c, 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000002c0)={'veth0_to_bond\x00', 0x7}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_SET_FORCE_PACK_ID(r4, 0x227b, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, r1+30000000}}, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c65300afb932d9b5a9ccfb9b86f7e983acc9ab13387f7b54bf3aebba5794b3f3fb55dc4f4a66d9f1e7cbea12fb367eb2d78e7e7a710b59794e90314895000003c71cab7666f363216faf7bcce23e396d0b8f0d7b3ea5a5730c2c78e2bad2bac19ab319f73fc1ca1db12e6f44afa16056ade43c15709979ce0ed5fd245551e3db9ace0b76687ccc17471b2e799ba16680b5b844a36e5ebcd002619273d6217abc92680f739b0c3aec6a304656e178f2f9c898a3e63822173f454b6dc19db7e27273ea8228828b50c56812cebb2fa876e0599f623e7ce918b321baef550c59f8101dcda8ad8d567aa48e2e0fe26c86a042235"], 0xb6) openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x8000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000300)={0x4, 0x20, 0x6e, 0x7ff, 0x3}, 0x14) 08:50:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0xfffffffffffffe41) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)=0x3f8, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0xd470041877f0fcc9) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 08:50:22 executing program 1: r0 = getpid() ioprio_get$pid(0x1, r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x12) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x8433}, 0x4) 08:50:22 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000280)) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, 0x8010, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000297000/0x3000)=nil, 0x3000) socket$nl_netfilter(0x10, 0x3, 0xc) mlock(&(0x7f0000297000/0x3000)=nil, 0x3000) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000080)=""/154) 08:50:22 executing program 1: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000080)=[0x0, 0x1000ffffe]) 08:50:22 executing program 5: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) pipe2(&(0x7f0000000000), 0x84800) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 08:50:22 executing program 3: syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 08:50:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x484401, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000180)=0xc8) r2 = memfd_create(&(0x7f0000000480)="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", 0x3) ftruncate(r0, 0xffff) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20400a0}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="f04190a591593eeaa9c59e09460b87748a725cc7a6c635643407e7387230d506431f057206dc904bd89efe8e5905cab5f62d039e528022118c053f5cf91f397b91dd8132434d4f8d3f9431ca87f472cc75d983e7881152693de31e154c5439dd4d1d", @ANYRES16=r3, @ANYBLOB="000027bd7000ffdbdf25030000000400050008000400030000000800020002000000080002000a000000080004f028000000"], 0x38}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000844) write$eventfd(r2, &(0x7f0000000100)=0xa, 0x2) sendfile(r2, r2, &(0x7f0000001000), 0xffff) creat(&(0x7f0000000280)='./file0\x00', 0x10) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) 08:50:22 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/140, 0x8c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00', 0x3f, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000003c0)=""/164, &(0x7f0000000180)=0xa4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000280)={0x3d8cb47d95373df1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0bc5310, &(0x7f0000000080)) arch_prctl(0x1007, &(0x7f0000000600)="4da27c4d03bb267367492b08f3058bc62be70e25e1e01835c6f52490b0d9de063598d1a4cc316891aa5cdc436ec795715898b9bc64f430aeca1cfa862643c64a131ec2ecabd88ba76f4d3b4cdd86b2c38d38acbf81cd02449395efd39dd4dea64b6d38e608f25a52d3") ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x10000, 0x0, 0x8}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000580)=[{0xebce, 0x2ec7, 0x5, 0x7fff, @time, {0x0, 0x2d1}, {0x2, 0xffffffffffff0f70}, @control={0x40, 0xffffffff80000000, 0xb4}}, {0xad3, 0x1, 0x1, 0x0, @time, {0x10000, 0x8}, {0x5}, @queue={0x8, {0x2, 0xecdf}}}, {0xfffffffffffffe85, 0x5, 0x6, 0x7, @time={0x77359400}, {0x8000, 0x5}, {0x4, 0x5}, @note={0x7f, 0x100000001, 0x1, 0x1, 0x1}}, {0x1, 0x100000000, 0x2, 0x3, @time={r2, r3+10000000}, {0x8001, 0x6}, {0xffffffffffff0000, 0x3}, @note={0x4, 0xc51e, 0x12e1, 0x8, 0x41df}}], 0x70) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000100)=""/7, &(0x7f0000000140)=0x7) 08:50:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x1000001, 0x11, r0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r1, 0x0) remap_file_pages(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x6) [ 76.790356] mmap: syz-executor5 (6238) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 08:50:23 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8040, 0x0) write$selinux_create(r0, &(0x7f00000000c0)=@access={'system_u:object_r:gpg_agent_exec_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0x2055}, 0x52) mkdir(&(0x7f0000000040)='./file0\x00', 0x40) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) 08:50:23 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x0, 0x0) munmap(&(0x7f0000000000/0x600000)=nil, 0x600000) munmap(&(0x7f00004d5000/0x1000)=nil, 0x1000) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f00000000c0)) 08:50:23 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000005bc0)='/proc/self/net/pfkey\x00', 0xa000, 0x0) write$evdev(r1, &(0x7f0000005c00)=[{{0x77359400}, 0x101, 0x9, 0x9}], 0x10) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)=0x0) rt_sigqueueinfo(r3, 0x36, &(0x7f0000000380)) ioctl$EVIOCGMTSLOTS(r2, 0x400445a0, &(0x7f0000013000)) sigaltstack(&(0x7f0000013000/0x3000)=nil, &(0x7f0000000040)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000013000/0x1000)=nil, 0x1000}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000005880)=[{{&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)=""/117, 0x75}, {&(0x7f00000003c0)=""/210, 0xd2}, {&(0x7f00000001c0)=""/46, 0x2e}, {&(0x7f00000004c0)=""/123, 0x7b}, {&(0x7f0000000540)=""/170, 0xaa}], 0x5, &(0x7f0000000640)=""/163, 0xa3, 0x9}, 0x4}, {{&(0x7f0000000700)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/104, 0x68}], 0x2, &(0x7f0000001840)=""/31, 0x1f, 0x3}, 0xe5}, {{&(0x7f0000001880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/1, 0x1}, {&(0x7f0000002940)=""/24, 0x18}, {&(0x7f0000002980)=""/214, 0xd6}, {&(0x7f0000002a80)}, {&(0x7f0000002ac0)=""/52, 0x34}, {&(0x7f0000002b00)=""/104, 0x68}, {&(0x7f0000002b80)=""/157, 0x9d}, {&(0x7f0000002c40)=""/128, 0x80}, {&(0x7f0000002cc0)=""/211, 0xd3}], 0xa, &(0x7f0000002e40)=""/15, 0xf, 0x5}, 0xffff}, {{&(0x7f0000002e80)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000003040)=[{&(0x7f0000002f00)=""/78, 0x4e}, {&(0x7f0000002f80)=""/154, 0x9a}], 0x2, &(0x7f0000003080)=""/242, 0xf2, 0x3}, 0x16}, {{&(0x7f0000003180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000044c0)=[{&(0x7f0000003200)=""/139, 0x8b}, {&(0x7f00000032c0)=""/160, 0xa0}, {&(0x7f0000003380)=""/130, 0x82}, {&(0x7f0000003440)=""/4096, 0x1000}, {&(0x7f0000004440)=""/99, 0x63}], 0x5, &(0x7f0000004500)=""/229, 0xe5, 0x15}, 0x100000001}, {{&(0x7f0000004600)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000004a00)=[{&(0x7f0000004680)=""/251, 0xfb}, {&(0x7f0000004780)=""/133, 0x85}, {&(0x7f0000004840)=""/197, 0xc5}, {&(0x7f0000004940)=""/9, 0x9}, {&(0x7f0000004980)=""/81, 0x51}], 0x5, 0x0, 0x0, 0x2}, 0xffff}, {{&(0x7f0000004a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e00)=[{&(0x7f0000004ac0)=""/218, 0xda}, {&(0x7f0000004bc0)=""/182, 0xb6}, {&(0x7f0000004c80)=""/128, 0x80}, {&(0x7f0000004d00)=""/173, 0xad}, {&(0x7f0000004dc0)=""/64, 0x40}], 0x5, &(0x7f0000004e40)=""/193, 0xc1, 0x1}, 0x9}, {{&(0x7f0000004f40)=@alg, 0x80, &(0x7f0000005080)=[{&(0x7f0000004fc0)=""/186, 0xba}], 0x1, 0x0, 0x0, 0xfffffffffffffff7}, 0x9}, {{&(0x7f00000050c0)=@hci, 0x80, &(0x7f00000054c0)=[{&(0x7f0000005140)=""/61, 0x3d}, {&(0x7f0000005180)=""/63, 0x3f}, {&(0x7f00000051c0)=""/136, 0x88}, {&(0x7f0000005280)=""/74, 0x4a}, {&(0x7f0000005300)=""/168, 0xa8}, {&(0x7f00000053c0)=""/247, 0xf7}], 0x6, &(0x7f0000005500)=""/202, 0xca, 0xffffffffffffffe0}, 0x5}, {{&(0x7f0000005600)=@nfc_llcp, 0x80, &(0x7f0000005740)=[{&(0x7f0000005680)=""/158, 0x9e}], 0x1, &(0x7f0000005780)=""/217, 0xd9, 0x1}, 0x9}], 0xa, 0x40000040, 0x0) setsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f00000059c0)="ef23b3658fe9a4259eb316ab64b038a007a058fe9762be0b6e0e22962a116b047836a31917431dafa8894353b01d1e05564ef77579d38bd3b6390f562b56a654e001be0bbbb227c342ad1c55d5e12c3802cce92249e61bea79dfef96941cf5dde71bdc50576ca792c9c60cc90698e16c24db087a44b9941c8ad2c6dc293fb42c428d8d98a19d4f", 0x87) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) rt_sigprocmask(0x0, &(0x7f0000000180), 0x0, 0x8693) close(r0) r5 = request_key(&(0x7f0000002a80)='rxrpc_s\x00', &(0x7f0000005a80)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000005ac0)='/dev/autofs\x00', 0xfffffffffffffffc) keyctl$read(0xb, r5, &(0x7f0000005b00)=""/132, 0x84) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) 08:50:23 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x4, 0x3, 0x2, 0x101}, {0x80, 0x101, 0x1, 0x2000000000004}]}, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000180)="6cfe1f78fb7d6e931447e2ecbc95ab8a2510fd71dde9ef91ff179f9826e06f0a5ca7db445c9bb7fa0bbea8170be07b2eefb44a640aca60040fbae7e8df7b3c7cf4b90c57d0b7c8e4c1b96824009f122fd570c732731b0d02e4ab91b3a65a669df60c1ab76bab155ab3ad4970009b534a0e3ae7356bb76c7ce4b8260f9cb7228c6a1dee9e6a306c8e09597882b3077304d15f09dd17df98cbe3808d95389f3b447c71500ef2", 0xa5) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x800000000000282, 0x0) 08:50:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x6100, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000eeff0000000000f10d00", 0x2003}) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) ioctl$TUNSETOWNER(r0, 0x400454cc, r2) 08:50:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x2, 