[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 21.702096] random: sshd: uninitialized urandom read (32 bytes read, 33 bits of entropy available) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 [ 22.971404] random: sshd: uninitialized urandom read (32 bytes read, 36 bits of entropy available) syzkaller login: [ 23.279061] random: sshd: uninitialized urandom read (32 bytes read, 36 bits of entropy available) [ 24.181677] random: sshd: uninitialized urandom read (32 bytes read, 78 bits of entropy available) Warning: Permanently added '10.128.0.41' (ECDSA) to the list of known hosts. [ 29.885975] random: sshd: uninitialized urandom read (32 bytes read, 86 bits of entropy available) 2018/08/22 00:36:38 fuzzer started [ 31.354003] random: cc1: uninitialized urandom read (8 bytes read, 88 bits of entropy available) 2018/08/22 00:36:41 dialing manager at 10.128.0.26:42145 2018/08/22 00:36:42 syscalls: 1 2018/08/22 00:36:42 code coverage: enabled 2018/08/22 00:36:42 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/08/22 00:36:42 setuid sandbox: enabled 2018/08/22 00:36:42 namespace sandbox: enabled 2018/08/22 00:36:42 fault injection: CONFIG_FAULT_INJECTION is not enabled 2018/08/22 00:36:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/08/22 00:36:42 net packed injection: enabled 2018/08/22 00:36:42 net device setup: enabled [ 34.469398] random: nonblocking pool is initialized 00:37:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000380)=@dstopts, 0x8) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x80, &(0x7f00000019c0), 0x0, &(0x7f0000000100)=""/128, 0x80}, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000440)=0x8, 0x4) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ff0), 0x0, &(0x7f0000000180)}, 0x0) 00:37:15 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x0) fanotify_init(0x2, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) 00:37:15 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000140)=[@increfs, @enter_looper, @register_looper], 0x0, 0x0, &(0x7f00000003c0)}) 00:37:15 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x6ff0010000000000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x20, 0x12, 0x601}, 0x20}}, 0x0) 00:37:15 executing program 3: exit(0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@getroute={0x14}, 0x14}}, 0x0) 00:37:15 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)) 00:37:15 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) 00:37:15 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6200e3ffffff004b6d30b3000000007a", 0x102}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) [ 67.315524] IPVS: Creating netns size=2552 id=1 [ 67.376904] IPVS: Creating netns size=2552 id=2 [ 67.438061] IPVS: Creating netns size=2552 id=3 [ 67.520557] IPVS: Creating netns size=2552 id=4 [ 67.668161] IPVS: Creating netns size=2552 id=5 [ 67.827013] IPVS: Creating netns size=2552 id=6 [ 68.031685] IPVS: Creating netns size=2552 id=7 [ 68.279902] IPVS: Creating netns size=2552 id=8 [ 68.417381] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 68.509607] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 68.792549] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 68.882704] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 68.928781] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 69.045073] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 69.095354] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 69.150618] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 69.370327] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 69.447212] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 69.459181] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 69.514389] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 69.638609] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 69.655349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 69.789649] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 69.798037] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 69.837243] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 69.930627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.956718] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 70.005792] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 70.018325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.028135] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 70.093524] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 70.105717] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 70.121244] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 70.309453] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 70.434488] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 70.442425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.480727] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 70.529023] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 70.543245] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 70.561153] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 70.592879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.611507] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 70.633916] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 70.708979] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 70.729368] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 70.795671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.830388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.855885] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 70.904881] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 70.928129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.970136] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 70.993215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 71.035012] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 71.085470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 71.157953] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 71.169402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.239405] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 71.265414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.328184] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 71.373572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.383214] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 71.448128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.474175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 71.503703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.640459] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 71.709665] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 71.835742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.927714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.006651] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 72.074839] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 72.251627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.335187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.084064] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.339445] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.395447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.691383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.772699] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.852004] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 76.164224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.192194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.272554] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 76.300427] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 76.561834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.607950] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 76.663218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.780114] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 76.943160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.089074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.596293] binder: 5784:5786 got transaction to invalid handle [ 77.620890] binder: 5784:5786 transaction failed 29201/-22, size 0-0 line 3014 [ 77.667142] binder: 5784:5786 got transaction to invalid handle [ 77.678203] binder: undelivered TRANSACTION_ERROR: 29201 [ 77.695972] binder: 5784:5786 transaction failed 29201/-22, size 0-0 line 3014 00:37:26 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000400), 0x0) [ 77.727736] binder: undelivered TRANSACTION_ERROR: 29201 00:37:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000001800120008000100677265000c0002000800080000000000e9cb2b34cb3d7d5a689d80ece97943f5f831eb0b1facfce1cbbc5594a2a003a4bfafeb8dc02fb5c4951f47df529bd506dcf58e64109ad43a0bf2af013382067920b3fac9d2fcf2abc14964717b70e6aed6f6f006f7502c6711533f1d7f0d6c530570fcdcb1cef87968e16e1a5fe13ceecfe1f5d3debcce9c3aaeefae0044a92b39ddbcff737d90d4f096233aec1d4fb0e4dcc1c8"], 0x1}}, 0x0) 00:37:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000240)=""/147, 0x1f}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="1400000012000505000000000000184d0400007978cc53055867e4975a3dc27e00b5945e38e9355ac222f69e512929482adba908dab5df619c801ba43f5547c113e7d3a6c20bd1af908a45434775fae777a25e2ca1485152567604a2368d08cd3440143e86448add1d88cd0c353fd106ef9e69ecec880053ed3f63f3d75e62cf2945f61198ca8b2d068304b2e6765a57fe6440e020c13afd9aa7b59e55f845fde85c3757f01dd8bea34b7e4b237fd4fadf3de71e74e878148da85c0897c8aad507dc0c99a1bd8de5dae63ac8d7f97913382a02210cf8d7c89f7dc43ba3d3"], 0x1}}, 0x0) 00:37:27 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x100}, 0x10) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x200000000012, 0x0, @thr={&(0x7f0000001100), &(0x7f0000000240)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000010c0)) dup2(r0, r1) tkill(r2, 0x1000000000016) 00:37:27 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) r1 = timerfd_create(0x0, 0x0) dup2(r1, r0) timerfd_settime(r0, 0x0, &(0x7f0000000480)={{}, {0x0, 0x989680}}, &(0x7f00000004c0)) 00:37:27 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x420002, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) read(r0, &(0x7f0000000080)=""/95, 0x5f) 00:37:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') dup3(r1, r0, 0x0) 00:37:27 executing program 7: mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6200e3ffffff004b6d30b300f6370100", 0x102}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) close(r0) memfd_create(&(0x7f0000000380)="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", 0x0) 00:37:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='loginuid\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000141, 0x0) 00:37:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000140), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=@setlink={0x20, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}}, 0x0) 00:37:27 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 00:37:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f00000008c0)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae3c726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025722c962d916c000000000000003400000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f57350aeb0775fa06f769670fe989a858a0d957f01f87ef1a90f1eb56942", 0xf8) clock_gettime(0x0, &(0x7f00000000c0)) [ 78.960722] binder: 6042:6044 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 78.974440] binder: BINDER_SET_CONTEXT_MGR already set [ 78.979841] binder: 6042:6047 ioctl 40046207 0 returned -16 [ 79.100478] binder: 6060:6062 got transaction to invalid handle [ 79.115104] binder: 6060:6062 transaction failed 29201/-22, size 0-0 line 3014 [ 79.132470] binder: 6060:6062 got transaction to invalid handle [ 79.147788] binder: 6060:6062 transaction failed 29201/-22, size 0-0 line 3014 [ 79.148310] binder: undelivered TRANSACTION_ERROR: 29201 [ 79.170707] binder: undelivered TRANSACTION_ERROR: 29201 [ 79.211291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 79.219033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 79.226960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.234728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 00:37:28 executing program 3: 00:37:28 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='loginuid\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000141, 0x0) 00:37:28 executing program 7: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x100}, 0x10) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x200000000012, 0x0, @thr={&(0x7f0000001100), &(0x7f0000000240)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000010c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) tkill(r1, 0x1000000000016) 00:37:28 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "6bc616", 0x10, 0x3a, 0x0, @local, @ipv4={[], [], @broadcast}, {[], @icmpv6=@ni}}}}}, &(0x7f0000000000)) 