0xfffffffffffffffd, 0x0, 0x0, 0xb9a}, 0x20) 08:50:23 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x800) r1 = fcntl$getown(r0, 0x9) waitid(0x2, r1, 0x0, 0x9, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{0x8ea}}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) 08:50:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_mr_cache\x00') openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)) readv(r0, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) 08:50:23 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000014c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x2) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x6763) 08:50:23 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00002c5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001040)={0xaa, 0x1a}) read$FUSE(r0, &(0x7f0000000040), 0x1000) r1 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000013000)) 08:50:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xc86b}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000100)) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000001c0)=0x6) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) poll(&(0x7f0000000180)=[{r0, 0x24}, {r1, 0x100}], 0x2, 0x3daa) write(r1, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x7}) write(r2, &(0x7f0000000280), 0x0) 08:50:23 executing program 3: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10, 0x800) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x32, {0x2, 0x4e23, @remote}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e23, @remote}, 0x88, 0x200, 0x80000000, 0x5, 0xffffffff80000000, &(0x7f0000000080), 0x6, 0x4, 0xc00000}) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 08:50:23 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r2 = getegid() setregid(r1, r2) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RSETATTR(r3, &(0x7f00000000c0)={0x7, 0x1b, 0x2}, 0x7) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000100), 0x0) [ 77.424943] capability: warning: `syz-executor2' uses deprecated v2 capabilities in a way that may be insecure 08:50:23 executing program 4: keyctl$join(0x1, &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}) [ 77.502647] FAULT_FLAG_ALLOW_RETRY missing 30 [ 77.507181] CPU: 1 PID: 6286 Comm: syz-executor6 Not tainted 4.9.119-g9dc978d #27 [ 77.514798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 77.524149] ffff8801d3ccf8a0 ffffffff81eb4be9 0000000000000002 0000000000000000 [ 77.532234] ffff8801c220a600 ffff8801d3ccfa70 0000000000000000 ffff8801d3ccfa98 [ 77.540320] ffffffff81cbb01b 0000000000000dca ffff8801d4e7d108 ffff8801c220a70c [ 77.548399] Call Trace: [ 77.550988] [] dump_stack+0xc1/0x128 [ 77.556350] [] handle_userfault.cold.18+0x3e/0x51 [ 77.562855] [] ? debug_check_no_locks_freed+0x210/0x210 [ 77.569871] [] ? userfaultfd_ioctl+0x2540/0x2540 [ 77.576278] [] ? handle_mm_fault+0x1267/0x28e0 [ 77.582513] [] ? handle_mm_fault+0x220f/0x28e0 [ 77.588750] [] handle_mm_fault+0x221d/0x28e0 [ 77.594808] [] ? avc_has_extended_perms+0xe1/0xf00 [ 77.601395] [] ? vm_insert_mixed+0x200/0x200 [ 77.607457] [] __do_page_fault+0x5af/0xd50 [ 77.613341] [] ? mm_fault_error+0x2c0/0x2c0 [ 77.619318] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 77.622763] FAULT_FLAG_ALLOW_RETRY missing 30 [ 77.630459] [] do_page_fault+0x27/0x30 [ 77.635988] [] page_fault+0x28/0x30 [ 77.641264] [] ? copy_user_generic_unrolled+0x86/0xc0 [ 77.648101] [] ? compat_SyS_sigaltstack+0xec/0x4e0 [ 77.654677] [] ? __save_altstack+0x1d0/0x1d0 [ 77.660738] [] ? _raw_spin_unlock+0x2c/0x50 [ 77.666720] [] ? fput+0xd2/0x140 [ 77.671734] [] ? do_fast_syscall_32+0xcf/0x870 [ 77.677967] [] ? __save_altstack+0x1d0/0x1d0 [ 77.684032] [] do_fast_syscall_32+0x2f7/0x870 [ 77.690175] [] ? trace_hardirqs_off_thunk+0x1a/0x1c 08:50:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000100)={'sit0\x00', {0x2, 0x4e23, @remote}}) open(&(0x7f0000000380)='./file0/file0/file0\x00', 0x400, 0x4) symlink(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000001480)='./file0/file0\x00') r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000040)='/dev/pktcdvd/control\x00', 0x2000, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) keyctl$join(0x1, &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}) execveat(r1, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000240)=[&(0x7f0000000180)='sit0\x00', &(0x7f00000001c0)='sit0\x00', &(0x7f0000000200)='sit0\x00'], &(0x7f0000000300)=[&(0x7f0000000280)='/dev/pktcdvd/control\x00', &(0x7f00000002c0)='\x00'], 0x1000) 08:50:23 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00009b4fd0)={0x4, 0x0, &(0x7f0000009ff0)=[@enter_looper], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, &(0x7f0000000040)="c6"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="05630440000000000e630c40000000009c3a91d9a43ba6a9fd7f09361619548c1fe36df06907001d521df0b525c485d92834f1dad8"], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) 08:50:23 executing program 4: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040), &(0x7f00000000c0)='logon\x00', 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x20000, 0x0) fcntl$getflags(r0, 0x3) 08:50:23 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)="d8657620", 0x0) ftruncate(r2, 0x40001) sendfile(r1, r2, &(0x7f0000001000), 0xfffffffffffffffe) recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f0000000340)=@nfc, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000880)=""/123, 0x5e}], 0x1, &(0x7f0000000680)=""/108, 0x6c}}, {{0x0, 0x0, &(0x7f00000007c0), 0x1}}], 0x6277f28, 0xd2740a8a12457442, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) recvfrom(r0, &(0x7f0000000040)=""/93, 0x5d, 0x1, 0x0, 0x0) [ 77.696268] binder: 6310:6320 BC_CLEAR_DEATH_NOTIFICATION death notification cookie mismatch a9a63ba4d9913a9c != 0000000000000000 [ 77.708612] [] entry_SYSENTER_compat+0x90/0xa2 [ 77.714844] CPU: 0 PID: 6266 Comm: syz-executor6 Not tainted 4.9.119-g9dc978d #27 [ 77.722471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 77.731819] ffff8801a41e7770 ffffffff81eb4be9 0000000000000002 0000000000000000 [ 77.739881] ffff8801c220a600 ffff8801a41e7940 0000000000000000 ffff8801a41e7968 [ 77.747929] ffffffff81cbb01b 0000000000001522 ffff8801d4176930 ffff8801c220a70c [ 77.755980] Call Trace: [ 77.758571] [] dump_stack+0xc1/0x128 [ 77.763927] [] handle_userfault.cold.18+0x3e/0x51 [ 77.770415] [] ? debug_check_no_locks_freed+0x210/0x210 [ 77.777424] [] ? userfaultfd_ioctl+0x2540/0x2540 [ 77.783821] [] ? __schedule+0x655/0x1bd0 [ 77.789541] [] ? handle_mm_fault+0x1267/0x28e0 [ 77.795764] [] ? handle_mm_fault+0x220f/0x28e0 [ 77.801991] [] handle_mm_fault+0x221d/0x28e0 [ 77.808043] [] ? vm_insert_mixed+0x200/0x200 [ 77.814093] [] ? __lock_is_held+0xa2/0xf0 [ 77.819888] [] __do_page_fault+0x5af/0xd50 [ 77.825769] [] ? mm_fault_error+0x2c0/0x2c0 [ 77.831743] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 77.838403] [] do_page_fault+0x27/0x30 [ 77.843938] [] page_fault+0x28/0x30 [ 77.849210] [] ? copy_user_generic_unrolled+0x9e/0xc0 [ 77.856043] [] ? evdev_ioctl_handler+0xb18/0x1820 [ 77.862536] [] ? __might_sleep+0x95/0x1a0 [ 77.868331] [] ? str_to_user+0xa0/0xa0 [ 77.873871] [] ? selinux_file_ioctl+0x10a/0x550 [ 77.880182] [] ? selinux_capable+0x40/0x40 [ 77.886063] [] ? __fget+0x20a/0x3b0 [ 77.891335] [] ? __fget+0x231/0x3b0 [ 77.896617] [] ? __fget+0x47/0x3b0 [ 77.901805] [] evdev_ioctl_compat+0x29/0x30 [ 77.907770] [] compat_SyS_ioctl+0x126/0x1fe0 [ 77.913820] [] ? evdev_ioctl_handler+0x1820/0x1820 [ 77.920394] [] ? do_ioctl+0x60/0x60 [ 77.925664] [] do_fast_syscall_32+0x2f7/0x870 [ 77.931805] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 77.938473] [] entry_SYSENTER_compat+0x90/0xa2 [ 78.009116] FAULT_FLAG_ALLOW_RETRY missing 30 [ 78.013720] FAULT_FLAG_ALLOW_RETRY missing 30 [ 78.013732] CPU: 0 PID: 6266 Comm: syz-executor6 Not tainted 4.9.119-g9dc978d #27 [ 78.013737] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 78.013754] ffff8801a41e7770 ffffffff81eb4be9 0000000000000002 0000000000000000 [ 78.013767] ffff8801c645c780 ffff8801a41e7940 0000000000000000 ffff8801a41e7968 [ 78.013780] ffffffff81cbb01b 0000000000001522 ffff8801d4176930 ffff8801c645c88c [ 78.013783] Call Trace: [ 78.013799] [] dump_stack+0xc1/0x128 [ 78.013809] [] handle_userfault.cold.18+0x3e/0x51 [ 78.013822] [] ? debug_check_no_locks_freed+0x210/0x210 [ 78.013834] [] ? userfaultfd_ioctl+0x2540/0x2540 [ 78.013845] [] ? handle_mm_fault+0x1267/0x28e0 [ 78.013854] [] ? handle_mm_fault+0x220f/0x28e0 [ 78.013863] [] handle_mm_fault+0x221d/0x28e0 [ 78.013872] [] ? mntput_no_expire+0xca/0x6b0 [ 78.013881] [] ? vm_insert_mixed+0x200/0x200 [ 78.013889] [] ? __lock_is_held+0xa2/0xf0 [ 78.013900] [] __do_page_fault+0x5af/0xd50 [ 78.013910] [] ? mm_fault_error+0x2c0/0x2c0 [ 78.013919] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 78.013928] [] do_page_fault+0x27/0x30 [ 78.013937] [] page_fault+0x28/0x30 [ 78.013946] [] ? copy_user_generic_unrolled+0x9e/0xc0 [ 78.013956] [] ? evdev_ioctl_handler+0xb18/0x1820 [ 78.013965] [] ? __might_sleep+0x95/0x1a0 [ 78.013973] [] ? str_to_user+0xa0/0xa0 [ 78.013982] [] ? selinux_file_ioctl+0x10a/0x550 [ 78.013991] [] ? selinux_capable+0x40/0x40 [ 78.013998] [] ? __fget+0x20a/0x3b0 [ 78.014005] [] ? __fget+0x231/0x3b0 [ 78.014012] [] ? __fget+0x47/0x3b0 [ 78.014022] [] evdev_ioctl_compat+0x29/0x30 [ 78.014030] [] compat_SyS_ioctl+0x126/0x1fe0 [ 78.014042] [] ? evdev_ioctl_handler+0x1820/0x1820 [ 78.014051] [] ? do_ioctl+0x60/0x60 [ 78.014061] [] do_fast_syscall_32+0x2f7/0x870 [ 78.014071] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 78.014081] [] entry_SYSENTER_compat+0x90/0xa2 [ 78.022761] syz-executor7 (6269) used greatest stack depth: 23944 bytes left [ 78.376725] binder: BINDER_SET_CONTEXT_MGR already set [ 78.376735] binder: 6310:6320 ioctl 40046207 0 returned -16 [ 78.397803] binder: 6310:6332 BC_CLEAR_DEATH_NOTIFICATION death notification cookie mismatch a9a63ba4d9913a9c != 0000000000000000 [ 78.439543] CPU: 1 PID: 6286 Comm: syz-executor6 Not tainted 4.9.119-g9dc978d #27 [ 78.447172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 78.456518] ffff8801d3ccf8a0 ffffffff81eb4be9 0000000000000002 0000000000000000 [ 78.464684] ffff8801c645c780 ffff8801d3ccfa70 0000000000000000 ffff8801d3ccfa98 [ 78.472755] ffffffff81cbb01b 0000000000000dca ffff8801d4e7d108 ffff8801c645c88c [ 78.480808] Call Trace: [ 78.483397] [] dump_stack+0xc1/0x128 [ 78.488756] [] handle_userfault.cold.18+0x3e/0x51 [ 78.495244] [] ? debug_check_no_locks_freed+0x210/0x210 [ 78.502251] [] ? userfaultfd_ioctl+0x2540/0x2540 [ 78.508659] [] ? drop_futex_key_refs.isra.12+0x56/0xd0 [ 78.515586] [] ? futex_wait+0x305/0x5d0 [ 78.521210] [] ? handle_mm_fault+0x1267/0x28e0 [ 78.527439] [] ? handle_mm_fault+0x220f/0x28e0 [ 78.533664] [] handle_mm_fault+0x221d/0x28e0 [ 78.539718] [] ? vm_insert_mixed+0x200/0x200 [ 78.545772] [] __do_page_fault+0x5af/0xd50 [ 78.551654] [] ? mm_fault_error+0x2c0/0x2c0 [ 78.557629] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 78.564292] [] do_page_fault+0x27/0x30 [ 78.569822] [] page_fault+0x28/0x30 [ 78.575090] [] ? copy_user_generic_unrolled+0x86/0xc0 [ 78.581924] [] ? compat_SyS_sigaltstack+0xec/0x4e0 [ 78.588498] [] ? __save_altstack+0x1d0/0x1d0 [ 78.594556] [] ? compat_SyS_get_robust_list+0x310/0x310 [ 78.601565] [] ? _raw_spin_unlock+0x2c/0x50 [ 78.607528] [] ? fput+0xd2/0x140 [ 78.612541] [] ? do_fast_syscall_32+0xcf/0x870 [ 78.618766] [] ? __save_altstack+0x1d0/0x1d0 [ 78.624821] [] do_fast_syscall_32+0x2f7/0x870 [ 78.630960] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 78.637618] [] entry_SYSENTER_compat+0x90/0xa2 08:50:24 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x24000, 0x0) write$P9_RREAD(r1, &(0x7f0000000040)={0xad, 0x75, 0x1, {0xa2, "efa64b707dcf2ce3449ce5db2b1c670ad8551797f66cbf9bd81f08fbbae11021ae44d860fcc5875323a9f3c0e65d2a6b96dfe61a1dd57ba15e11bb66109ecbae6573487bfed4b81c55075a40680e81ddc895462e40a01cb3eca02c1f5c99417e25a9b77fee1604e8a896add228c6c3cb4fd0de31b3a12cc6eb9df90316fa46ff0f324ae6699cacdfbc853e7a3190424eb47b1c475998e14000448564030bc5d1c4f9"}}, 0xad) write$selinux_user(r1, &(0x7f0000000100)={'system_u:object_r:cron_log_t:s0', 0x20, 'system_u\x00'}, 0x29) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @mcast1, 0x9}, 0x1c) 08:50:24 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0xc000, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x0) r0 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80000) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000140)={'security\x00', 0x2, [{}, {}]}, 0x48) 08:50:24 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x10000000) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x40002, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000000680)}) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x3f) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000040)={{0x2, 0x4e21, @multicast1}, {0x306, @link_local}, 0x42, {0x2, 0x4e24, @remote}, 'bcsh0\x00'}) 08:50:24 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r1, 0x3, 0x6, @local}, 0x10) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x80, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) renameat2(r2, &(0x7f00000000c0)='./file0\x00', r3, &(0x7f0000000140)='./file0\x00', 0x4) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) r4 = socket$nl_route(0x10, 0x3, 0x0) dup3(r4, r0, 0x0) 08:50:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={"76657468300000000000000000000001", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000033002100000000000000000071fcd4fccc566307000000", @ANYRES32=r1, @ANYBLOB="000000000000000008001a0003000000"], 0x28}}, 0x0) 08:50:24 executing program 2: r0 = socket(0xc, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002f00)={&(0x7f0000000000), 0xc, &(0x7f0000002ec0)={&(0x7f0000000040)=ANY=[@ANYBLOB="46d9a780a0c7d963e634f569ee300000001800010400000000000000000a00000000000000000000000c0009e3470d000072515f10bee80605f904fabd789fec6c48f8989fa0a7b86ca0841cdb1830520f3007c957dc49ae686d22ed7897c16b7c96a121fd0f5c7a3b42c57626dd3c0c8fa9b5cb839b33b94c88c523526881c75d3e282b60a9f6cfd464538d845905b195220da3860904da551f4c6203115d42cd760ec12b4c0d5c84bb20f63432c8ef4fe1084e0aa0252dcf77efb8b6583e003b8d9e08adde8f44ab54ce", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0], 0x30}}, 0x0) 08:50:24 executing program 5: r0 = socket$inet6(0xa, 0x400000000002, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x40000001, @loopback, 0x9}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x16}, 0x7fffffff, 0x0, 0x1, 0xb, 0x3, 0x2, 0xd06}, &(0x7f0000000200)=0x20) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) write$P9_RRENAME(r1, &(0x7f0000000140)={0x7, 0x15, 0x2}, 0x7) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_pid(r4, &(0x7f00000002c0)=r2, 0xfffffffffffffc88) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f0000000080)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) fsync(r5) 08:50:24 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f6578650000000000e009004bddbda591e9a90f798058439ed554fa07424a9ee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a000000000000f0a31be620889fcf16e413e9b241cf20bca318168bab0819ae4ab945001219ba876f36e89306776f658409c0437c0352d7f16b3f44f4e37088bc096eac7473f98955686a014b8539d05716049e82cd24a30c4266caaa686b761bb136d71c9975c4b7435c47e6cc4c015c96e54c8b6b4b5e3e18851cf3089c17190a016eeff9f78db73ee92f4a606ebb9040dd2562fe9fcfdf9cd0f379a00c9c8281f4786bfb79e28d71866e4c") ioctl$fiemap(r0, 0x40046602, &(0x7f0000000280)={0xfe84, 0x0, 0x0, 0xfffffffffffffffc}) 08:50:25 executing program 4: prctl$void(0x3f) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) sendto(r0, &(0x7f0000000040)="bc5a1f48ba6a59b2c92a9765e82b8627373c8fc34302324a047874f68c867064066ebc54e62405805e1add6466f8c61cb3bd376e649299f671b483e1558fae6e7e46d3f309ab39b874f58dd301b1aba98c3d1a734d203a3fd652ef1412496cae7b346de7e67a76d077d92ff13b45d46cdc8ded77f0a73e048687db8094354df6146ea97f174dd6b1c20fb828813ef271d167a905ce4dcfa2d3d7edff35d1169f14d0f5e8ee2363e86169d9433369cad3f482e4075f5951ae30ed16ed39faf57445578974c5566069f9a0f82257c37d5d2201bcdf3b05d4355df1c99e2b7703cd", 0xe0, 0x40001, &(0x7f0000000280)=@ll={0x11, 0xff, r1, 0x1, 0x8000, 0x6, @random="d553c9aff7d5"}, 0x80) [ 78.787173] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=51 sclass=netlink_route_socket pig=6349 comm=syz-executor0 08:50:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x2f4) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) flistxattr(r0, &(0x7f0000000200)=""/166, 0xa6) fstat(0xffffffffffffffff, &(0x7f0000000180)) sendfile(r0, r1, &(0x7f0000000040), 0x7fffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000080)=0x3, 0x4) 08:50:25 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x18, 0x4) bind$netlink(r0, &(0x7f0000000040), 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x3, 0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000140)={0x2b, 0x4, 0x0, {0x4, 0x15, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) [ 78.802993] device syz_tun entered promiscuous mode 08:50:25 executing program 7: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) pipe(&(0x7f0000000100)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000000)=""/188, 0xffffffff00000018) close(r0) 08:50:25 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000240)=0x2, 0x4) r1 = request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000340)='#nodevem1\x00', 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate(0xc, r1, 0x0, 0x0, r2) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x29e) r3 = socket(0x18, 0x0, 0x1) connect(r3, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r5 = request_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000280)='-eth0em0cgroupeth1eth0*wlan1bdevvboxnet0posix_acl_access\x00', 0xffffffffffffffff) keyctl$link(0x8, r4, r5) getsockopt$inet_int(r3, 0x0, 0x6, &(0x7f0000000400), &(0x7f0000000440)=0x4) sendmmsg(r3, &(0x7f00000002c0), 0x40002cd, 0x0) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r7 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0x0) keyctl$link(0x8, r6, r7) [ 78.804646] device syz_tun left promiscuous mode 08:50:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000d55000), 0xc, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)=ANY=[@ANYBLOB="180000ed0001010016000200"], 0x18}}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x3f) 08:50:25 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x2000, 0x0) unlinkat(r0, &(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=""/233, &(0x7f0000000100)=0xe9) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x80048000, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = creat(&(0x7f0000000140)='\x00', 0x80) write$P9_RSYMLINK(r2, &(0x7f00000001c0)={0x14, 0x11, 0x1, {0x1, 0x4, 0x1}}, 0x14) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0405405, &(0x7f0000000200)={{0xffffffffffffffff, 0x3, 0x401, 0x3, 0x4}, 0x0, 0x7, 0x4}) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000180)) sendto$inet6(r1, &(0x7f00009ddff6)='5', 0x1, 0x0, &(0x7f000075a000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 78.805301] binder_alloc: 6341: binder_alloc_buf, no vma [ 78.805322] binder: 6341:6351 transaction failed 29189/-3, size 0-0 line 3136 [ 78.855544] device syz_tun entered promiscuous mode [ 78.856170] device syz_tun left promiscuous mode [ 78.870075] binder: BINDER_SET_CONTEXT_MGR already set [ 78.870083] binder: 6341:6351 ioctl 40046207 0 returned -16 [ 78.870229] binder_alloc: 6341: binder_alloc_buf, no vma [ 78.870247] binder: 6341:6351 transaction failed 29189/-3, size 0-0 line 3136 [ 78.953259] binder: undelivered TRANSACTION_ERROR: 29189 [ 78.953422] binder: undelivered TRANSACTION_ERROR: 29189 [ 79.096541] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=51 sclass=netlink_route_socket pig=6398 comm=syz-executor0 08:50:29 