00:37:28 executing program 2: exit(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000008bc0)={{{@in, @in=@multicast2}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, 0xe8) 00:37:28 executing program 4: syz_emit_ethernet(0x41e, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x8, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local={0xac, 0x70}, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000100)) 00:37:28 executing program 5: 00:37:28 executing program 6: 00:37:28 executing program 6: 00:37:28 executing program 5: 00:37:28 executing program 4: 00:37:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x9}) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') dup3(r1, r0, 0x0) 00:37:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ca, 0x0) 00:37:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917}, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x4b, &(0x7f000012e000)}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x880, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) 00:37:28 executing program 5: 00:37:28 executing program 6: 00:37:28 executing program 6: 00:37:28 executing program 4: 00:37:28 executing program 7: 00:37:28 executing program 5: 00:37:29 executing program 2: 00:37:29 executing program 1: 00:37:29 executing program 3: 00:37:29 executing program 4: 00:37:29 executing program 5: 00:37:29 executing program 7: 00:37:29 executing program 6: 00:37:29 executing program 0: 00:37:29 executing program 4: 00:37:29 executing program 6: 00:37:29 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f00000008c0)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae3c726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025722c962d916c000000000000003400000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f57350aeb0775fa06f769670fe989a858a0d957f01f87ef1a90f1eb56942", 0xf8) 00:37:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0x1c1, &(0x7f00007a8000)={&(0x7f0000000000)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 00:37:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff84, 0x0, @local, @local={0xfe, 0x4a00}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)={0x0, 0x4, [0x0, 0x4d3]}) 00:37:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt6_stats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000141, 0x0) 00:37:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000240)=""/147, 0x1f}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x2, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="1400000012000505000000000000184d0400007978cc53055867e4975a3dc27e00b5945e38e9355ac222f69e512929482adba908dab5df619c801ba43f5547c113e7d3a6c20bd1af908a45434775fae777a25e2ca1485152567604a2368d08cd3440143e86448add1d88cd0c353fd106ef9e69ecec880053ed3f63f3d75e62cf2945f61198ca8b2d068304b2e6765a57fe6440e020c13afd9aa7b59e55f845fde85c3757f01dd8bea34b7e4b237fd4fadf3de71e74e878148da85c0897c8aad507dc0c99a1bd8de5dae63ac8d7f97913382a02210cf8d7c89f7dc43ba3d3"], 0x1}}, 0x0) 00:37:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) shutdown(r0, 0x0) 00:37:29 executing program 4: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000100)={0x0, 0x0}) r1 = getpgrp(r0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/ip6_tables_targets\x00') getdents64(r2, &(0x7f0000000140)=""/66, 0x3a3) getdents64(r2, &(0x7f0000000df0)=""/528, 0x7f355eb8) write$UHID_DESTROY(r2, &(0x7f0000000000), 0x1f7) 00:37:29 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x0, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000040)) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) socket$packet(0x11, 0x6, 0x300) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0xd}}, 0x1c) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)=""/65, &(0x7f00000000c0)=0x41) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) open$dir(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000240)=0x20, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) setfsuid(r2) getpeername$unix(r1, &(0x7f00000003c0), &(0x7f0000000440)=0x6e) set_thread_area(&(0x7f00000001c0)={0x9, 0x100000, 0x2000, 0x80000001, 0x5, 0xfffffffffffff4aa, 0x0, 0x0, 0x0, 0x400}) 00:37:29 executing program 0: r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000780)=""/115) r1 = mq_open(&(0x7f0000000100)='ppp1\x00', 0x41, 0x120, &(0x7f0000000180)={0x2, 0x3f, 0x0, 0xff1, 0x4, 0x1, 0x1, 0x1f604767}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x200, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200002, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x101010, r4, 0x4c) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000580)=""/33) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/uinput\x00', 0xc0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000540), 0x80800) poll(&(0x7f0000000300)=[{r0, 0x4}, {r1, 0x100}, {r2, 0x410}, {r3, 0x1600}, {0xffffffffffffffff, 0x110}, {r5, 0x4}], 0x6, 0xfffffffffffff9f6) eventfd2(0x2476, 0x801) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f00000004c0)=@req3={0x7, 0x3f1, 0x401, 0x3, 0x401, 0x7}, 0x1c) r6 = fanotify_init(0x4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000440)) ioctl$SG_SCSI_RESET(r4, 0x2284, 0x0) r7 = open(&(0x7f0000000740)='./file0\x00', 0x20141042, 0x0) connect$netlink(r0, &(0x7f0000000280)=@unspec, 0xc) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000880)=0x0) r9 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/member\x00', 0x2, 0x0) rt_sigtimedwait(&(0x7f0000000080)={0x2}, &(0x7f0000000400), &(0x7f0000000480)={0x77359400}, 0x8) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r9, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x5, 0x0, @tid=r8}, &(0x7f0000000040)) ioctl$KDGETMODE(r7, 0x4b3b, &(0x7f0000000240)) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f00000002c0)) ftruncate(r6, 0x10001) sendfile(0xffffffffffffffff, r7, &(0x7f0000d83ff8), 0x2008000fffffffd) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000500)={0x8, @empty, 0x4e21, 0x1, 'dh\x00', 0x37, 0xfff, 0x37}, 0x2c) pwritev(r0, &(0x7f0000000700)=[{&(0x7f00000005c0)="830cbf209c1ed66f4dbcd9e5ba469edf09e312d32e3172c10f754966df932f999f72d53896802c9a2706927f45edd2ce1a514dca0bbe0f44a8da2ea0f040b8948d3f7948c079779046abf7a86e964d75593fb0814f66e0755714cd2cddde1dec4ac7081c5293e6425ba72491be673482b975bbcd6335f5a7eae5d22584ab6a9acbbe3016c824d2a8ab7a0e0710009e972198211ab72059c00ee766e249b59472673d42a16cda5a5f66283e0cf98e982e901f16266422ccc49afb43af215a68063dfebda677f3eff4c5bd4124095bf4cf9ac294ef98", 0xd5}], 0x1, 0x0) 00:37:29 executing program 3: r0 = socket(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000180), &(0x7f00000001c0)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'veth1_to_bond\x00', {0x2, 0x4e22, @loopback}}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 00:37:29 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x100000004) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000080)={'bridge_slave_0\x00', 0xfff}) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f00000000c0)='bridge_slave_0\x00') sendmsg(r1, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a600000ffa84335910000003900090035000c000600000019000500fe800000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000180)}, 0x0) 00:37:29 executing program 4: fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xa, 0x30, r0, 0x0) pread64(r0, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) 00:37:29 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x12, &(0x7f0000000ffc), &(0x7f0000013000)=0xffffffffffffffd0) socket$l2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 00:37:29 executing program 3: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = add_key(&(0x7f00000000c0)='trusted\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="d1edbbdc8d0708d3177d44f450cf479d03b498462bed7b1c08feff6653861eaad6e8b30669395d138b9b763bdd318d47e240f3af095515fa1df58bf07da1cea52da8abd1e0d03e85f3ea6ad1b0539c9aaf1f8c3fa713b711ad1944799cf13906fd4251a2de22ac87e6ba7c02780e3806c92ed4d36c66c4a5cf04d0a3055798ca577b2402cad8a7cee3e67d5bf6bc42a60271cd39cc94014eae5127a71239ee0531f268f74ff207d5c6a079", 0xab, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r2, 0x1000) ftruncate(r1, 0x8008200) write$evdev(r1, &(0x7f0000000000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}], 0xfffffffffffffdc6) close(0xffffffffffffffff) pipe(&(0x7f00000002c0)) write$P9_RMKDIR(r1, &(0x7f0000000040)={0x14, 0x49, 0x2, {0x20, 0x2, 0x8}}, 0x14) 00:37:29 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) close(r0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000000)=[0x0, 0x100100000]) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x7, 0x6]) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$RTC_WIE_ON(r1, 0x700f) ioctl$TUNGETFILTER(r1, 0x800854db, &(0x7f00000000c0)=""/87) 00:37:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x2200, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06055c8, &(0x7f0000000080)={0xd, 0x4, {0x52, 0x101, 0x80, {0x9, 0x1}, {0x2d6d, 0x9}, @rumble={0x8, 0x100}}, {0x57, 0x2, 0x101, {0x8, 0x9}, {0x6, 0xfac}, @cond=[{0x2, 0xd73, 0x6, 0x7, 0x14, 0x4}, {0x1, 0x5, 0x17fc3a59, 0xff, 0x0, 0x6}]}}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x7fe, 0x1000000ff) sendto$inet6(r0, &(0x7f00000001c0)="9ea94920018a5818f82806b0a542", 0xe, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x6, @mcast1}, 0x1c) recvmmsg(r0, &(0x7f0000009600)=[{{0x0, 0x49, &(0x7f0000006300)=[{&(0x7f0000005200)=""/4096, 0x1000}], 0x1, &(0x7f0000000100)=""/150, 0x96}}, {{0x0, 0x0, &(0x7f00000095c0), 0xd6}}], 0x2, 0x2000, &(0x7f00000097c0)={0x0, 0x1c9c380}) [ 80.769217] IPv6: NLM_F_REPLACE set, but no existing node found! 00:37:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="e57e2bbebe247d4f09b55c73307006e2f673efb34043f0e0daafe60372d36b6906590902a8a7b39ed51d93ec25dbf0959f3b2fa79687edbdbde2974c8cf31e919b8b8c20bcdcafbeb27c72b42c1e278b8be821752d0478dd0c4873e858ba30c26b786fa5829d1ad80beee98f67578bc0c53de9af5189c777491191ce01fa4ac2b9505b500fbdb93f5c68e929c0ab1b22d15be099f3b85501ef53e803d5de5a060841e1864bb7d6e9907dbb6e95d5f8a75b573960f68fc814", 0xb8}, {&(0x7f0000000280)="44ab386f273d1413d580996a1cc11519ec4657cc76895c25702fbc890b4b9a5b61339a265f09f3cdf01b10b5c2a066670638e331ad1b85a265bd688b454d54b4fc021dfa6e99a8e42b9e6cfcd4fdd6741102e1d3f77b3743103d9e2f62b05ad00371b42ce1508d7b", 0x68}, {&(0x7f0000000300)="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", 0x1000}], 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') sendfile(r1, r2, &(0x7f0000000000)=0x20000, 0x800000080000002) 00:37:29 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x1, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="2800001810005fba00000000000000fa0aa4901e6f587032337be4b63e2031baadb471e6dcb2b66d7315ca2a266d35d2075853c77715dd0220b4fc856123762ecfcdd4b2760a723553d84a43daf0fc724f13172fb740fa47750591e369301bc51f0990c7256826ef", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x28}}, 0x0) 00:37:29 executing program 4: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x200000) utimensat(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{0x77359400}}, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000001c0)={0x0, 0x3, 0x1, 0x5}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x4) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000180)) 00:37:29 executing program 5: r0 = socket$inet6(0xa, 0x400000000002, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) accept4$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x14, 0x3) sendmmsg(r0, &(0x7f0000007e00), 0x30b, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0x44, "1190ad9c1f61e51b7343f589d6a799eb55418c769309e6e520367278b0e947ee602efb8eebaaf10806fe34a7b9200ee0f7e1bc0fe3f855259e66ef85e8535639bafaf8ed"}, &(0x7f00000000c0)=0x68) 00:37:30 executing program 2: pipe2(&(0x7f0000000000), 0xfffffffffffffffc) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000140)={0x1, "69726c616e070100"}, 0x18) 00:37:30 executing program 1: mknod(&(0x7f00000001c0)='./file0\x00', 0x8, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{r1, r2/1000+10000}}) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) 00:37:30 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x3) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x4c00000000000000}, 0x80, &(0x7f000002aff0)=[{&(0x7f0000010000)="5500000020007fafb72d13b2a4a2809302000000030343026c26236925000600fe7f0f00bd2dca8a9848a3c728f1c46b7b31afdc1338d544000000000000f75ae583de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000010f80)}, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='rose0\x00', 0x80000001}) [ 81.578171] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 00:37:30 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000100)=0x1, 0x0, 0x1, &(0x7f0000000140), &(0x7f0000000180), 0x0) 00:37:30 