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) creat(&(0x7f00000000c0)='./file0\x00', 0x4) r1 = socket$inet6(0xa, 0x802, 0x88) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="c74658fb2df9d64da3c17f48284cd32e2f00", 0x1ff) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x2) read(r0, &(0x7f0000000380)=""/4096, 0x1000) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00005b1ffc)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000000000)="96", 0x1, 0x0, &(0x7f0000000340)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) 08:50:29 executing program 6: inotify_init1(0x80000) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200000, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x101000, 0x0) signalfd(r0, &(0x7f0000000000)={0x32d}, 0x8) 08:50:29 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x101dd}], 0x30e) write$binfmt_elf32(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x8001, 0x9, 0x380000000000000, 0x8, 0x2, 0x3, 0x400000, 0x28b, 0x38, 0x3e6, 0x20, 0x7, 0x20, 0x1, 0x1, 0x4cce, 0x7}, [{0x4, 0x8001, 0x2, 0x899, 0x0, 0x5, 0x8, 0x6}, {0x60000007, 0x8, 0x101, 0x101, 0x2b9, 0x400, 0x8, 0xb7d}], "9691398b6c92cf2c02a1494a8bde5d313fe51e2ff77c838ab8cf9ef99cd25eceae3632701dd9842147c56de2cdaafe528d3f7babfb827246c141", [[]]}, 0x1b2) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 08:50:29 executing program 4: r0 = timerfd_create(0x0, 0x800) mmap(&(0x7f0000013000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x15, r0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x141a00, 0x0) write$sndseq(r1, &(0x7f0000000000), 0x0) 08:50:29 executing program 2: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10, 0x80800) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x4, 0x4) sendmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000a80)=@in={0x2, 0x2, @rand_addr}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000003c0)=[{0x10, 0x0, 0x2, "f4e8"}], 0x10}}], 0x1, 0x0) 08:50:29 executing program 0: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000000)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@local}}, &(0x7f0000000100)=0xe8) setreuid(r0, r0) ioprio_get$uid(0x3, r0) ioprio_set$uid(0x3, 0x0, 0x0) 08:50:29 executing program 7: r0 = socket$inet(0x2, 0x7, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) close(r0) 08:50:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0x400, 0x0) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000440)) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="5f3827437d6d958667a6ac5d51794b50e1d7808ffcef88258d3c5ac7039f199a628fea778933f41b0a68e875efd04a871dac11a3547d622ee2fef57cf47326fcee5ccb6ea53d59f50237f6851a93419ccc817922fea0e202b3c98a78cc9930763a8de32365b05c23908446424dab36d808e3075d2035da2da7ffd5382035f77e5cd855cce00de9d2accb1a5c763ab65c9cb79c36a6354a8a834bd0bfa29bb0e5de34f525b99a1c8c13e2e504bf1a769b71adf99714bc93f4e7a63c67d409ad0140fe0acd478de83a150ac2b808e6704f", 0xd0}, {&(0x7f00000001c0)="76ca871910955ff50ae250d9070b643c5d4aca7ce94342584d40a813bf3367b71b98f343fc986d6cda190b1530579b8e8be4544d8e77dec13ffbcc15b3fe35bc4cf9874b4cee4bbadeba473f0438a86c2aa33386244c3ecd43c2bd39eef576cf217c023d9c1c4ca1fb4e3c685087b852036e2d9b569a9b0cc41d", 0x7a}, {&(0x7f0000000240)="ef386e372fc5d9819928e4436a38fe3d7c9553fa4c4c0c954453ccf6766153b29a371d53c13efced758717a476bdb25f69cbc2f724d7bf4e6be70ee7a69e9c32efbc91183087cfba8373390356f272b3b69ab9b420c54b0adaea35e606893f3b097aa96927cb6cb2a8bce267f27986fcfc72ed4ccb8266f108fe040a8a0b9d97d5b5fc99d4c876a67f8e0dc964674a9cf48b819c4a5ac5b2269fa5b2680b3ff18523c335f243dae5ddf8f1d5dacce991336620d283c291635bf3e06e407d3809400f045c34b7a7bcdc7fc7c61f5b9d202c9ed1756362eb6c9f570fbad99c1fb3ae4fa0eacceeea2dc28b9ee75858d1d958b9d81bc3ad4f", 0xf7}, {&(0x7f0000000340)="fe69ebfe22686558237f25299fb563ea68dd36a9e1d957c84e71967aad336f0700ce90a0bcb24a8e5e6dd38a493b94bbd28f26bd7a006c4cfdc607cb4a72f10880f0001a658dfce68678d49b", 0x4c}], 0x4, 0x2) 08:50:29 executing program 6: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x8000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000140)) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3c}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0xffffffffffffffff, 0x28, 0xfffffffffffffffd}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x400000000007) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x4000, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f00000001c0)=0x9, 0x4) sched_getattr(r1, &(0x7f0000000080), 0x30, 0x0) 08:50:29 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000600)=0xfffffffffffffff9, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0x10) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000440)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0xfffffffffffffd9e, 0x80020) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000240)=0xe8) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RXATTRWALK(r4, &(0x7f0000000400)={0xf, 0x1f, 0x1, 0x6}, 0xf) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in=@broadcast, @in6=@loopback, 0x4e20, 0x9, 0x4e24, 0x401, 0xa, 0x20, 0xa0, 0x6c, r2, r3}, {0x3ff, 0x5, 0xff, 0x4ddd, 0x9, 0xfb, 0x0, 0xf88}, {0xd9a7, 0xff, 0x101, 0xd09}, 0x10000, 0x6e6bba, 0x1, 0x1, 0x1, 0x3}, {{@in=@local, 0x4d5, 0x7f}, 0xa, @in=@multicast1, 0x3501, 0x0, 0x3, 0x81, 0x100, 0x4, 0xffffffff80000001}}, 0xe8) 08:50:29 executing program 0: exit(0x40000000004) ioprio_get$pid(0x1, 0x0) lookup_dcookie(0x0, &(0x7f0000000100)=""/146, 0x92) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f00000002c0)=0x1) capget(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x256a, 0x400, 0x2, 0x5, 0xa, 0x4}) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000200)={{0xa, 0x4e20, 0x8, @local, 0x9}, {0xa, 0x4e20, 0x7, @mcast1, 0x1}, 0x6, [0x1, 0x7fffffff, 0x81, 0xd93a, 0xf8, 0x6, 0x100000000, 0x4]}, 0x5c) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f00000000c0)) [ 83.790142] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:50:30 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000001c0)={@local, @multicast1, 0x0}, &(0x7f0000000100)=0xfe07) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f661594bc8afcdefad86a9e5226a48b696c65200b"], 0x19) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000100), &(0x7f0000000240), 0x1000) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6}, 0x10) 08:50:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x10001, 0x1100082) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) fcntl$setsig(r0, 0xa, 0x38) syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x800, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) r3 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendmsg$nl_netfilter(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="700000000b07180128bd7000fbdbdf25070000010c003a00ff030000000000008d526fc84f2133aa651e9634f88ea54bd5cfc64bc120d2e7cf5a35f432f0ce1f26d2b11cdaac7c5ad3ccf36d3e62845464958fd4d7b823c47880ab4504ec3cd5257e17cf972e8389c386b7b958855124"], 0x70}, 0x1, 0x0, 0x0, 0xc880}, 0x40084) sendfile(r2, r2, &(0x7f0000000240), 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a45323, &(0x7f0000000280)={{0x8, 0x40}, 'port0\x00', 0x42, 0x400, 0x2, 0x8, 0x8, 0xfffffffffffffffe, 0x2, 0x0, 0x1}) ioctl$LOOP_CLR_FD(r2, 0x4c01) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000380)=""/34, &(0x7f00000003c0)=0x22) 08:50:30 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @multicast2}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14, 0x0) getsockname(0xffffffffffffff9c, &(0x7f0000000900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001bc0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000001cc0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001d00)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000001e00)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001e40)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@multicast2}}, &(0x7f0000001f40)=0xe8) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000380)=0x1) getpeername$packet(0xffffffffffffffff, &(0x7f0000002040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002080)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000020c0)={0x0, @multicast2, @multicast2}, &(0x7f0000002100)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000002140)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002180)={'erspan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000021c0)={'gretap0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000002200)={@ipv4={[], [], @rand_addr}, 0x0}, &(0x7f0000002240)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000002780)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002740)={&(0x7f0000000440)=ANY=[@ANYBLOB="8c040000", @ANYRES16=r2, @ANYBLOB="000b25bd7000fcdbdf250200000008000100", @ANYRES32=r3, @ANYBLOB="dc0102003800010024000100616374697665706f727400efffff7506f96a39adee05a7530068415700000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040008000000080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400010400003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004003205000008000100", @ANYRES32=r7, @ANYBLOB="b00002003c00010024000100656e61626c656400000000006ea100000000000000000000000000000000000008000300847900000400040008000600", @ANYRES32=r8, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400e004000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400d500000008000100", @ANYRES32=r9, @ANYBLOB="3c00020038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000008000100", @ANYRES32=r10, @ANYBLOB="900102003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r11, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000500000008000600", @ANYRES32=r13, @ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100010008000600", @ANYRES32=r14, @ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e6700000000"], 0x48c}, 0x1, 0x0, 0x0, 0x78ae9c02a82d3bc2}, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000100)=""/208) 08:50:30 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x400000, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x10) inotify_rm_watch(r0, r1) add_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) 08:50:30 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x141800, 0x0) ioctl$UFFDIO_COPY(r0, 0x40045565, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil}) 08:50:30 executing program 6: pipe(&(0x7f0000000080)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000280)=@nl=@proc, &(0x7f0000000300)=0x80) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000180)='net/nfsfs\x00') r3 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) preadv(r2, &(0x7f0000000780)=[{&(0x7f00000000c0)=""/144, 0x90}], 0x1, 0xfffffffffffffff7) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a45320, &(0x7f00000001c0)={{0x1, 0x7fffffff}, 'port0\x00', 0x10, 0x80420, 0x15, 0x0, 0x8, 0x200, 0xfffffffffffffffd, 0x0, 0x2, 0x80000000}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)={0x10000000}) 08:50:30 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000002e40)=[{{&(0x7f0000002ac0)=@ipx, 0x80, &(0x7f0000002e00)}}], 0x1, 0x140, &(0x7f0000002e80)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 08:50:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) fchdir(r0) r2 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3064e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000008000000000200000f8bf54da33", 0xfffffffffffffec8) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) 08:50:30 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001440)=[{&(0x7f00000014c0)=""/98, 0x62}, {&(0x7f00000001c0)=""/151, 0x97}, {&(0x7f00000002c0)=""/70, 0x46}, {&(0x7f0000001400)=""/50, 0x32}], 0x4, 0x0) 08:50:30 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x276}], 0x1b6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) gettid() getpgid(0x0) getgroups(0x0, &(0x7f0000000dc0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001300), &(0x7f0000001340)=0xc) openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x1, 0x0) lstat(&(0x7f0000007b40)='./file0\x00', &(0x7f0000007b80)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x1f, r1, 0x1, 0x1, 0x6, @local}, 0x14) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)) 08:50:30 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x14) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/14, 0xe) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000001c00070f210000000033d4d44e00000094f71aae2079104ad7656c42fa8851b1e7087d69f01375724fa30fb98f4be4c275e3e4ab4b1ccb148f632cd74e215f2b61345931cbf16cb55bc0f80838a4f7f8b78e79bc6849b1ff269694a95fba74e943b787be68e717f481029b0441b8f0520afc5e27ac7f", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x1c}}, 0x0) [ 84.100002] device lo entered promiscuous mode [ 84.151756] device lo left promiscuous mode 08:50:30 executing program 7: r0 = dup(0xffffffffffffffff) r1 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000180)={0x2, {{0xa, 0x4e20, 0x3, @ipv4={[], [], @multicast2}}}}, 0x84) process_vm_readv(0x0, &(0x7f00000009c0)=[{&(0x7f00000005c0)=""/187, 0xbb}, {&(0x7f0000000680)=""/115, 0x73}], 0x2, &(0x7f0000000b00), 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000240)=""/91, &(0x7f0000000340)=0x3b5) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e24, 0x4, @mcast2}, {0xa, 0x4e20, 0x7, @loopback, 0x8}, 0x7ff, [0x3, 0x0, 0x7, 0x4, 0x9, 0x3, 0x9, 0x1]}, 0x5c) ftruncate(r4, 0x800007) r5 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) fsync(r4) 08:50:30 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x7, @mcast2, 0x401}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x200}, 0x1c) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000180)) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) listen(r1, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f00000001c0)) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000380)={0x17, 0x4a, &(0x7f0000000300)="c61e37e42019f16054fd65d07ecfabff410434507dd6307bb1c0d6aa620e2414f6e05a9e7c2b7ad3935ef7153ee6da683c4e66fb8d3e0d3829018ad711af78fa852252f26281a5ae025b"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000200)={0x3, 0xa157, 0x4, 'queue1\x00', 0x3}) keyctl$join(0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0xb) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 08:50:30 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x1, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x20080) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x1, 0x0, 0xaf2, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x8000, 0xfffffffffffffffd}) r2 = getegid() getresgid(&(0x7f0000000100), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x149000, 0x0) write$tun(r4, &(0x7f00000004c0)={@val={0x0, 0x6006}, @void, @ipv4={{0xe, 0x4, 0x400, 0x653b, 0x1058, 0x68, 0xed7, 0xffffffff80000000, 0x7f, 0x0, @multicast2, @remote, {[@end, @lsrr={0x83, 0x17, 0x10000, [@empty, @dev={0xac, 0x14, 0x14, 0x15}, @multicast1, @local, @remote]}, @lsrr={0x83, 0xb, 0x3, [@broadcast, @broadcast]}]}}, @udp={0x4e21, 0x4e20, 0x1020, 0x0, [@guehdr={0x2, 0x6, 0x200, 0x7, 0x100, [0x80]}, @guehdr={0x2, 0xc81, 0x815, 0x7ff, 0x100, [0x80]}, @guehdr={0x1, 0x1, 0x8, 0x906, 0x100}, @guehdr={0x1, 0x5, 0xffffffffffffffff, 0x5}], "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"}}}, 0x105c) setresgid(r2, r3, 0xee01) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 08:50:30 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f10ffc)=0x3f, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000e00000)=0x3f, 0x4) listen(r0, 0x4) [ 84.201693] device lo entered promiscuous mode 08:50:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'eql\x00', {0x2, 0x4e20, @remote}}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x2b, &(0x7f00000001c0)="cd590e6712edae6480cb7a46a34a409ec2855198010048d38cc53b0d2e365b7d14e0c4d3d72fe1acd6e1cc824ee6bff10a6262b82db8a521c56620813ac64494670035d1b54b8b0948cec5f779df8b7150253f2f486bfee019ef237c00137305d31db38984a4dac0a204b454fa50d59e90fb7ce8ee", 0x75) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20300, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind(r1, &(0x7f0000000280)=@in={0x2, 0x4e23, @multicast2}, 0x80) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) getsockopt$netlink(r1, 0x10e, 0x8, &(0x7f0000000000)=""/8, &(0x7f0000000080)=0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000140)={0x8, 0x6, 0x4}) shutdown(r0, 0x1) 08:50:30 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) bind(r0, &(0x7f0000000300)=@nl=@kern={0x10, 0x0, 0x0, 0x400040}, 0x80) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000100007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) epoll_create1(0x0) 08:50:30 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @dev, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) r1 = socket$netlink(0x10, 0x3, 0xa) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000040)=""/102, &(0x7f00000000c0)=0x66) r2 = getpid() ptrace$peekuser(0x3, r2, 0x100) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r3, r4) sendmsg$nl_xfrm(r1, &(0x7f00000078c0)={&(0x7f0000000000), 0xc, &(0x7f0000007880)={&(0x7f0000000200)=ANY=[@ANYBLOB="f000000010000000000000d35a000000ac1414bb0000000000000000000000000000000000000000000000080000000100001000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xff3f}}, 0x80) 08:50:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x80000000000a) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000000000000016b910dbf71f4b315344b97f3b12a0a7eed44dac92d630000f60000fd0ab4aa81d9852a21b185bda7cf96c9cbbe8f02f87f5d53bbad4be8fbb68236ca9877bdcf60e1f99fd3e87bb4ef62c3cce984cd880e0d5521ec4e57cedd839fd97b43c913abbc1859a922f792"], 0x14}}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x60) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) 08:50:30 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000000)=0xff60) setreuid(r1, r1) 08:50:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000015ff8)={0xffffffffffffffff}) mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x1, 0xfff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d, 0x1}, 0x7) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bpq0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000140)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, r3}, 0x14) setsockopt$sock_timeval(r0, 0x1, 0xd, &(0x7f0000abaff9)={0x3, 0xfff}, 0x10) bind(r2, &(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x0, 0x5, 0x800000, 0x8, "b41b655809c29708a65bfa19d65169055d8f0f8b92fb8f0e0f2bd0e4ac4003341264d35a3f82e16c015e2038e794d1eed223dc2ef859903122b35ad7feda74", 0x28}, 0x80) 08:50:30 executing program 7: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000000005, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f00009df000/0x2000)=nil, 0x2000}, 0xfffffffffffffffd}) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000000)) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0xffffe000, 0x3, &(0x7f00009de000/0x4000)=nil) 08:50:30 executing program 3: unshare(0x2000400) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000040)) r1 = timerfd_create(0x7, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000100)) fdatasync(r1) 08:50:30 executing program 2: clone(0x0, &(0x7f00000002c0), &(0x7f0000000340), &(0x7f0000000280), &(0x7f00000001c0)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18, 0xd, 0x2, {{0x1, 0x4}, 0x8}}, 0x18) clone(0x0, &(0x7f0000000380), &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000480)) ioprio_set$pid(0x6, 0x0, 0x0) 08:50:30 executing program 5: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x80805, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) r2 = getegid() fchown(r0, r1, r2) 08:50:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.events\x00', 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000200)=0x3ff, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000100)) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000040)={{0x3c, @multicast1, 0x4e22, 0x1, 'ovf\x00', 0x10, 0x6, 0x4c}, {@rand_addr=0x400, 0x4e22, 0x0, 