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) membarrier(0x2, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000080)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x3dc, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000707031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd3", 0x48}]}, 0x4000) tkill(r0, 0x1000000000016) 00:37:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = memfd_create(&(0x7f00000000c0)=',[\x00', 0x0) write(r1, &(0x7f0000000040)="16", 0x1) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000100)=0x5) sendfile(r1, r1, &(0x7f0000000080), 0x2ac8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) write$P9_ROPEN(r1, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0x1, 0x3, 0x1}, 0x6}}, 0x18) mlockall(0x1) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000300)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x8100, 0x0) socket$inet6(0x10, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x40000, 0x4) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000004000000cd0b1fdf119812d7be6696e32b83b5b0b3021a056f139775eb38fecac088060695a18506b80b504f387f718e6764d57cde2a6ceae3b4ea9748ea59eb5b1355c3a20a6921fa2602b53c3dcd2a2e1f03cb1c99d4615826c13aeeb97822be4715a7a3c5ca00000000"], 0x78) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000140)={0xffff, 0x9, 0x8000, 0x80}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, {0x1, @local}, 0x8, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 'veth0_to_bond\x00'}) 00:37:30 executing program 2: getpgid(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) r0 = getpgid(0x0) r1 = syz_open_procfs(r0, &(0x7f00000003c0)='net/fib_triestat\x00') ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000080)={0xffffffff, 0x1}) r2 = memfd_create(&(0x7f0000000140)='nodev]\x00', 0xffffffffffffffff) write(r2, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x11, r1, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000200)=""/244) ioctl$VT_RELDISP(r1, 0x5605) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f00000000c0)=0x7fffffff) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ptrace$pokeuser(0x6, r3, 0x4, 0x6) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 00:37:30 executing program 7: 00:37:30 executing program 1: 00:37:30 executing program 5: 00:37:30 executing program 3: 00:37:30 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) 00:37:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r0, &(0x7f00007af000)=[{&(0x7f0000000140)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 00:37:30 executing program 5: syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000140)="1f0000000104ff08fd4a54c007110000f305210008000100010423dcffdf6a", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) dup2(r0, r1) 00:37:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000007500)=[{{&(0x7f0000001840)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x4, 0x0, {0xa, 0x4e21, 0x1, @empty, 0xbe1}}}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002c00)="c633324bb243a16b48a2d0105c94fabd994117827fc33e8c87826ebf08be18935b994b5de15a1ca4b82d8d7157b76cb64ca503de67392fa834b401864183211afb1611214131c38c14304a345885bf6a1a83a9297e2abebe83bae8f7e0f196847b273708453a9d74bb39a2dd919fb38e4065fc81f315c0a82b7a02771f2eac0f5005cf711654ff56f202843192761ff48208d1bce44444ff3a47346a31cdbc008ad6419d7d01c5ee1b7bd1359cb3ed565ee0d98f08491ac344971b6ca043606fb7c1d4b69447fcfd0a7dbba3ab7da44f8d7e34736dc8807fd91bc88f41bde1fbe81a8d9745", 0xe5}], 0x1, 0x0, 0x0, 0x41}, 0x3}, {{&(0x7f0000003180)=@ipx={0x4, 0x0, 0x9, "46730d3cbc96", 0x4}, 0x80, &(0x7f0000003380), 0x0, &(0x7f00000033c0), 0x0, 0x80}, 0x2}, {{&(0x7f0000005a80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x4, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000005fc0), 0x0, &(0x7f0000006040)}}], 0x3, 0x4000) 00:37:30 executing program 2: 00:37:31 executing program 2: [ 82.162119] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 00:37:31 executing program 1: 00:37:31 executing program 3: 00:37:31 executing program 6: 00:37:31 executing program 4: [ 82.252340] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 82.371013] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 82.449134] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 00:37:31 executing program 2: 00:37:31 executing program 1: 00:37:31 executing program 3: 00:37:31 executing program 4: 00:37:31 executing program 6: 00:37:31 executing program 7: 00:37:31 executing program 0: 00:37:31 executing program 5: 00:37:31 executing program 3: 00:37:31 executing program 4: 00:37:31 executing program 5: 00:37:31 executing program 7: 00:37:31 executing program 6: 00:37:31 executing program 2: 00:37:31 executing program 1: 00:37:31 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x0, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000040)) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) socket$packet(0x11, 0x6, 0x300) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0xd}}, 0x1c) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)=""/65, &(0x7f00000000c0)=0x41) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) open$dir(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000240)=0x20, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) setfsuid(r2) getpeername$unix(r1, &(0x7f00000003c0), &(0x7f0000000440)=0x6e) set_thread_area(&(0x7f00000001c0)={0x9, 0x100000, 0x2000, 0x80000001, 0x5, 0xfffffffffffff4aa, 0x0, 0x0, 0x0, 0x400}) 00:37:31 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x0, 0x0, 0xff, 0x9, 0x5a, 0x9}, 0x20) 00:37:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fallocate(r0, 0x2, 0x4, 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e20, @local}, 0xfffffffffffffd5a) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000140)={0x3b, @empty, 0x4e23, 0x1, 'ovf\x00', 0x8, 0xe000000000000, 0xe}, 0x2c) getsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f0000000180)=""/231, &(0x7f0000000040)=0xe7) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000280)=""/130) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fe, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 00:37:31 executing program 2: mkdir(&(0x7f0000000240)='./file1/file0\x00', 0x2) r0 = creat(&(0x7f00000006c0)='./file1/file0\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = openat(r0, &(0x7f0000000180)='./file1\x00', 0x440, 0x1004) renameat2(r1, &(0x7f0000000100)='./file1/file0\x00', r1, &(0x7f0000000140)='./file1\x00', 0x0) fstatfs(r2, &(0x7f00000001c0)=""/118) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40042406, &(0x7f00000000c0)='\x00') write(r2, &(0x7f0000000280)="6417e74b3a2e5045f81d42cb3acc146f7b3973e841c1bd20c16f6e7bcfb178ecca9e7fe50288e999f1fff9354c6c891085615de339891a665056e5aecf503845d49be0b2fa6aa4990af4e963ce4dc904a900c7fea0bc0a01cf33d36c05984d434569a1fb1dbdc256e2a25f2938be024441b9d5ee958eb06929d51ef579ae02bd9b251a7bc5e03fc751fb9377ae6d25f9e095783f41736aa725cf1798ff5e702302007a198ec96fa361ecfdcd89757cb0761ca01346e01fcc81f572cb38fe5d1588ee6874c792492fc4724f4710db1feb08ad8c83b235d2e7bacdc32f45c33ac7465862583b92de10eb22", 0xea) 00:37:31 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_ro(r0, &(0x7f0000000180)='cgroup.events\x00', 0x26e1, 0x0) 00:37:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f00000000c0), 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000000001010000000000000000000000000013a83bdb7b824d7f3cb8a32c96f61e586615a16573f565a88d7919d7e35eebc8705880e172375aac6088b91393b65324365b559ddbf8f4dc89920def2010198cc9fa67475d26dfff77c5d4e249f87b3ae32491120d8d55d3d99cd8ad4f6bc7b1c3d33f150139e7f056622d569470cb10d47802b92afc3fa6f924eeb36ef3fdc980ab6cfa11cbbd0127ef37f77b04686aa251674c189ddb099b552ceb081498c581e84058e2311bc8df46f3842788430f6102b9ae44ded8e518e2cf69c104635b1fffbc1dd95476e5cf811b7bb80e80e445fbe504"], 0x14}}, 0x0) 00:37:31 executing program 1: r0 = epoll_create1(0x80000) r1 = epoll_create1(0x0) close(r0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'gretap0\x00', r3}) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xfffffffffffffffe}) umount2(&(0x7f00000002c0)='./file0\x00', 0x1) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 00:37:31 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000180)=@in={0x2, 0x4e20}, 0x80) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') init_module(&(0x7f0000000280)='/selinux/checkreqprot\x00', 0x16, &(0x7f00000002c0)='trusted\x00') sendto$inet(r0, &(0x7f0000000240), 0x22c, 0x0, &(0x7f0000000140)={0x2, 0x8004e20}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x2e9, 0x4) recvmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000080)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000580), 0x264, &(0x7f0000000700)=""/172, 0xac}, 0xfffffffffffffffe}], 0x1, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}) sendfile(r0, r0, &(0x7f00000003c0)=0x39, 0x1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/status\x00', 0x0, 0x0) r2 = getpgrp(0x0) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f0000000340)={[], 0xfff, 0x3, 0x0, 0x6, 0x9, r2}) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x80, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) membarrier(0x43, 0x0) 00:37:31 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/136, 0x88}], 0x1) r1 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x58000) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0xc0145401, &(0x7f0000000000)) poll(&(0x7f0000000000)=[{r1, 0x1}, {r1, 0xe28e4b82f1e3a648}, {r1, 0x80c4}, {r1, 0x1000}], 0x4, 0x7) 00:37:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4800, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000240)={0x1, 0x3, 0x3, 'queue0\x00', 0x2}) write$binfmt_elf32(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b}, [{0x3}]}, 0x58) 00:37:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @mcast1={0xff, 0x2a}, 0x5}, 0x1c) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x3) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@deltclass={0xa8, 0x29, 0x10, 0x70bd28, 0x25dfdbfd, {0x0, r2, {0x10, 0xfff3}, {0xffff}, {0x0, 0xffef}}, [@tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0x7c, 0x2, [@TCA_ATM_FD={0x8, 0x1, r0}, @TCA_ATM_HDR={0x3c, 0x3, "ed1a64517031d006136b8ac72d5a6030e42da13a22d2bceddaf074da7fac7484ba40f5ddc5360e57aedb340cad54f1b69336e910d0"}, @TCA_ATM_HDR={0x24, 0x3, "cc3a6e4c3f0fd73fbfcba353db0cb583c4ca78d7e005e6e3e06b6cbbedc1"}, @TCA_ATM_EXCESS={0x8, 0x4, {0x0, 0xffea}}, @TCA_ATM_EXCESS={0x8, 0x4, {0x3, 0xffff}}]}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4004010}, 0x50) 00:37:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) acct(0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={&(0x7f0000000000), 0x429, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000024000307000000000000000000000000300011007ede0001000000000000000000000000ffffffff000000000000000000000000000000000000000000000000"], 0x44}}, 0x4800) truncate(&(0x7f00000000c0)='./file0\x00', 0x4e5) 00:37:32 executing program 1: request_key(&(0x7f0000000580)='id_legacy\x00', &(0x7f00000005c0), &(0x7f0000000600)='\x00', 0xffffffffffffffff) clone(0x8010900, &(0x7f00009f4000), &(0x7f0000000440), &(0x7f000039f000), &(0x7f00001ea000)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002880)=[{{&(0x7f0000001640)=@pppol2tpv3in6, 0x80, &(0x7f0000000540)=[{&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/170, 0xaa}, {&(0x7f0000002780)=""/72, 0x48}], 0x3, &(0x7f0000002800)=""/70, 0x46, 0xfffffffffffffff8}, 0xeef}], 0x1, 0x12120, &(0x7f00000028c0)) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002900)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002940)='/proc/self/net/pfkey\x00', 0x40080, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000002980)=r3) process_vm_writev(r0, &(0x7f0000000140)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000040)=""/65, 0x41}, {&(0x7f00000000c0)=""/8, 0x8}, {&(0x7f0000000100)=""/57, 0x39}], 0x4, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/131, 0x83}, {&(0x7f0000000240)=""/13, 0xd}, {&(0x7f0000000280)=""/157, 0x9d}, {&(0x7f0000000340)=""/28, 0x1c}, {&(0x7f0000000380)=""/57, 0x39}, {&(0x7f00000003c0)=""/100, 0x64}, {&(0x7f0000000480)=""/26, 0x1a}], 0x7, 0x0) 00:37:32 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(r1, 0x208200) ioctl$RTC_UIE_OFF(r2, 0x7004) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f00000000c0)=0x2) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x101002, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) futex(&(0x7f0000000ffc), 0x0, 0x0, &(0x7f0000003ff0), &(0x7f0000000000), 0x193d584e) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000080)={'veth0_to_team\x00', {0x2, 0x4e22, @multicast2}}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, &(0x7f0000d83ff8), 0x8000fffffffe) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 00:37:32 executing program 0: r0 = socket(0xa, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x10) 00:37:32 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000140)=""/148, 0x94}], 0xffffffffffffebb, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) flock(r1, 0x4) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 83.246288] netlink: 32 bytes leftover after parsing attributes in process `syz-executor5'. [ 83.322219] netlink: 32 bytes leftover after parsing attributes in process `syz-executor5'. 