0x8, 0x8000, 0x7}}, 0x44) ioctl$LOOP_CTL_REMOVE(r2, 0x4004556b, 0x0) 08:50:30 executing program 7: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0\x00', 0x0}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r0, 0x0, 0x7b76, 0xfffffffffffffffa, 0xfffffffffffffffe}) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={&(0x7f0000000080), 0xc, &(0x7f0000000640)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0x535, 0x0, 0x0, {0x0, r1, {}, {0xf}}}, 0x24}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 08:50:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000080)={0xffffffffffffffff}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000800)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000840)=0xc) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0), &(0x7f0000000140)=0x14) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000001c0)=0x9, 0x4) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv4_getnetconf={0x14, 0x52, 0x15}, 0x14}}, 0x0) 08:50:31 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x40) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000080), 0x4) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') getsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000000c0), &(0x7f0000000100)=0x4) preadv(r2, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) 08:50:31 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) sendmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000000080)="31345589e326c7fdbc240dec26c6d4ba3734d1d56546048061828c4d6414a4895632223cf5d568d925f0b8ac6dc848889df68cccf97fb75145db5d2947ae81a84b6ebbb792c23ba0958096b8d69805c6a13889d50d38811b64291a24821f6f1e28477a34d5bd3dbbefd49f80e376605c5289b58583a67ae14febe732a506292a63f10aa5917282b142e21e9821cb312528d9e90792c3d38290fcabc07f45d2d3514a623b46272c", 0xa7}, {&(0x7f00000001c0)="83dc15fc45e5246c598a016898a80fb4d0d478c8c2365b20eea3f7529b6e1ecc4b5a9383afed69d631ba30835e59e53b5cd33527ac07a31cb43d77bfa0d49d8c35ade73dd8031ce399e29e880891685d76871a1de054f47913c45008a517cedf4367bb9406ba786dd673320d3c15afb7b4a98cdb8cbc62bc8c0d8a5c25307eeafd2a19151ccb1431bf6a26b34d92a65d8bc738ba1f374e6e02a2075e70fd0d7fe7c62a59ec9dd5996d13f8929dbef258f44f596fdb81c88fad6b9ab6d2fe44d85d328f4b4844fb1a72ff52200b72", 0xce}], 0x3, &(0x7f00000002c0)=[{0xb4, 0x10e, 0x6, "4df7bb09d8a448c5c446d81b9e5e5dc0f9bc1918bdd282082dc50462dd7d8650dc488af0dc23e7cba7a4204ca371a4db834e1e1fa5c3953922d5bdcf9fb309af7c3f48a62598678ad68d2caa92dc90302aec3030b3ddca2dd225e1717fcf34a33d87e8fddc6b598cf3e1e86d6a063b14ba508aaa0163fb564a6fdebca47963adf21aac4f37e2a9c2855830cec2bf2b845d4040dd6754be1792a75d65947f6a61e68834b81909"}, {0x50, 0x10e, 0x5, "580cbab7f236658469592a5dc0ebe9c62d79cd54e04562ac5c0fe59fc523c2bef621e4358d39c3ff0d3c9c93cf09eff6f61e5a9b7a1765e0751f4396b9fc6082d1e1ba"}, {0xe0, 0x0, 0x6, "9a2e3caff42788e597ffb6d91070cb9c9149f0734777725a1e7fa6ee0bf459c3e9cd18778b7e55b9525318c0045e0a297fb50f25e9800c0b414d01f029c38f6bccb91e10580c5cda949834b9064c1d2bf13cbe3500e6c38875834fbc7c9455d5f5ce9ad5bc5fb3e1f5bfe9c6f4f11297a8a91eabd04bbc806c68054d7227bb41bc509e500178b6f2d0e7d86c47b5c4e010d2edae5ab3555febb37e3b4e1b6729e3aecf7cb0dcaffc339f19aa15574acf6ab1249269e68d9d546664f89c7f12c2db3ea61d03f9e1584328e34dc1415d474059"}], 0x1e4, 0x48001}, 0x2}], 0x1, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:50:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x40080, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f0000000200)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 08:50:31 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x1, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)={{0x8, 0xd3ae}, {0x4, 0x1c9}, 0x2, 0x7, 0x5}) r1 = socket$inet6(0xa, 0x2000000802, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000140)) setsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000000040), 0xffffffffffffff90) 08:50:31 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0204003182417e00000000003f5d00000200010000000000f86c46de002d2253640000200500fac7105eace0a62d0000d44ea39f0000b54900000100000010000000a1e600dd0000000100000000000000000300050100000000000000000000"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 08:50:31 executing program 7: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000000)="d8657620", 0x0) ftruncate(r3, 0x40001) sendfile(r2, r3, &(0x7f0000001000), 0xfffffffffffffffe) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000000000000000000000aa0000008745fe54a9a3a14e4324266dc017b1ca7e61d77c9e4e3b5364d21c87b418bcc4fc100e0f4d96a6dedc54cdbaaac116c5103a28a447bda9584cf56dcd5f81fb5c1fdd949afc755a9e5c0ff958d6b3af61dea9eb66f0733aba67de844c3afeda1fee4504fb472174bf8f4e963bcc9c9045fdbcfe3ae75dacd0707d2e8ec5cf66ca496fe173d6762ce344c6c96b18c1e23074c5226d373499f12fde71bf3f4502b9d120dc43cb229b2b64de3ce32e093b8545cda7ba0f4f41002cd919c2290dfb691f014f7b1194cb319dc238f91d9135aef36dc9cdad2519e36d9716d40496c5a21dfb78b6770b409786f5ef8ae0333d1b"], &(0x7f0000000200)=0xce) recvmmsg(r1, &(0x7f0000000800)=[{{&(0x7f0000000340)=@nfc, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000880)=""/123, 0x5e}], 0x1, &(0x7f0000000680)=""/108, 0x6c}}, {{0x0, 0x0, &(0x7f00000007c0), 0x1}}], 0x6277f28, 0xd2740a8a12457442, 0x0) recvfrom(r1, &(0x7f0000000040)=""/93, 0xffffffffffffff84, 0x0, 0x0, 0xfffffffffffffdb8) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f00000000c0)=r0) 08:50:31 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1bf) ioctl$RTC_IRQP_READ(r0, 0x8004700b, &(0x7f0000000100)) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000140)) getrlimit(0xb, &(0x7f0000000080)) r1 = geteuid() stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x8000, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}]}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000006c0)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000007c0)=0xe8) recvfrom$packet(r0, &(0x7f00000001c0)=""/106, 0x6a, 0x42, &(0x7f0000000800)={0x11, 0x18, r3, 0x1, 0x7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) r4 = syz_open_dev$sg(&(0x7f0000000500)='/dev/sg#\x00', 0x0, 0xfffffffffffffffc) ioctl$SG_IO(r4, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x0, @buffer={0xd, 0x4, &(0x7f0000000040)=""/4}, &(0x7f0000000180)="3c1a016b527d", &(0x7f0000000240)=""/41, 0x0, 0x0, 0x0, &(0x7f0000000280)}) 08:50:31 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x410000, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000180)) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 08:50:31 executing program 0: r0 = socket$inet(0x2, 0x4, 0x20) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000000c0)='./file0\x00', r1, r2) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x21, &(0x7f0000000000)={'broute\x00'}, &(0x7f0000000080)=0x78) readv(r0, &(0x7f0000001800)=[{&(0x7f0000000340)=""/29, 0x1d}, {&(0x7f0000000380)=""/176, 0xb0}, {&(0x7f0000000440)=""/73, 0x49}, {&(0x7f00000004c0)=""/10, 0xa}, {&(0x7f0000000500)=""/76, 0x4c}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/138, 0x8a}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/237, 0xed}], 0x9) 08:50:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xfffffffffffffe63, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040010}, 0x20040000) 08:50:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="1054fc2f07ff2c99240970") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) mq_timedreceive(r3, &(0x7f0000f6df20)=""/224, 0xe0, 0x0, &(0x7f0000acf000)={0x77359400}) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) r4 = add_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$describe(0x6, r4, &(0x7f0000000640)=""/249, 0xf9) mmap(&(0x7f00002d3000/0x2000)=nil, 0x2000, 0x4, 0x810, r3, 0x0) mq_timedsend(r3, &(0x7f0000000740)="cb", 0x1, 0x2, &(0x7f000066cff0)) readv(r3, &(0x7f0000000540)=[{&(0x7f0000000040)=""/73, 0x49}, {&(0x7f00000001c0)=""/129, 0x81}, {&(0x7f0000000280)=""/205, 0xcd}, {&(0x7f0000000380)=""/112, 0x70}, {&(0x7f0000000400)=""/220, 0xdc}, {&(0x7f0000000500)=""/51, 0x33}], 0x6) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000180)) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth0_to_bond\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendto$inet(r2, &(0x7f0000000100)='s', 0x1, 0x2, 0x0, 0xfffffffffffffe2d) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:50:31 executing program 4: openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000100)='/dev/pktcdvd/control\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) mlock(&(0x7f0000ff2000/0xe000)=nil, 0xe000) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$selinux_user(r1, &(0x7f0000000400)=ANY=[], 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) ftruncate(r1, 0x800007) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000000140), 0xa000fffffffb) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00000000c0)}, 0x8) fdatasync(r0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) 08:50:31 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) getpid() r2 = getpid() r3 = getpgid(r2) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f0000000400)={[], 0x100000000, 0x80000000058c, 0x2, 0x0, 0x0, r3}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) [ 85.169654] syz-executor2 (6616) used greatest stack depth: 23512 bytes left 08:50:31 executing program 5: unshare(0x8000400) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000200)) 08:50:31 executing program 7: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000000)="d8657620", 0x0) ftruncate(r3, 0x40001) sendfile(r2, r3, &(0x7f0000001000), 0xfffffffffffffffe) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0xce) recvmmsg(r1, &(0x7f0000000800)=[{{&(0x7f0000000340)=@nfc, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000880)=""/123, 0x5e}], 0x1, &(0x7f0000000680)=""/108, 0x6c}}, {{0x0, 0x0, &(0x7f00000007c0), 0x1}}], 0x6277f28, 0xd2740a8a12457442, 0x0) recvfrom(r1, &(0x7f0000000040)=""/93, 0xffffffffffffff84, 0x0, 0x0, 0xfffffffffffffdb8) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f00000000c0)=r0) 08:50:31 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/140, 0x8c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00', 0x3f, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000280)={0x3d8cb47d95373df1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0bc5310, &(0x7f0000000080)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) r1 = request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000100), 0xfffffffffffffffb) keyctl$revoke(0x3, r1) 08:50:31 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x80000, 0x0) mprotect(&(0x7f000009a000/0x1000)=nil, 0x1000, 0x1000003) ioctl$UFFDIO_COPY(r0, 0x406855c9, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil}) 08:50:31 executing program 6: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) sendfile64(r0, r0, &(0x7f0000000040), 0x9) lseek(r0, 0x0, 0x1) 08:50:31 executing program 5: r0 = socket$inet(0x2, 0x800, 0x9) fsync(r0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x800, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000014c0)=""/197) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/53, 0x35}, {&(0x7f0000000080)=""/150, 0x96}, {&(0x7f0000000140)=""/108, 0x6c}, {&(0x7f00000001c0)=""/248, 0xf8}, {&(0x7f00000002c0)=""/75, 0x4b}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)}, {&(0x7f0000001380)=""/72, 0x48}], 0x8, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001340)='/dev/sequencer2\x00', 0x16080, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000001440)) ioctl$sock_ifreq(r2, 0x8923, &(0x7f0000000000)={'team_slave_0\x00', @ifru_names='veth0_to_bond\x00'}) 08:50:31 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x9, 0x0, 0x2, 0x8, 0x4, 0x1, 0x7fffffff}, &(0x7f0000000040)=0x20) prctl$void(0x4000000000000d) 08:50:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local, @remote}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) gettid() r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') preadv(r1, &(0x7f0000000100), 0x361, 0x10400003) close(r1) 08:50:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x1, 0x0) ioctl$TIOCEXCL(r1, 0x540c) write(r0, &(0x7f00000000c0)="2400000024007f000000000000007701000000ff0100000000000001ffffffff0100fe10", 0x24) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="7365637572697479000000000000000070d0797f35ad28ef61035e310000000000000000000000000000000000000000"], &(0x7f0000000280)=0x24) 08:50:31 executing program 7: r0 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r0, &(0x7f0000000080)="a85883156f794c05e0b02a03983b5addde9e46e1145c5c3fcb185a36d20d52d097399fd15648c6641aa80f04", 0x2c) sendfile(r0, r0, &(0x7f0000000000), 0x7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) mq_unlink(&(0x7f0000000040)="655edf17d9501b302325045cd344e977568a5a2177f057") 08:50:31 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x1, 0x7, 0xe1b, 0x1}, 0x4fe8) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x4}, 0x1c) clone(0x2100, &(0x7f0000000080)="d3609ef9c77bc4977139a6d289f9587f095d8f781b56cb50272ff86e9dd082d315fa5ac90f13df033e5c70d1f6e0349dab0230c49e05f7371a669c6ee5e3f1b239b281686db55384d9e19fce43c4bcc217f443b3977acb73911c4a1215a3182ca3ca92f5619097c5bbc88371a38945beea7395ad082de9fd4f6bd51b4a4a072fa1ac4b8bbee181b9367e254bc1a45ce5b87e3c0be22e07e74913f66e166a5efae3968e545bbb1218a0f891652b60a8ce76e2cadc49de8403389d1503ea8ec836d35f0eaaec77a66c", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="9d12d8ab84394fba28aa174bf162c0f4df756278c8838241df03386543f9d1df4c8f3bcc40775551fbe156129b70948595b4ac3bc252db7ca74603333b48b4d6a4372717641ad7dbc51c5d2576441d306a6ec4a47f1e568768fb487dc4964350c28d7b8914790e7b7720ff9e8e5fe9d7f3efb7638bf9ea09f08be15657") 08:50:31 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x2) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000300)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'irlan0\x00'}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)) renameat(r1, &(0x7f0000000280)='./file0\x00', r1, &(0x7f00000002c0)='./file0\x00') ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000080)=""/202) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000200)={'NETMAP\x00'}, &(0x7f0000000240)=0x1e) 08:50:31 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @empty, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) setsockopt$packet_buf(r0, 0x107, 0x8, &(0x7f0000000040)="f8f550e6", 0x4) read(r0, &(0x7f0000000100)=""/254, 0xfe) mq_open(&(0x7f0000000080)='&\x00', 0x1, 0x100, &(0x7f00000000c0)={0x2, 0x8, 0x8, 0x101, 0x80, 0xff, 0x80000001, 0x1}) 08:50:31 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') ftruncate(r0, 0x7fff) futimesat(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={{}, {0x77359400}}) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000140)) sendfile(r0, r0, &(0x7f0000000000)=0x2, 0x3ff) sendto$inet6(r0, &(0x7f00000001c0)="201d7a88090aad29165477eac04f2df701d8edc6768a0b67f8ad44ba13d8bcade08f8cc761723f8b86d71a040deeac7a67c2f8f7e15945e10aea18fef0f9f7a8adfb44539a73532b7de6d6aaed4ce8349e6dede074dc25ae98ff23059d362953a5028c712c6248dcfaa7767f638c", 0x6e, 0x8000, &(0x7f0000000240)={0xa, 0x4e24, 0x385, @mcast2, 0x4}, 0x1c) ftruncate(r0, 0x3ff) fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f0000000080)='comm\x00', 0x352, 0x1) 08:50:31 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/213, 0xd5}, {&(0x7f0000000280)=""/201, 0xc9}, {&(0x7f0000000380)=""/159, 0x9f}], 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)="6e65742f61727000199be89a9f") preadv(r1, &(0x7f0000000480), 0x20000000000002f5, 0x10420003) 08:50:31 executing program 7: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="8cff7cf9080000005345204c00800000000002ab0800826f00400000003f8cd064f26817f7"], 0x2c) 08:50:31 executing program 0: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000040)={[], 0x0, 0x5, 0x8}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$packet_int(r2, 0x107, 0x18, &(0x7f00000001c0), &(0x7f0000000280)=0x4) fchdir(r2) ioctl$VT_DISALLOCATE(r1, 0x5608) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup3(r3, r3, 0x80000) rt_sigsuspend(&(0x7f0000000240), 0x8) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000000c0)={'team_slave_0\x00', {0x2, 0x4e22, @remote}}) memfd_create(&(0x7f0000000180)='\\systembdeveth1vmnet0mime_type.proc%$\x00', 0x1) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f0000000000)=0x1) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r2, 0x8000001) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) fcntl$setstatus(r3, 0x4, 0x6100) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r8 = socket$l2tp(0x18, 0x1, 0x1) dup2(r8, r7) close(r6) 08:50:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000000c0)=',\x00', 0xfffffffffffffff9) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)='ppp1{em0bdev\\ppp1]securityprocvboxnet1keyring\x00') listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e21, 0x4, @mcast1, 0x1f}, 0x1c) r3 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) lseek(r3, 0x0, 0x4) dup2(r0, r3) 08:50:31 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xc, 0x31, 0xffffffffffffffff, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000001c0)=""/46, &(0x7f0000000200)=0x2e) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000000)) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) r5 = dup3(r3, r4, 0x80000) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000100), &(0x7f0000000140)=0x4) 08:50:31 executing program 5: r0 = inotify_init1(0x200000) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) tgkill(r1, r1, 0x7) 08:50:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'veth1_to_team\x00', @ifru_map={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}) socketpair(0x17, 0x7, 0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000180)) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000200)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$KDDISABIO(r2, 0x4b37) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000000c0)) 08:50:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)={0x7, 0x5, 0x1f}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x200000000) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f00000001c0), 0x8) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)) 08:50:31 executing program 5: r0 = inotify_init1(0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000200)={'veth0_to_bond\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000ff810000040000000a0000000200000008000000040043006100000000f8ffff"]}) getpid() r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000000)='net/arp\x00') setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) fcntl$setown(r0, 0x8, r2) write$P9_RGETLOCK(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="260000003702000108000000030000000200000000000000", @ANYRES32=r2, @ANYBLOB="08306e657670fd000000"], 0x26) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000080)={0x2, 0x7, 0x5, 0x7, 0x3}) ioctl$RTC_ALM_READ(r3, 0x80247008, &(0x7f00000000c0)) ptrace$setopts(0x4206, r4, 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/create\x00', 0x2, 0x0) ptrace(0x4217, r4) ptrace$cont(0x21, r4, 0x0, 0xffff) inotify_init1(0x80000) 08:50:31 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000400)={0xbd0, 0x2, 0x8, 0x1, 0x5, 0xff, 0x7fff, 0x400, 0xfffffffffffffffc, 0x7, 0xfff, 0x6}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) ioctl$VT_WAITACTIVE(r0, 0x5607) ioctl$TCFLSH(r0, 0x540b, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) process_vm_readv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/44, 0x2c}, {&(0x7f0000000080)=""/111, 0x6f}], 0x2, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/204, 0xcc}, {&(0x7f0000000280)=""/44, 0x2c}, {&(0x7f00000002c0)=""/41, 0x29}, {&(0x7f0000000300)=""/109, 0x6d}, {&(0x7f0000000380)=""/42, 0x2a}], 0x5, 0x0) [ 85.816973] SELinux: policydb string SE L does not match my string SE Linux 