00:37:32 executing program 7: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB='0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000000000000008000d000000000008001b0000000000"], 0x30}}, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x4e24, @remote}, {0x6}, 0x10, {0x2, 0x4e24}, 'ip_vti0\x00'}) 00:37:32 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f0000000240), 0x800000000008, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000200), 0x0) futex(&(0x7f000000cffc), 0xc, 0x3, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) exit(0x104) r0 = getpgid(0x0) ptrace$cont(0x4, r0, 0x53a38892, 0x200808) 00:37:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x1, @loopback, [0x2]}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x100) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001100)='/dev/rfkill\x00', 0x40, 0x0) fsetxattr(r1, &(0x7f0000001140)=@known='system.posix_acl_default\x00', &(0x7f0000001180)='cgroup,systemselinux\x00', 0x15, 0x1) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x0, 0x3, 0x0, {0xa, 0x2, 0x3, @remote, 0x4}}}, 0x32) r4 = socket$l2tp(0x18, 0x1, 0x1) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/136, 0x88) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x1, @multicast2}, 0x4, 0x0, 0x2}}, 0x2e) 00:37:32 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) close(r0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xfffffffffffffffe}) 00:37:32 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x9, {0x2, 0x4e20, @local}, {0x2, 0x4e20, @local}, {0x2, 0x4e23, @broadcast}, 0x100, 0x0, 0x0, 0xff, 0x4, 0x0, 0x5, 0x8, 0x4}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000180)=@hci, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="34000000000800000000000000d3b97f76"], 0x11}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000140)={'syzkaller0\x00', {0x2, 0x4e20, @local}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000080)='tunl0\x00') 00:37:32 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000d80)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0xffffff9e}}]}, 0x28}}, 0x0) 00:37:32 executing program 6: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000440)='./file0\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080), 0x4) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000100)=0xe8) write$binfmt_script(r0, &(0x7f0000000740)={'#! ', './file0', [{0x20, 'ramfs\x00'}, {0x20, 'bdevð1}eth1'}, {0x20, 'securityem0^em0keyring&md5sum}+vboxnet0proc[system[)@systembdevppp0%'}, {0x20, 'ramfs\x00'}, {}, {0x20, '}[#-nodev:-}-[}security'}, {0x20, 'system):!'}], 0xa, "aaf1704a3202cfa220502e25c28cfa7eb33f9756855bffc5c60cf9b07161a74f30811109b84bda8215bf1d5b6860a26c4462ee727b7713356160cc995afd3e73d1e5515e6d67ef2c347bdf87eec64a280356037ccb458d651f17789284d53be101bac40971e4e1d3ed445429323b73fba9ac56ff333795725840651ee37a3e61120cf8b59d5ebb7716e1d0872d5bd54f86eeb2b6c9927876cb87d0"}, 0x12b) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x14}, 0x26, r2}) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = getpgrp(0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000580)={0x3, 0x2, 0x1, 0x4, r4}) lseek(r1, 0x0, 0x2) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @remote}}, 0xffffffffffffffff, 0x0, 0x40, "3d06000db9a9683a0706c4a92c2d60850d95bf610ae90cdbeeb79ec1462e7e5a9735a7810d8026af3a54a46c453153fce25d39397758ac8871bfaf9567e2c7d695f9153690cd909c0aa02a82b7aad89f"}, 0xd8) sendfile(r1, r3, &(0x7f0000000040), 0x8000fffffffe) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, &(0x7f0000000180)=0xc) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x11, &(0x7f00000001c0)={@dev, r5}, 0x14) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) truncate(&(0x7f00000000c0)='./bus\x00', 0xf45) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x20) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000200)=ANY=[], 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r6) write$FUSE_IOCTL(r6, &(0x7f0000000240)={0x20, 0xffffffffffffffda, 0x5, {0x0, 0x0, 0x8, 0x5}}, 0x20) r7 = add_key(&(0x7f00000002c0)='rxrpc_s\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r7) 00:37:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000080)={'\x00', @ifru_data=&(0x7f0000000040)="aa308605eef799d280dd8487e0fe71d0c508adaf98b31af28a725900decd708c"}) sendmsg$nl_generic(r0, &(0x7f0000001fc0)={&(0x7f0000000ac0), 0xc, &(0x7f0000001f80)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b27fa6da9d43a48ac26d32aec0020f5574a900d4b3d5b3c1e2b02fe8e069ae60ba68c630c8e00ed7dba5f9b151cc7bda99ae697b5bec2e100e2fd0d2387b97007b2cdcdd734ca517fa14092a654a"], 0x1}}, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x102020}, 0xc, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[]}, 0x1, 0x0, 0x0, 0x20008000}, 0x800) fdatasync(r0) 00:37:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf13c5a7ce386cef1badf166da117323fd55c410920c8a26eda49db5116b34d31b09000000c504a81e7952340cd6fd00000000", 0x275a, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000100)={{0x0, @multicast1, 0x4e21, 0x0, 'rr\x00', 0x10, 0xd0, 0x3f}, {@local, 0x4e23, 0x4, 0x8000, 0x0, 0x6f}}, 0x44) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000080)={0x0, @rand_addr=0x24e0, 0x4e22, 0x3, 'sed\x00', 0x1, 0x5, 0x6d}, 0x2c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) dup3(r0, r0, 0x80000) 00:37:32 executing program 2: socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="200100005e56f12800000000"]) 00:37:32 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x80003) sendfile(r1, r2, &(0x7f0000000000), 0x8080fffffffe) 00:37:32 executing program 5: unshare(0x40000000) keyctl$describe(0x6, 0x0, &(0x7f0000000240)=""/235, 0xeb) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10, 0x800) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@loopback, @multicast1, 0x1, 0x2, [@empty, @dev={0xac, 0x14, 0x14, 0xb}]}, 0x18) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\x00\x00\x00\x00\x00', 0x5}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x80002000002) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000500)=0xe8) recvfrom$packet(r1, &(0x7f0000000100)=""/124, 0x7c, 0x10000, &(0x7f0000000540)={0x11, 0x17, r2, 0x1, 0x200, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) ioctl$RTC_WIE_ON(r1, 0x700f) ppoll(&(0x7f0000000200)=[{r1, 0x200}, {r1, 0x4e0}], 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)={0x7ff}, 0x8) 00:37:32 executing program 0: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x8200) execve(&(0x7f0000000040)='\x00', &(0x7f0000000180)=[&(0x7f00000000c0)='ramfs\x00', &(0x7f0000000140)='\x00'], &(0x7f0000000380)=[&(0x7f00000001c0)='\x00', &(0x7f0000000200)='ramfs\x00', &(0x7f0000000240)='ramfs\x00', &(0x7f0000000280)=').}\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='$\x00', &(0x7f0000000340)='ramfs\x00']) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) read(r0, &(0x7f00000003c0)=""/194, 0xc2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x8, 0x104010, r1, 0x0) 00:37:32 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000280), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f00000002c0), 0x0, 0x0, r1) mq_unlink(&(0x7f0000000000)='keyring\x00') keyctl$clear(0x7, r2) socketpair(0x17, 0x80801, 0x4, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_MSCBIT(r4, 0x40045568, 0x12) mknodat(r4, &(0x7f0000000080)='./file0\x00', 0xe180, 0x4) keyctl$unlink(0x9, 0x0, 0x0) ioctl$int_out(r3, 0x0, &(0x7f00000000c0)) ioctl$UI_SET_PHYS(r4, 0x4004556c, &(0x7f0000000140)='syz1\x00') r5 = memfd_create(&(0x7f0000000180)='keyring\x00', 0x0) mkdirat(r5, &(0x7f00000001c0)='./file0\x00', 0x118) 00:37:32 executing program 6: r0 = socket$inet6(0xa, 0x800, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4400000000000005, &(0x7f0000000040), 0x0) 00:37:32 executing program 0: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xc) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x2111, r0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x2}) 00:37:32 executing program 3: setitimer(0x1, &(0x7f0000000100)={{0x77359400}}, &(0x7f0000000140)) unshare(0x8000400) r0 = mq_open(&(0x7f0000000080)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x153081, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000040)=""/49) pread64(r0, &(0x7f0000001280)=""/29, 0x1d, 0x0) [ 84.120803] IPVS: Creating netns size=2552 id=9 [ 84.390276] IPVS: Creating netns size=2552 id=10 00:37:33 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fcntl$notify(r0, 0x402, 0x10) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x80000b) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x4, 0x3f, 0x4704dc7a, 0x1, 0x40}, 0x14) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ftruncate(r1, 0x0) fsync(0xffffffffffffffff) 00:37:33 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x2000, 0xc0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x3}}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1f, 0x0, 0x0, 0x3fd, @time}], 0x19e) 00:37:33 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f00000000c0)) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f00000002c0)={'syzkaller1\x00'}) close(r0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007031dfffd946f61830002200a000900000700000000000000a20400ff7e280000001100ffffba16a0aa1ce208b3ebea8653b1cc7e63975c02007b6268e396", 0x45}], 0x1}, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000240)=""/37) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000080), &(0x7f0000000100)=0xc) open$dir(&(0x7f0000000300)='./file0\x00', 0x3002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpid() 00:37:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x20000000002}, 0x1c) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x8, &(0x7f0000000680), 0x390, &(0x7f0000002000)=[{0x10}], 0x10}}], 0x2, 0x0) r1 = request_key(&(0x7f0000000080)='.dead\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000100)='nodev\x00', 0x0) rmdir(&(0x7f0000000240)='./file0\x00') keyctl$describe(0x6, r1, &(0x7f0000000140)=""/254, 0xfe) 00:37:33 executing program 7: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000001400), 0xc, &(0x7f00000014c0)={&(0x7f0000001480)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000001440)=ANY=[]], 0x2}}, 0x0) r0 = getpgrp(0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000001500)={0x4844, 0x8, 0x0, [{0x1, 0x80, 0x6, 0xffffffffffffffff, 0x10001, 0x6, 0x5}, {0x0, 0xffd, 0x2, 0xe, 0x519, 0xfffffffffffffeff, 0x80000000}, {0x9, 0x80000001, 0x4, 0x518, 0x80, 0x2, 0x5}, {0x3, 0x80000001, 0x7f, 0x1ff, 0x1f, 0x7f, 0x6}, {0x7, 0xffffffffffffff81, 0x5b, 0x1, 0xc616, 0x8, 0x181c}, {0x20, 0xffffffffffff7fff, 0x3f, 0x8, 0x9, 0x100000000, 0x40}, {0x7, 0xfffffffffffffffc, 0x101, 0x7, 0x9, 0x1, 0x80}, {0x7fffffff, 0x0, 0x22e0, 0xd87, 0x0, 0x8, 0x69a}]}) process_vm_writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, &(0x7f0000001340)=[{&(0x7f0000000200)=""/145}, {&(0x7f00000002c0)=""/4096}, {&(0x7f00000012c0)=""/87}], 0x359, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000000)='net/udplite\x00') ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000140)={{0x2, 0x4e20, @multicast2}, {0x6, @local}, 0x10, {0x2, 0x4e24, @loopback}, 'veth1\x00'}) 00:37:33 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000000)={0x101, 0xb1bf, 0x9}) r1 = socket(0x2, 0x1, 0x0) ioctl$VT_RELDISP(r0, 0x5605) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) connect$unix(r1, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) ioctl$TCSBRK(r0, 0x5409, 0x89) 00:37:33 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x2) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f00000004c0)={0x7b, ""/123}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x12c) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$sndseq(r0, &(0x7f00000002c0)=[{0x2, 0x400, 0x6, 0x1, @time={r3, r4+10000000}, {0x5, 0x101}, {0x8, 0x5}, @time=@time={r5, r6+30000000}}, {0x7ff, 0x0, 0x101, 0xfffffffffffffff9, @tick=0x20, {0x4, 0x4}, {0x590}, @ext={0x2f, &(0x7f0000000140)="287595b27579321dd9c249333548a6d20e271453279ba90d6e6c52f82110afe64eeeb4153fb65e6538879cacd6161c"}}, {0x5, 0x7, 0x8, 0x2, @tick=0x5, {0x92, 0x3}, {0xfffffffffffffff8, 0x8}, @raw32={[0x7fff, 0x6, 0x3a19]}}, {0x1, 0x0, 0x3ff, 0x9, @time={0x0, 0x1c9c380}, {0x8}, {0xce9, 0x400}, @quote={{0x3, 0x81}, 0x1, &(0x7f0000000180)={0x9, 0x3f, 0xfffffffffffffbff, 0x7, @tick=0x3ff, {0x4, 0x3}, {0xfffffffffffffe00, 0x8}, @control={0x5, 0x0, 0x100000001}}}}, {0x8, 0x3f, 0x2, 0x0, @time={0x77359400}, {0x7fff, 0x7}, {0x6, 0x84}, @queue={0x400, {0x5, 0x8}}}, {0x8000, 0x8, 0x5, 0x9, @time={r7, r8+30000000}, {0xfff, 0xfffffffffffffffb}, {0x2c86094e}, @ext={0x55, &(0x7f0000000200)="9294dc069d6938acac1e41bb8b40fb2e2f11fa535b5f25aab7d13f43413d2a6d08135021121363d3ce3e3f3308171afabb7fbbe1d905c4217548c857090ec248efa9c45062357b3335616066a94f51b2ce9591d4c3"}}, {0x100000001, 0x81, 0x3f, 0x3, @tick=0xab93, {0x10001, 0x4}, {0x21, 0xffffffff}, @raw32={[0x0, 0x5, 0x7fffffff]}}], 0xc4) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000440)=0x54) r9 = getpgrp(0x0) ptrace$poke(0x5, r9, &(0x7f0000000480), 0xd1) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000100)}}], 0x1c) dup2(r0, r2) 00:37:33 executing program 5: unshare(0x40000000) keyctl$describe(0x6, 0x0, &(0x7f0000000240)=""/235, 0xeb) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10, 0x800) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@loopback, @multicast1, 0x1, 0x2, [@empty, @dev={0xac, 0x14, 0x14, 0xb}]}, 0x18) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\x00\x00\x00\x00\x00', 0x5}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x80002000002) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000500)=0xe8) recvfrom$packet(r1, &(0x7f0000000100)=""/124, 0x7c, 0x10000, &(0x7f0000000540)={0x11, 0x17, r2, 0x1, 0x200, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) ioctl$RTC_WIE_ON(r1, 0x700f) ppoll(&(0x7f0000000200)=[{r1, 0x200}, {r1, 0x4e0}], 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)={0x7ff}, 0x8) 00:37:33 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='.%cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x81fd) unlink(&(0x7f0000000080)='./bus\x00') ftruncate(r1, 0x0) 00:37:33 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000002040)=@generic, 0x80, &(0x7f0000001440), 0x0, &(0x7f0000002440)=""/73, 0x49}}], 0x1, 0x0, &(0x7f0000002640)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x35) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/sockcreate\x00') pwritev(r0, &(0x7f0000001400), 0x31f, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000100)={0x4, {{0x2, 0x4e21, @rand_addr=0x7}}, {{0x2, 0x4e22}}}, 0x104) 00:37:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='nr0\x00', 0x2) write(r1, &(0x7f0000000080)="a85883156f794c05e0b02a03983b5addde9e46e1145c5c3fcb185a36d20d52d097399fd15648", 0x26) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) epoll_create1(0x80000) sendfile(r1, r1, &(0x7f0000317000), 0xff8) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00'}) 00:37:33 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="100000f7280000003e00000002000000"], 0x10}}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vlan0\x00', 0x10) 00:37:33 executing program 7: mmap(&(0x7f000054b000/0x3000)=nil, 0x3000, 0x0, 0x800031, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x24, &(0x7f000045fff8)) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000040)=0x6fda, 0x4) 00:37:33 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x6) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) splice(r0, &(0x7f0000000040), r0, &(0x7f0000000080)=0x47, 0x1f, 0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000180)='./file1/file0\x00') r2 = dup3(r1, r0, 0x0) inotify_add_watch(r2, &(0x7f0000000140)='./file1\x00', 0x4000020) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000100), 0x4) 00:37:33 executing program 2: r0 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r0, &(0x7f0000000080)="a85883156f794c05e0b02a", 0xb) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x80000000}}, {@max_read={'max_read', 0x3d, 0x2}}]}}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000180)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x68, 0x0, &(0x7f00000001c0)=[@acquire, @reply_sg={0x40486312, {{0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x20, 0x18, &(0x7f0000000040)=[@fda={0x66646185, 0x9, 0x3, 0x23}], &(0x7f0000000140)=[0x78, 0x0, 0x78]}, 0xd9}}, @free_buffer={0x40086303, r1}, @release], 0x8f, 0x0, &(0x7f0000000400)="cbecafc22f01b4794d4066e816c8d603770a87131ea22bf0d4bb36146a0555c22301634beaee8ff06f03b0bc34f10efe1b4a0a9c35f0cf6b38a62f404963df57086e6186f68e45ac7261e2aebc4c15dff8919fcf7362836d230582bf53a2367b9725fd5829eb06fd3024a77f6c0983173f6c2b8210e5e4b6ea502f1e885ebd93835469dff73d8fdd598aaeab0ba358"}) 00:37:33 executing program 4: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$update(0x2, r0, &(0x7f00000000c0), 0x0) restart_syscall() r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000080)="ee4ec8851ff775b6045bc21fb8ac71d98d7757ce06090b168b81c15297e9b426f2d18b685b5a794149c2e0159d08d97809e9f81c4408f88604bc837c9b5e2ede30dc294bb3c62df3e0b6548cd1e989fa6c38ec63f98f75a770a586481442cb88cd25b9dd9e9239d7d93b69b338fa318a980acf63657c17ce350e9ddeb9af", 0x7e, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000001c0)="efb2ca1fb502ee8e55178753c90ab7767efcec5b6206328695c44e5eb2dde3ef452215dd3d5d1bb1cc073151267a913b", 0x30, 0xffffffffffffffff) socketpair$inet6(0xa, 0x6, 0x40, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sync_file_range(r3, 0x56c0000000000000, 0x1, 0x7) keyctl$instantiate(0xc, r1, &(0x7f0000000100)="b5484880d32c2196397ec4817034bd5d8ea9aba2", 0x14, r2) 00:37:33 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f0000001400)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000100)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r0, r1) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000000180)=""/179) write$evdev(0xffffffffffffffff, &(0x7f000004d000), 0x0) 00:37:33 executing program 1: r0 = memfd_create(&(0x7f0000000080)="5bd295e7a5c45ebd0000", 0x0) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="0801"], 0x2) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000003c0), &(0x7f00000005c0), 0x1000) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f00000000c0)=""/207, &(0x7f0000000040)=0xcf) 00:37:33 executing program 0: unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r0 = gettid() execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000080)='{@\x00', &(0x7f00000000c0)='$\x00', &(0x7f0000000100)="2cde5d6574683000", &(0x7f0000000140)='\x00', &(0x7f0000000180)='![\x00'], &(0x7f0000000380)=[&(0x7f0000000200)='\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='eth1+em0:)proc\x00', &(0x7f00000002c0)='selfvboxnet1.:-!(\x00', &(0x7f0000000300)="76626f786e65743170726f6373656c696e75782c5e766d6e6574307d65746830657468306d643573756d707070315c6b657972696e677070703123291176626f786e65743100"]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r3 = getpid() execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140)) fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) ptrace$getenv(0x4201, r3, 0x0, &(0x7f00000003c0)) 00:37:33 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000002040)=@generic, 0x80, &(0x7f0000001440), 0x0, &(0x7f0000002440)=""/73, 0x49}}], 0x1, 0x0, &(0x7f0000002640)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x35) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/sockcreate\x00') pwritev(r0, &(0x7f0000001400), 0x31f, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000100)={0x4, {{0x2, 0x4e21, @rand_addr=0x7}}, {{0x2, 0x4e22}}}, 0x104) 00:37:33 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x18000, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e05411, &(0x7f0000000140)=""/217) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1000}]}, 0x8) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000280), 0x0, &(0x7f0000000300)={r3, r4+30000000}, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x40, 0x4) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 00:37:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000340)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/55, 0x37}, {&(0x7f0000000180)=""/73, 0x49}, {&(0x7f0000000200)=""/122, 0x7a}, {&(0x7f00000000c0)}], 0x4, &(0x7f00000002c0)=""/90, 0x5a, 0x2}, 0x80}], 0x1, 0x20, &(0x7f0000000380)={0x0, 0x1c9c380}) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x18}, 0x18) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x4000, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000003c0)={0x100, 0x2}) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 00:37:33 executing program 4: r0 = socket(0x10, 0x7fe, 0x24a) write(r0, &(0x7f0000000000)="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", 0xfc) sendfile(r0, r0, 0x0, 0xfff) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000280)) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000200)={0x28, 0x4, 0x0, {0x2, 0x3ff}}, 0x28) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000240)={0x30, 0x5, 0x0, {0x0, 0x4, 0x6, 0x7fffffff}}, 0x30) write(r0, &(0x7f0000000100)="7d3f59e8614acb4660e0ee88d32dc5eddbd19f158ae44cab16d4f1a6f4e3a7917cf3f3bd1c81d17d7b267e4e8f6b36081d3e360db1ef7a85245a4cd25881537008d9497dbe3744e076406f23b888d96f721bf4c3668fe964cd3ce8b528eb03610a39d4e7e4b0c5a1a825cee02710db4c6d97d929fdd75a3a1609bc8d5f4fed76906e62cbb75a89a0fa69b6e26a5d3d02e62004e7dbab61e5f12a2bc8af78ba4fcd762160fa83933ac4a28f3fb6c6d6ecbfce7b4a5f0349c09fd2bf86b7743a0fd44b203e175fff0270cba1924211a77cbccc545a5cf0be6971cf10c5a91d137b0a3e18c17c044df98ae3072d7a", 0xed) [ 86.282662] pktgen: kernel_thread() failed for cpu 0 [ 86.287879] pktgen: Cannot create thread for cpu 0 (-4) [ 86.293265] pktgen: kernel_thread() failed for cpu 1 [ 86.298403] pktgen: Cannot create thread for cpu 1 (-4) [ 86.303777] pktgen: Initialization failed for all threads 00:37:35 executing program 5: unshare(0x40000000) keyctl$describe(0x6, 0x0, &(0x7f0000000240)=""/235, 0xeb) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10, 0x800) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@loopback, @multicast1, 0x1, 0x2, [@empty, @dev={0xac, 0x14, 0x14, 0xb}]}, 0x18) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\x00\x00\x00\x00\x00', 0x5}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x80002000002) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000500)=0xe8) recvfrom$packet(r1, &(0x7f0000000100)=""/124, 0x7c, 0x10000, &(0x7f0000000540)={0x11, 0x17, r2, 0x1, 0x200, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) ioctl$RTC_WIE_ON(r1, 0x700f) ppoll(&(0x7f0000000200)=[{r1, 0x200}, {r1, 0x4e0}], 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)={0x7ff}, 0x8) 00:37:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fdatasync(r0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x401, 0xc3, 0x11, 0x6, 0xfffffffffffffff8}, 0x14) r2 = socket(0x10, 0x802, 0xa) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f0000000000000000") bind(r2, &(0x7f00000000c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x4}, 0x80) sendfile(r2, r3, &(0x7f0000000000), 0x80000002) 00:37:35 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x2, 0x2) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 00:37:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000002c0)='./bus\x00', 0xa00) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) 00:37:35 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000180)="237d0000000000000000ff3e678b8e96f7fd829d4d39f1828ebf762b4c4f8d000000000000000000000000000000", 0x0) ftruncate(r1, 0x5) r2 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) eventfd(0xc628) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) getsockopt$inet6_buf(r2, 0x29, 0x3d, &(0x7f0000000040)=""/49, &(0x7f0000000080)=0x31) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip6gretap0\x00', 0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'broute\x00', 0x0, 0x4, 0x82, [], 0x4, &(0x7f0000000000)=[{}, {}, {}, {}], &(0x7f00000001c0)=""/130}, &(0x7f0000000280)=0x50) sendfile(r0, r1, &(0x7f0000000080), 0xffe1) 00:37:35 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000140)='./file0\x00') getsockopt(r0, 0x192bbadb, 0xea, &(0x7f0000000180)=""/203, &(0x7f00000000c0)=0xcb) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x7f51010000000000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) ioctl$EVIOCSFF(r2, 0x402c4580, &(0x7f0000000040)={0x57, 0x3, 0x3, {0x6, 0xa137}, {0x28bd1a20, 0x80}, @const={0x9, {0xe875, 0x0, 0x9, 0x81}}}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000002c0)={@broadcast, @multicast2, 0x0}, &(0x7f0000000300)=0xc) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0xabf131caefb8548a) accept4$packet(r2, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000680)=0x14, 0x80800) accept4$packet(r2, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14, 0x800) recvmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000780)=@ipx, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000800)=""/46, 0x2e}, {&(0x7f0000000840)=""/224, 0xe0}, {&(0x7f0000000940)=""/132, 0x84}, {&(0x7f0000000a00)=""/202, 