08:50:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@remote, @in=@local}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) restart_syscall() r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)="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", 0x0, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8004700d, &(0x7f00000000c0)) fcntl$notify(r1, 0x402, 0x800000000000000d) close(r1) 08:50:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)={0x7, 0x0, 0x0, 0xffffffff}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 08:50:32 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="071b052208c559771f", 0x9) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/10, &(0x7f0000000080)=0xa) 08:50:32 executing program 2: r0 = socket(0x800000000000018, 0x0, 0x1000000000000001) connect(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x2}}, 0x32) setsockopt(r0, 0x400000000000111, 0x1, &(0x7f0000000040)="cf000000", 0x4) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8) r2 = mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000006, 0x10, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000300)={0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000400)={0x70, 0x0, &(0x7f0000000340)=[@decrefs={0x40046307, 0x1}, @reply_sg={0x40486312, {{0x4, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x50, 0x8, &(0x7f0000000240)=[@flat={0x77622a85, 0x100, r2}, @fd={0x66642a85, 0x0, r0, 0x0, 0x4}, @fda={0x66646185, 0x6, 0x3, 0xb}], &(0x7f00000002c0)=[0x40]}, 0x7f}}, @acquire={0x40046305, 0x1}, @acquire={0x40046305, 0x1}, @free_buffer={0x40086303, r3}], 0x0, 0x0, &(0x7f00000003c0)}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000180)=""/191, &(0x7f0000000080)=0xbf) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000000)) 08:50:32 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = add_key(&(0x7f0000000080)='logon\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000300)="26df1a7e516802d25a1d9a6603f98d07b66e530a646e18e71f6ae3196d18c9ded9038eea9cd04b3d08c60ac9a63147fc542450f052e98b38307d2e7bf622c065a778dc89a2e3", 0x46, 0xffffffffffffffff) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000500)={0x5, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e23, @loopback}, 0x2, 0x2, 0x40, 0x2131, 0x20, &(0x7f00000004c0)='ip6tnl0\x00', 0x8001, 0x2, 0x5b66}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000440), &(0x7f0000000480)=0xc) keyctl$set_timeout(0xf, r2, 0x5) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) lgetxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)=@known='com.apple.system.Security\x00', &(0x7f0000000200)=""/139, 0x8b) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d"], 0x15) sendfile(r3, r3, &(0x7f00000000c0), 0xfff) fadvise64(r0, 0x0, 0x20, 0x1) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000002c0), 0x4) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000140)=""/82) 08:50:32 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'osx.', '!nodevvboxnet0userself\x00'}, &(0x7f0000000540)=""/194, 0xfffffffffffffc87) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33"], 0x19) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) userfaultfd(0x800) syz_open_procfs(0x0, &(0x7f0000000040)='limits\x00') socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0xfff) ioprio_set$uid(0x2, 0x0, 0x0) [ 85.941824] l2tp_ppp: sess 4/0: set debug=cf [ 85.981552] l2tp_ppp: sess 4/0: get flags=0 08:50:32 executing program 2: unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r3 = getpid() tkill(r0, 0x2) execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140)) fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) r4 = dup2(r1, r2) tkill(r0, 0x16) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) sendfile(r4, 0xffffffffffffffff, &(0x7f0000000040), 0x0) 08:50:32 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000000)=""/229, &(0x7f0000000100)=0xe5) socket(0x0, 0x80807, 0x3f) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@dev, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4}}, &(0x7f0000000240)=0xe8) fcntl$getflags(r0, 0x1) [ 86.602157] ================================================================== [ 86.609565] BUG: KASAN: use-after-free in pppol2tp_session_destruct+0xed/0x110 [ 86.616920] Read of size 4 at addr ffff8801cbb22000 by task syz-executor0/6731 [ 86.624286] [ 86.625910] CPU: 0 PID: 6731 Comm: syz-executor0 Not tainted 4.9.119-g9dc978d #27 [ 86.633516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 86.642863] ffff8801bf88fc20 ffffffff81eb4be9 ffffea00072ec880 ffff8801cbb22000 [ 86.650911] 0000000000000000 ffff8801cbb22000 ffffffff83015be0 ffff8801bf88fc58 [ 86.658930] ffffffff81567f89 ffff8801cbb22000 0000000000000004 0000000000000000 [ 86.666957] Call Trace: [ 86.669522] [] dump_stack+0xc1/0x128 [ 86.674887] [] ? sock_release+0x1c0/0x1c0 [ 86.680665] [] print_address_description+0x6c/0x234 [ 86.687308] [] ? sock_release+0x1c0/0x1c0 [ 86.693080] [] kasan_report.cold.6+0x242/0x2fe [ 86.699291] [] ? pppol2tp_session_destruct+0xed/0x110 [ 86.706110] [] __asan_report_load4_noabort+0x14/0x20 [ 86.712861] [] pppol2tp_session_destruct+0xed/0x110 [ 86.719504] [] ? pppol2tp_seq_start+0x4e0/0x4e0 [ 86.725802] [] __sk_destruct+0x55/0x590 [ 86.731411] [] ? sock_release+0x1c0/0x1c0 [ 86.737184] [] sk_destruct+0x63/0x80 [ 86.742522] [] __sk_free+0x4f/0x220 [ 86.747779] [] sk_free+0x2b/0x40 [ 86.752781] [] pppol2tp_release+0x239/0x2e0 [ 86.758728] [] sock_release+0x96/0x1c0 [ 86.764255] [] sock_close+0x16/0x20 [ 86.769515] [] __fput+0x263/0x700 [ 86.774598] [] ____fput+0x15/0x20 [ 86.779680] [] task_work_run+0x10c/0x180 [ 86.785374] [] exit_to_usermode_loop+0xfc/0x120 [ 86.791674] [] do_fast_syscall_32+0x5c3/0x870 [ 86.797811] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 86.804455] [] entry_SYSENTER_compat+0x90/0xa2 [ 86.810662] [ 86.812282] Allocated by task 6807: [ 86.815891] save_stack_trace+0x16/0x20 [ 86.819841] save_stack+0x43/0xd0 [ 86.823275] kasan_kmalloc+0xc7/0xe0 [ 86.826973] __kmalloc+0x11d/0x300 [ 86.830576] l2tp_session_create+0x38/0x16f0 [ 86.834960] pppol2tp_connect+0x10d7/0x18f0 [ 86.839260] SYSC_connect+0x1b8/0x300 [ 86.843043] SyS_connect+0x24/0x30 [ 86.846566] do_fast_syscall_32+0x2f7/0x870 [ 86.850878] entry_SYSENTER_compat+0x90/0xa2 [ 86.855258] [ 86.856858] Freed by task 6766: [ 86.860113] save_stack_trace+0x16/0x20 [ 86.864060] save_stack+0x43/0xd0 [ 86.867489] kasan_slab_free+0x72/0xc0 [ 86.871354] kfree+0xfb/0x310 [ 86.874466] l2tp_session_free+0x166/0x200 [ 86.878692] l2tp_tunnel_closeall+0x284/0x350 [ 86.883165] l2tp_udp_encap_destroy+0x87/0xe0 [ 86.887654] udpv6_destroy_sock+0xb1/0xd0 [ 86.891789] sk_common_release+0x6d/0x300 [ 86.895918] udp_lib_close+0x15/0x20 [ 86.899608] inet_release+0xff/0x1d0 [ 86.903302] inet6_release+0x50/0x70 [ 86.906998] sock_release+0x96/0x1c0 [ 86.910686] sock_close+0x16/0x20 [ 86.914116] __fput+0x263/0x700 [ 86.917376] ____fput+0x15/0x20 [ 86.920637] task_work_run+0x10c/0x180 [ 86.924504] exit_to_usermode_loop+0xfc/0x120 [ 86.928978] do_fast_syscall_32+0x5c3/0x870 [ 86.933284] entry_SYSENTER_compat+0x90/0xa2 [ 86.937676] [ 86.939289] The buggy address belongs to the object at ffff8801cbb22000 [ 86.939289] which belongs to the cache kmalloc-512 of size 512 [ 86.951923] The buggy address is located 0 bytes inside of [ 86.951923] 512-byte region [ffff8801cbb22000, ffff8801cbb22200) [ 86.963619] The buggy address belongs to the page: [ 86.968532] page:ffffea00072ec880 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 86.978731] flags: 0x8000000000004080(slab|head) [ 86.983467] page dumped because: kasan: bad access detected [ 86.989150] [ 86.990751] Memory state around the buggy address: [ 86.995656] ffff8801cbb21f00: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 87.002991] ffff8801cbb21f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 87.010325] >ffff8801cbb22000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 87.017655] ^ [ 87.020999] ffff8801cbb22080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 87.028334] ffff8801cbb22100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 87.035691] ================================================================== [ 87.043034] Disabling lock debugging due to kernel taint [ 87.050217] Kernel panic - not syncing: panic_on_warn set ... [ 87.050217] [ 87.057589] CPU: 0 PID: 6731 Comm: syz-executor0 Tainted: G B 4.9.119-g9dc978d #27 [ 87.066413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 87.075748] ffff8801bf88fb80 ffffffff81eb4be9 ffffffff843c893f 00000000ffffffff [ 87.083765] 0000000000000000 0000000000000000 ffffffff83015be0 ffff8801bf88fc40 [ 87.091760] ffffffff81421c95 0000000041b58ab3 ffffffff843bc020 ffffffff81421ad6 [ 87.099771] Call Trace: [ 87.102337] [] dump_stack+0xc1/0x128 [ 87.107693] [] ? sock_release+0x1c0/0x1c0 [ 87.113518] [] panic+0x1bf/0x3bc [ 87.118531] [] ? add_taint.cold.6+0x16/0x16 [ 87.124488] [] ? ___preempt_schedule+0x16/0x18 [ 87.130695] [] kasan_end_report+0x47/0x4f [ 87.136471] [] kasan_report.cold.6+0x76/0x2fe [ 87.142601] [] ? pppol2tp_session_destruct+0xed/0x110 [ 87.149421] [] __asan_report_load4_noabort+0x14/0x20 [ 87.156147] [] pppol2tp_session_destruct+0xed/0x110 [ 87.162791] [] ? pppol2tp_seq_start+0x4e0/0x4e0 [ 87.169087] [] __sk_destruct+0x55/0x590 [ 87.174687] [] ? sock_release+0x1c0/0x1c0 [ 87.180460] [] sk_destruct+0x63/0x80 [ 87.185797] [] __sk_free+0x4f/0x220 [ 87.191047] [] sk_free+0x2b/0x40 [ 87.196038] [] pppol2tp_release+0x239/0x2e0 [ 87.201984] [] sock_release+0x96/0x1c0 [ 87.207496] [] sock_close+0x16/0x20 [ 87.212748] [] __fput+0x263/0x700 [ 87.217826] [] ____fput+0x15/0x20 [ 87.222909] [] task_work_run+0x10c/0x180 [ 87.228616] [] exit_to_usermode_loop+0xfc/0x120 [ 87.234911] [] do_fast_syscall_32+0x5c3/0x870 [ 87.241031] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 87.247676] [] entry_SYSENTER_compat+0x90/0xa2 [ 87.254182] Dumping ftrace buffer: [ 87.257705] (ftrace buffer empty) [ 87.261389] Kernel Offset: disabled [ 87.264990] Rebooting in 86400 seconds..