0xca}, {&(0x7f0000000b00)=""/197, 0xc5}], 0x5, 0x0, 0x0, 0xfffffffffffffc01}, 0x1}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c40)=""/96, 0x60}, {&(0x7f0000000cc0)=""/95, 0x5f}, {&(0x7f0000000d40)=""/45, 0x2d}], 0x3, &(0x7f0000000dc0)=""/201, 0xc9, 0x7}, 0xffff}, {{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000ec0)=""/136, 0x88}, {&(0x7f0000000f80)=""/20, 0x14}, {&(0x7f0000000fc0)=""/236, 0xec}, {&(0x7f00000010c0)=""/51, 0x33}, {&(0x7f0000001100)=""/206, 0xce}], 0x5, &(0x7f0000001240)=""/45, 0x2d, 0x1}, 0x7}, {{&(0x7f0000001280)=@ethernet={0x0, @local}, 0x80, &(0x7f0000001400)=[{&(0x7f0000001300)=""/196, 0xc4}], 0x1, &(0x7f0000001440)=""/153, 0x99, 0x3}, 0x1}, {{&(0x7f0000001500)=@pppol2tp, 0x80, &(0x7f0000001940)=[{&(0x7f0000001580)=""/59, 0x3b}, {&(0x7f00000015c0)=""/250, 0xfa}, {&(0x7f00000016c0)=""/255, 0xff}, {&(0x7f00000017c0)=""/87, 0x57}, {&(0x7f0000001840)=""/214, 0xd6}], 0x5, &(0x7f0000001980)=""/238, 0xee, 0xebbc}, 0x1c00000000}, {{&(0x7f0000001a80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001b00)=""/6, 0x6}, {&(0x7f0000001b40)=""/65, 0x41}, {&(0x7f0000001bc0)}], 0x3, &(0x7f0000001c40)=""/49, 0x31, 0x4}, 0x401}, {{&(0x7f0000001c80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d00)=""/222, 0xde}], 0x1, 0x0, 0x0, 0xa2}, 0x2}, {{&(0x7f0000001e40)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000002380)=[{&(0x7f0000001ec0)}, {&(0x7f0000001f00)=""/91, 0x5b}, {&(0x7f0000001f80)=""/77, 0x4d}, {&(0x7f0000002000)=""/185, 0xb9}, {&(0x7f00000020c0)=""/186, 0xba}, {&(0x7f0000002180)=""/119, 0x77}, {&(0x7f0000002200)=""/70, 0x46}, {&(0x7f0000002280)=""/47, 0x2f}, {&(0x7f00000022c0)=""/132, 0x84}], 0x9, 0x0, 0x0, 0xf67c}, 0x8}, {{&(0x7f0000002400)=@l2, 0x80, &(0x7f0000002740)=[{&(0x7f0000002480)=""/79, 0x4f}, {&(0x7f0000002500)=""/118, 0x76}, {&(0x7f0000002580)=""/15, 0xf}, {&(0x7f00000025c0)=""/114, 0x72}, {&(0x7f0000002640)=""/44, 0x2c}, {&(0x7f0000002680)=""/11, 0xb}, {&(0x7f00000026c0)=""/96, 0x60}], 0x7, &(0x7f0000002780)=""/233, 0xe9, 0x10000}, 0x63b6}], 0x9, 0x140, &(0x7f00000029c0)={0x0, 0x989680}) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000002a00)={@dev, @rand_addr, 0x0}, &(0x7f0000002a40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000002b40)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000002c40)=0xe8) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000002c80)={@remote, 0x0}, &(0x7f0000002cc0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002e00)={{{@in=@rand_addr, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000002f00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002f40)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000003040)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003080)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000003180)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000031c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f00000032c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000003300)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000003400)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000003500)={@multicast1, @local, 0x0}, &(0x7f0000003540)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000003580)={{{@in=@rand_addr, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@multicast2}}, &(0x7f0000003680)=0xe8) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f00000036c0)={@local, 0x0}, &(0x7f0000003700)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000003780)={@mcast2, 0x0}, &(0x7f00000037c0)=0x14) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000003840)={@broadcast, @remote, 0x0}, &(0x7f0000003880)=0xc) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000038c0)={{{@in6=@ipv4, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000039c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000003a00)={'veth0_to_bridge\x00', 0x0}) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000003a40)={@loopback, @multicast2, 0x0}, &(0x7f0000003a80)=0xc) getpeername$packet(r2, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003b00)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003b40)={'eql\x00', 0x0}) getsockname$packet(r2, &(0x7f0000004080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000040c0)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000004ac0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x82000}, 0xc, &(0x7f0000004a80)={&(0x7f0000004b00)=ANY=[@ANYBLOB='p\t\x00\x00', @ANYRES16=r3, @ANYBLOB="040028bd7000fcdbdf250300000008000100", @ANYRES32=r4, @ANYBLOB="f4000200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000000000008000600", @ANYRES32=r5, @ANYBLOB="5c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000002c0004000300ac07000400000001fb00010000000900000601000100ffff01f75377ffff000104002000000054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000024000400020000080000000007000900107e000006000200ae1a915e04001300aca0000008000100", @ANYRES32=r6, @ANYBLOB="ac00020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400d686000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000008000300030000000800040066e3000008000100", @ANYRES32=r7, @ANYBLOB="30010200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000600000008000600", @ANYRES32=r8, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400010000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r9, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000100000008000600", @ANYRES32=r10, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000008000100", @ANYRES32=r11, @ANYBLOB="b800020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b0000000800040000feffff08000600", @ANYRES32=r12, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400040000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000008000100", @ANYRES32=r13, @ANYBLOB="2802020038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400001000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004003f00000008000600", @ANYRES32=r15, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r16, @ANYBLOB="3c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d00003c00010024000100656e44626c65000000000000000000000000000000080003000600cf9751430400080006000000000000", @ANYRES32=r17, @ANYBLOB="3c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c0004000900f7d70800000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400a332000008000600", @ANYRES32=r18, @ANYBLOB="40000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r19, @ANYBLOB="400002003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c000400080001093300000008000100", @ANYRES32=r20, @ANYBLOB="f401020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000500000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e670000000000000800030003000000080004009584f5f34147de5ccc0004e65d06f098e942ab740293ad4722840cc1fe362efe3c851b848ef651720a143fcacddb5c8e63c769e0e71a62366111da39fb5403b4de745808bf0cdf2d1db418e4d80a", @ANYRES32=r21, @ANYBLOB="08000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r22, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400ff0f0000080007000000000040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r23, @ANYBLOB="08000700000000003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001400040050280901060000004000011f0500000008000100", @ANYRES32=r24, @ANYBLOB="3801020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r25, @ANYBLOB="080007000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400060000b70000000001000196feffffff3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r26, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r27, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040008000000"], 0x970}, 0x1, 0x0, 0x0, 0x80}, 0x80) 00:37:35 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) arch_prctl(0x1001, &(0x7f00000000c0)="07dfcf2b348bf8df7a830f6f6b5e0c743fb708d01bb39c54f50f0a491e99c00e8814cf2904b7bb9c0ac19835d555a37a7987cc745ff9653baef224a83914b22d033b80f532a277155bb0fbf06249834329900f27e0032fac064d16f5ede1731b4974c4fa24e32232b0399df25fddc779d5ce0c6c5f4c9dec90c7735a99280aa2c8b71444810cce3008306800f9cdac8c6bff57d9ef15161492d9b8c6941c134438292e5ef0811e1cf9a47c08781a47564ee68a03c0b36c0b44e80727023e5e6b0d337cc4bb3692") bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000240)={0x47, 0x200000000052e8, 0x0, 0x800, 0x6, 0x7ff}) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000778000)={0x2, 0x1, @loopback}, 0x10) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000200)={0x4, &(0x7f00000001c0)=[{}, {}, {}, {}]}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 00:37:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f00000000c0)) r2 = add_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000180)="553a438d688bd0060ce1329e0bbe67", 0xf, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r2, 0x3) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000001c0)={@ipv4, 0x0}, &(0x7f0000000280)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000002c0)={r3, 0x1, 0x6}, 0x10) write$P9_RLOCK(r1, &(0x7f0000000080)={0x8, 0x35, 0x1}, 0x8) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000200)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @remote}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e20, 0x2146, @dev}, {0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0x20}, 0x3}, 0x0, [0x0, 0x0, 0x0, 0x4]}, 0x236) 00:37:35 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") r1 = syz_open_procfs(0x0, &(0x7f0000000440)='statm\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) sendfile(r0, r1, &(0x7f0000000080), 0x5) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000000)=@req={0x2, 0xffffffff, 0x8, 0x5}, 0x10) eventfd(0x8) syz_extract_tcp_res(&(0x7f0000000180), 0x15, 0xd) 00:37:35 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000004c0), 0x1000) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7001, &(0x7f0000000040)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) socket$inet6(0xa, 0x6, 0x10000) prlimit64(0x0, 0x0, &(0x7f0000000440), &(0x7f0000000480)) pwrite64(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) rt_sigprocmask(0x3, &(0x7f0000000100)={0x9}, &(0x7f0000000180), 0x8) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x1, 0x979a, 0x4750bcd3, 0x7fffffff, 0x10d9, 0x4, 0x43e, 0x8, 0x10001, 0x8, 0x800, 0x7}) 00:37:35 executing program 6: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x210100) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x2000003, 0x40011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") readv(r1, &(0x7f00000027c0)=[{&(0x7f0000000100)=""/73, 0x49}, {&(0x7f0000001440)=""/198, 0xc6}, {&(0x7f0000001540)=""/65, 0x41}, {&(0x7f0000000180)=""/54, 0x36}], 0x4) [ 87.221984] FAULT_FLAG_ALLOW_RETRY missing 30 [ 87.226628] CPU: 0 PID: 6659 Comm: syz-executor7 Not tainted 4.4.150-g5541782 #19 [ 87.234235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 87.243591] 0000000000000000 4fe674814bae6514 ffff8801d186f4f0 ffffffff81e14e2d [ 87.251623] ffff8801d3b6c300 ffff8801d186f678 1ffff1003a30deab 0000000000000002 [ 87.259636] 0000000000000000 ffff8801d186f6a0 ffffffff81c17f24 ffffffff81231fe0 [ 87.267643] Call Trace: [ 87.270223] [] dump_stack+0xc1/0x124 [ 87.275573] [] handle_userfault.cold.18+0x22/0x27 [ 87.282058] [] ? debug_check_no_locks_freed+0x210/0x210 [ 87.289057] [] ? userfaultfd_ioctl+0x2090/0x2090 [ 87.295446] [] ? depot_save_stack+0x211/0x600 [ 87.301570] [] ? handle_mm_fault+0xb41/0x3180 [ 87.307692] [] ? handle_mm_fault+0x2763/0x3180 [ 87.313902] [] handle_mm_fault+0x277d/0x3180 [ 87.319941] [] ? save_stack_trace+0x26/0x50 [ 87.325902] [] ? save_stack+0x43/0xd0 [ 87.331342] [] ? kasan_kmalloc+0xc7/0xe0 [ 87.337035] [] ? vm_insert_mixed+0x220/0x220 [ 87.343107] [] ? memset+0x31/0x40 [ 87.348216] [] ? vmacache_find+0x57/0x290 [ 87.354005] [] ? vmacache_update+0xfe/0x130 [ 87.359954] [] __do_page_fault+0x365/0xa10 [ 87.365855] [] do_page_fault+0x27/0x30 [ 87.371388] [] page_fault+0x28/0x30 [ 87.376677] [] ? copy_user_generic_unrolled+0x9e/0xc0 [ 87.383514] [] ? ip_options_get_from_user+0xa6/0xd0 [ 87.390170] [] do_ip_setsockopt.isra.14+0x6c3/0x2a10 [ 87.396932] [] ? plist_check_head+0x4a/0x60 [ 87.402894] [] ? ip_ra_control+0x420/0x420 [ 87.408759] [] ? wake_up_q+0xbb/0x130 [ 87.414201] [] ? drop_futex_key_refs.isra.11+0x7a/0xf0 [ 87.421112] [] ? __lock_acquire+0xa86/0x5270 [ 87.427193] [] ? get_futex_key+0xdc0/0xdc0 [ 87.433057] [] ? debug_check_no_locks_freed+0x210/0x210 [ 87.440049] [] ? __lock_acquire+0xa86/0x5270 [ 87.446100] [] ? do_futex+0x12d/0x17f0 [ 87.451648] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 87.458396] [] ? selinux_file_ioctl+0x10a/0x590 [ 87.464701] [] ? sock_has_perm+0x1c1/0x400 [ 87.470582] [] compat_ip_setsockopt+0x4b/0xe0 [ 87.476705] [] compat_udp_setsockopt+0x4a/0x90 [ 87.482916] [] ? udp_lib_setsockopt+0x570/0x570 [ 87.489219] [] compat_ipv6_setsockopt+0xb4/0x1d0 [ 87.495630] [] inet_csk_compat_setsockopt+0x97/0x120 [ 87.502361] [] ? ipv6_setsockopt+0x130/0x130 [ 87.508406] [] compat_tcp_setsockopt+0x3d/0x70 [ 87.514622] [] compat_sock_common_setsockopt+0xb4/0x150 [ 87.521611] [] ? tcp_setsockopt+0xe0/0xe0 [ 87.527393] [] compat_SyS_setsockopt+0x14c/0x2a0 [ 87.533789] [] ? sock_common_setsockopt+0xe0/0xe0 [ 87.540258] [] ? scm_detach_fds_compat+0x3b0/0x3b0 [ 87.546842] [] ? do_fast_syscall_32+0xdb/0x8b0 [ 87.553068] [] ? scm_detach_fds_compat+0x3b0/0x3b0 [ 87.559662] [] do_fast_syscall_32+0x324/0x8b0 [ 87.565796] [] sysenter_flags_fixed+0xd/0x1a 00:37:36 executing program 0: unshare(0x8000400) r0 = mq_open(&(0x7f0000000080)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) pread64(r0, &(0x7f0000001280)=""/29, 0xffffffffffffff5c, 0x0) mq_open(&(0x7f00000000c0)='\x00', 0x0, 0x40, &(0x7f0000000100)={0x5, 0x5, 0x10001, 0x1, 0xfffffffffffffffe, 0xc674, 0x3, 0x8}) 00:37:36 executing program 1: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) ustat(0x7, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@rand_addr}}, &(0x7f0000000080)=0xe8) r2 = getgid() fchown(r0, r1, r2) 00:37:36 executing program 3: r0 = socket$inet6(0xa, 0x500000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000f98000), 0xfffffffffffffff3, 0x2000000c, &(0x7f00004a5fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)="7369743000000200", 0x10) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000080)=0x6193) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x27ffe) sendfile(r1, r2, &(0x7f0000000040), 0x8080400001) 00:37:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000240), &(0x7f0000000080)=0x60) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) r2 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sw_sync\x00', 0x40, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) setsockopt$inet6_tcp_buf(r2, 0x6, 0x0, &(0x7f0000000100)="265f1ccb4251ab22ea4350842ba5aff31a74f9971e545956c6c0e461daf0ba3bd5228d29598ddd326744bfac907f511afb9eda9a7b29516177eb72f1258433e93d5538d4bde22df8e582a55564d2c310bbe8187f78d6e55075de0fd451f723ddbd8aa7afb15a169514390c2fa4b71e694b480033236ae5002020d2dd649b2397ca0a1248b97fe86283079ae67f06d1691b8a863a8ac0b91fd086c309f7edcfaa938b586b1d54b5d233861c982bfbcac6f959669126daeb862c701f61b9974e319ab736acde760b6182147f9439c9ae0d16c0deac", 0xd4) 00:37:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) listen(r0, 0x0) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) mq_getsetattr(r0, &(0x7f00000000c0)={0x0, 0xbbde, 0x200, 0x80000000, 0x4, 0x7b2, 0x0, 0x5}, &(0x7f0000000100)) [ 88.340993] pktgen: kernel_thread() failed for cpu 0 [ 88.346209] pktgen: Cannot create thread for cpu 0 (-4) [ 88.351594] pktgen: kernel_thread() failed for cpu 1 [ 88.356731] pktgen: Cannot create thread for cpu 1 (-4) [ 88.362088] pktgen: Initialization failed for all threads 00:37:37 executing program 5: unshare(0x40000000) keyctl$describe(0x6, 0x0, &(0x7f0000000240)=""/235, 0xeb) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10, 0x800) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@loopback, @multicast1, 0x1, 0x2, [@empty, @dev={0xac, 0x14, 0x14, 0xb}]}, 0x18) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\x00\x00\x00\x00\x00', 0x5}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x80002000002) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000500)=0xe8) recvfrom$packet(r1, &(0x7f0000000100)=""/124, 0x7c, 0x10000, &(0x7f0000000540)={0x11, 0x17, r2, 0x1, 0x200, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) ioctl$RTC_WIE_ON(r1, 0x700f) ppoll(&(0x7f0000000200)=[{r1, 0x200}, {r1, 0x4e0}], 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)={0x7ff}, 0x8) 00:37:37 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @local}}}, 0x84) getsockopt$inet_buf(r0, 0x0, 0x2e, &(0x7f0000000000)=""/144, &(0x7f00000000c0)=0x90) 00:37:37 executing program 7: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0/file0\x00') getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000200)={'nat\x00', 0x0, 0x4, 0xcc, [], 0x2, &(0x7f0000000080)=[{}, {}], &(0x7f0000000100)=""/204}, &(0x7f0000000280)=0x50) 00:37:37 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000000c0)={0x7ff, {{0x2, 0x4e23, @local}}}, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000080), &(0x7f0000000040)=0x4) fcntl$setlease(r1, 0x400, 0x3) 00:37:37 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0x10000, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[], 0x3}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400, 0x0) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0), 0x2a8, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0xfffffffffffffde3}, 0x0) 00:37:37 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9208, &(0x7f0000000700)) 00:37:37 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x0, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x20011, r1, 0x0) ioctl$FICLONE(r1, 0x40049409, r0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYBLOB="852a6273002e"], @ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f0000000080)}) 00:37:37 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000200)) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0/bus\x00') getresgid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200)=0x0) setregid(r0, r1) 00:37:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000002, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3e, &(0x7f0000002040)=""/4096, &(0x7f0000000000)=0xfffffffffffffec7) r1 = getpid() r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x40000, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x43, 0x37, 0x2, {0x426d4a2d057b4827, 0x100000000, 0x4, r1, 0x25, "7472757374656421ec766d6e657431276c6f6e6f64657673656c696e757824776c616e3040"}}, 0x43) accept4$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', r3}) ptrace$getregset(0x4204, r1, 0x202, &(0x7f0000000140)={&(0x7f0000000040)=""/208, 0xd0}) 00:37:37 executing program 1: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@l2, 0x80, &(0x7f0000000180)=[{&(0x7f0000000240)=""/233, 0xfddd}], 0xec9, &(0x7f0000002200)=""/4096, 0x1000}, 0x0) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100), 0x49, &(0x7f0000000200)}, 0x0) 00:37:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e63707500235827042fbacaac2070e579f79895a5ec21e41609f6432535186b85851e93f0bb5ca572300f9e0740551c62", 0x200002, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000380)='./cgroup.cpu\x00', 0x0) truncate(&(0x7f0000000000)='\x00', 0x1) pwrite64(r1, &(0x7f0000000280)="df121e5e7398e5232a200c20e4e7fe1a9201f2e34d81acd7cae0be4af8e0cf5f79dea6f4e35cfb0241ad30b3ca891bc6fd898e55ef92436c2c6f03d6", 0x3c, 0x0) r2 = getpgrp(0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="840000001e0000032bbd7000fedbdf2510000000967552432d28e514c207fdf78047bea59e78e5471f9557cee5cd48851db099e5d40a7c075a17032689abb7c76d78b0213ed0e27f016a7a8a9b93b155388d3e859bb1fb6e06bc7425ddebfec9039ab011e9bab93908004800", @ANYRES32=r2, @ANYBLOB="1400000000000000000000000000ffffac1414bb"], 0x84}}, 0x45) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x11, r1, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$RTC_WIE_OFF(r1, 0x7010) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) [ 88.508489] binder: 6738:6740 ioctl 40049409 3 returned -22 [ 88.525467] binder: 6738:6740 unknown command 536871424 [ 88.532113] binder: 6738:6740 ioctl c0306201 20000440 returned -22 00:37:37 executing program 6: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x10000000009) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x43cbe3ae) 00:37:37 executing program 4: mkdir(&(0x7f0000000100)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) unlink(&(0x7f00000000c0)='./control/file0\x00') r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) lseek(r2, 0x0, 0x1) close(r0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) ptrace$poke(0x5, r3, &(0x7f0000000140), 0x100) 00:37:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14, 0x800) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000200)={@loopback, @mcast2, @local, 0x69d, 0xfa3, 0x2, 0x400, 0x6, 0x40000000, r3}) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="20000000100029080000770000000000010000000c0002000800000000000000"], 0x20}}, 0x0) r4 = dup3(r2, r1, 0x80000) ioctl$SG_GET_NUM_WAITING(r4, 0x227d, &(0x7f0000000180)) [ 88.566600] binder: 6738:6740 got transaction to invalid handle [ 88.582426] binder: 6738:6740 transaction failed 29201/-22, size 0-0 line 3014 00:37:37 executing program 7: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x810, r1, 0x39) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000000, 0x10, r1, 0x4a) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000180)=[@exit_looper, @exit_looper, @reply={0x40406301, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x20, &(0x7f0000000080)=[@flat={0x77622a85, 0x101, r2, 0x2}, @ptr={0x70742a85, 0x1, &(0x7f0000000000), 0x1, 0x1, 0x18}, @ptr={0x70742a85, 0x0, &(0x7f0000000040), 0x1, 0x2, 0x3f}], &(0x7f0000000100)=[0x48, 0x0, 0x60, 0x28]}}], 0xb8, 0x0, &(0x7f0000000200)="9358cc7e38fa92c8d309c4ebdde61ab6dc7c9ac84d4ee3fc04f240298ed80805467de05367f4b1c9a8425286306c6ce9decc82525186a40c079a51144fa23b49c3a5ba4308250f59ca7c02b567a2a9399146b2c5f90630bf31ca7ecce1554ed773b35d5c8f9bf2f8ec7824857317df035008faaa2a47b8fd167d20bca425e5674d897104cf205757216525f4fb46bbe8b28f118433c419fd5fc129b09c7acd3bccd551d9878adbdfda6e904448878a39d85f89ee662826cd"}) 00:37:37 executing program 1: r0 = socket(0x400000000810, 0x3, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) sendto$inet6(r0, &(0x7f0000000100)='a\f', 0x2, 0x4, 0x0, 0x0) sync() lseek(r0, 0x1020000, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x204200, 0x0) recvfrom$inet6(r2, &(0x7f0000000080)=""/108, 0x6c, 0x40, 0x0, 0x0) r3 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) getresgid(&(0x7f0000000300), &(0x7f0000000380), &(0x7f00000003c0)=0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={r3, r4, r5}, 0xc) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000040)) write(r0, &(0x7f0000000340)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000f0000000000", 0x24) pselect6(0x40, &(0x7f0000000440)={0x1ff, 0x9, 0x81, 0xfffffffffffffffa, 0x2, 0x5, 0x9, 0x2}, &(0x7f0000000480)={0xf39, 0x0, 0x8, 0x5, 0x9f6, 0x200, 0x9, 0x10001}, &(0x7f00000004c0)={0x3, 0xfffffffffffffff7, 0x0, 0xd251f25, 0x3, 0xfffffffffffffff8, 0xfffffffffffffffb, 0x2}, &(0x7f0000000500)={0x77359400}, &(0x7f0000000580)={&(0x7f0000000540)={0x100000000}, 0x8}) [ 88.666393] IPVS: Creating netns size=2552 id=11 [ 88.671522] binder: 6738:6740 ioctl 40049409 6 returned -22 [ 88.679793] binder: BINDER_SET_CONTEXT_MGR already set [ 88.714540] binder: 6738:6772 ioctl 40046207 0 returned -16 [ 88.721491] binder: 6738:6740 unknown command 536871424 [ 88.729778] binder: 6738:6785 got transaction to invalid handle [ 88.745197] binder: 6738:6740 ioctl c0306201 20000440 returned -22 [ 88.755693] binder: 6738:6785 transaction failed 29201/-22, size 0-0 line 3014 [ 88.767650] binder: undelivered TRANSACTION_ERROR: 29201 [ 88.841860] binder: undelivered TRANSACTION_ERROR: 29201 00:37:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_newroute={0x1b, 0x48, 0x23}, 0x1c}}, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x22000, 0x0) readlinkat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=""/166, 0xa6) 00:37:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x200000, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write(r1, &(0x7f0000000040)='N', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0xe) close(r0) 00:37:37 executing program 7: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xd0, r2, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x7c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x75}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x16, 0x3}}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x48010}, 0x24004810) r3 = getpgrp(0x0) fcntl$setown(r0, 0x8, r3) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = getpgid(r4) sched_getaffinity(r5, 0x8, &(0x7f0000000100)) tgkill(r5, r4, 0x21) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x80, 0x0) rt_sigqueueinfo(r5, 0xa, &(0x7f0000000200)={0x10, 0xfffffffffffffff9, 0x9, 0x7}) ptrace$getregs(0xc, r4, 0x0, &(0x7f0000000000)=""/223) getsockopt$IP6T_SO_GET_ENTRIES(r6, 0x29, 0x41, &(0x7f0000000480)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000003a0000002ea70e98fe76bdecbf5363177f2c9eb90e7809218a02cde5a3631f4a85a5d3e43f44f00b68f98f76df7f3129b60fc02526f55010437d70696db0"], &(0x7f0000000500)=0x5e) 00:37:37 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) r2 = inotify_init1(0x7fbfe) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x400000000000019, &(0x7f0000311ffc)=0x1, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) sendto$inet6(r4, &(0x7f0000000180)="3fb10300f7080000ffffa8", 0xb, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x4, @remote}, 0x1c) sendto$inet6(r3, &(0x7f0000000200), 0x521c6cc079c18095, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @local, 0x7fff}, 0x1c) recvmmsg(r3, &(0x7f0000004380)=[{{&(0x7f0000003cc0)=@nfc_llcp, 0x80, &(0x7f0000004280), 0x0, &(0x7f0000004300)=""/79, 0x4f}}], 0x1, 0x40002000, &(0x7f00000044c0)) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000340)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000003500)=0xfffffe18) r7 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r7, 0x4c01) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r7, 0x408c5333, &(0x7f0000000200)={0x1, 0x4, 0xfffb, "71756575653100000000001b00000000002dd93b6b2f5dae66000000000000000000000000000000000000000000000000000000001800", 0x6}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000003540)={@remote, @empty, @mcast2, 0xffffffffffffff00, 0x0, 0x600000000, 0x0, 0x7ecdb01, 0x0, r6}) finit_module(r2, &(0x7f0000000080)='user.syz\x00', 0x2) ioctl$IOC_PR_PREEMPT_ABORT(r5, 0x401870cc, &(0x7f0000000480)={0x86a, 0x10000, 0x4, 0x5}) r8 = socket$packet(0x11, 0x3, 0x300) r9 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000000)=0x340, 0x4) sendto$inet6(r8, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d999", 0xe, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x8, @dev, 0xfffffffffffffffc}, 0x1c) shutdown(r9, 0x1) recvmsg(r8, &(0x7f0000000300)={&(0x7f00000001c0)=@hci, 0x80, &(0x7f0000001600)=[{&(0x7f0000001500)=""/195, 0xc3}], 0x1}, 0x2000) ioctl$TIOCMBIC(r9, 0x5417, &(0x7f00000002c0)=0x10000) ioctl$BLKFLSBUF(r9, 0x1261, &(0x7f0000000100)=0x1f) ioctl$RTC_ALM_READ(r7, 0x80247008, &(0x7f00000004c0)) ioctl$EVIOCSFF(r9, 0x402c4580, &(0x7f0000000140)=ANY=[@ANYBLOB="530002000900d50a0304ffff200000ec0300e10b"]) ptrace$peek(0x1, r1, &(0x7f0000000040)) r10 = socket(0x10, 0x2, 0xc) write(r10, &(0x7f000002b000)="1f0000000202fffffd3b54c007110000f30501000b000600000423ca0000cf", 0x1f) 00:37:37 executing program 6: r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') write(r0, &(0x7f0000000080)="240000002a00070232f00008004a7700fbffffff010000000300000106ff00000400ff10", 0x24) uname(&(0x7f00000000c0)=""/251) 00:37:37 executing program 1: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x8000, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f00000000c0)=0x2a) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x200}]}, 0x28}}, 0x0) 00:37:37 executing program 3: r0 = gettid() r1 = socket$unix(0x1, 0x7, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)=r0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000040), &(0x7f0000000100)=0x60) fcntl$setown(r1, 0x8, r0) openat$selinux_context(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/context\x00', 0x2, 0x0) ioprio_get$pid(0x10003, r0) 00:37:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x10000, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000080)=0xfffffffffffff801, 0x2) 00:37:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xfffffffffffffe88) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) clone(0x0, &(0x7f0000000480), &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) 00:37:37 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x2182, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000140)=0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x10031, r1, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x111002, 0x0) ioctl$RTC_PLL_SET(r2, 0x401c7012, &(0x7f0000000080)={0x80, 0x3a, 0x81, 0x81, 0x3, 0x71bbec4f, 0x2}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000012c0)={'security\x00'}, &(0x7f0000000000)=0x54) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000000c0)) 00:37:37 executing program 7: r0 = memfd_create(&(0x7f00000003c0)='$$-{\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(r0, r0, &(0x7f0000001000), 0x32f5) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x811, r0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000040)={0x77359400}) 00:37:37 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) fchownat(r0, &(0x7f0000000040)='./file0\x00', r1, r2, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000200)={0x2, 0x6, 0x9, 0x3, 0xac90, 0x0, 0x0, 0x3ff, 0x8, 0x80000000, 0x3, 0xffff}) prctl$intptr(0x24, 0x0) 00:37:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10800, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x4}, 0x20) 00:37:37 executing program 1: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000000c0)={0x7, 0x1, {0xf, 0x2c, 0xb, 0x4, 0xa, 0x0, 0x4, 0x102, 0xffffffffffffffff}}) recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/14, 0xfffffffffffffed9, 0x21, &(0x7f0000000040)=@l2={0x1f, 0x5, {0x3, 0xfffffffffffffffa, 0x2, 0x1, 0x5, 0x800}, 0x13, 0x7}, 0xfffffffffffffc6a) 00:37:37 executing program 2: timer_create(0xffbffffffffffff1, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000400)) clock_getres(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0xffffffffffffffff, &(0x7f00009bc000)={{0x0, 0x1c9c380}, {0x0, r0}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) syz_open_procfs$namespace(r1, &(0x7f0000000080)='ns/net\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) 00:37:37 executing program 6: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) r1 = getpgrp(r0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000000100)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r1, r2, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x30004}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f0000000140)={0x8001, 0x0, 0x7}) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) read(r4, &(0x7f0000000000)=""/128, 0x80) signalfd4(r4, &(0x7f0000a71ff8)={0x4}, 0x8, 0x80800) 00:37:37 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x2, &(0x7f0000ff4000/0x2000)=nil) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x34, 0x33, 0x3, 0x3, 0x3, 0x8, 0x4, 0x114, 0xffffffffffffffff}}) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) mremap(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x2000, 0x203, &(0x7f0000fef000/0x2000)=nil) socket$netlink(0x10, 0x3, 0x1a) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f00000000c0)={0x44, ""/68}) ioctl$RTC_EPOCH_READ(r0, 0x8004700d, &(0x7f0000000140)) [ 89.109781] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 00:37:38 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x109) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='tmpfs.', 0x0, &(0x7f0000000280)) 00:37:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x9) ioctl$FIONREAD(r1, 0x80047437, &(0x7f0000000040)) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f00000000c0)=0x5) 00:37:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8906, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @remote}}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000080)=""/189, &(0x7f0000000140)=0xbd) set_tid_address(&(0x7f0000000000)) [ 89.187423] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 00:37:38 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000000)={0x10000, 0xfffffffffffffff8, 0x0, 0x1, 0x6adf, 0x80000001}) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000780)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000680)="5500000018007f5300fe01b2a4a280930a600000ffa84335910000003900090035000c0006e2ff0019000500fe800000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f00000000c0)}, 0x0) 00:37:38 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c010000180200000000b1eea976809ed8f70a6868000000010000000000007549f2cf0000000020000000006402c7d907cdf379a53eb23d2b213ecb56e34f561ded4913bb4914c0de61a5761859d46409c5000e4a91f681644d68d15be2f78786b268d331f9e94f111adaa7835d18bfff20c3a2899cbd9b3f217647ed9d560e97531339fc0a32eaff43cfe2f123e72519c6320551bd846fe59cc400000000000031cf136474ea63da13ccbaa7e1e291c73bf15400f32f6ed5dc97e82a957af0bf2089a5984ab4e16136663091e026f812015a583cb9c7d2788142837228037a5e6e2b44"], 0x1}}, 0x0) 00:37:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x40, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000008}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xa0, r2, 0x18, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x83b}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x200}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1ff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xd00}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffffffffff81}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1ff}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x20}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6a}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0x24}}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x1}, 0xc000) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x77359400}, 0x10) listen(r0, 0x7) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) shutdown(r0, 0x1) 00:37:38 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0xfffffffffffffffc) r1 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000340)=[@acquire_done={0x40486311}], 0xffffffffffffff0c, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x48, 0x0, &(0x7f0000000040)="5e28a928b7b064604e0e282c5e59178e911afbbf407f5d60c0018fc63978a8215812c8a9dd1f30dd744e464f514cbb5ddacf40c59a28a69893bd1d1d2ce267e600c0adadbea88e26"}) 00:37:38 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rfcomm\x00') ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="726974325d0000000000cb9c14e900000000000000000000000000000000000002000097000000000000000000000000000000000000000000000000000000000000000000000000"], 0x48) 00:37:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}]}, 0x1c}}, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000040)=0xa45) [ 89.416324] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) [ 89.425764] binder: 6895:6901 ERROR: BC_REGISTER_LOOPER called without request 00:37:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0/file0\x00', 0x800, 0x40) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000200), 0x4) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x401}, 0x2c) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='io\x00') readlinkat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/143, 0x8f) 00:37:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000080)=""/165) getpeername$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'eql\x00', r2}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001400010100000000000000000a000000", @ANYRES32=r3, @ANYBLOB="1400060000003404bbf1ffff000000000000000014000100fe8000000000000000000000000000aa"], 0xff12}}, 0x0) socketpair(0x8, 0x3, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_GETSTATE(r5, 0x5603, &(0x7f00000003c0)={0xffffffffffffffff, 0x5, 0x938}) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f00000002c0)="ebed03326de168c5ccc4551e30544dea3fb993b40a169e15cd9bfe68ce6cb67eee9d40302b2df8ac698c2747569a85ccccad510e321e594161e1ca23ffa05b2180d0e831b9f94f45a93b4f9e307f5c2e5cd588f7d38be4e4bde85662d0adf1f8bd7ff05889058407344dcc4ace68d390f12a1ebbe331d8d0976665224bb6df7994f648c5eff36d973749505a5435963723fb30591b512f8a44f37f4bd041b47b42c8ee5004f95bc02b68fedf744fbdf9632beef3f2958627c2af516f209f0f6a55111c2446872c46a320498e") 00:37:38 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="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") r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@loopback, @in=@remote}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000800)=0xe8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000002c0)=""/169, 0xa9) recvfrom$inet(r1, &(0x7f0000000200)=""/102, 0x66, 0x1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) 00:37:38 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x48, &(0x7f0000000080)="4aa41625", 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06055c8, &(0x7f00000000c0)={0x4, 0x6, {0x0, 0x200000000000000, 0x4, {0x3, 0x8}, {0x1d, 0x7}, @const={0x800, {0x80000000, 0x7, 0x1, 0x81}}}, {0x4cafcf668b1e3cd5, 0x5, 0x0, {0x189, 0xfffffffffffff001}, {0xb81, 0x7ff}, @cond=[{0x1, 0xaa8, 0xd83, 0x2, 0x8, 0x13300528}, {0x1, 0x8000, 0x1, 0x0, 0x2, 0x5}]}}) 00:37:38 executing program 2: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000140)=0x6) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000040)={0x0, 0x0, 'client1\x00', 0x0, "9523e866f7f5d94f", "e46b06ba3483d056416a67d820a08ef0d91c561faf79f165323fd77af3cc2368"}) 00:37:38 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="44400000100001000000001000001f0000000d00b9eb9174fad1df38c4c3f3f69bf32deda34cc73049f55b4cca5f4d88923c4c0b130ff6b042324e68e52aa591aaaa1fc9112b81ea2bf9cd2bc78d8b7626812a1228fab262538c5668ba9e263e", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120010000100697036677265746170000000040002000a0001000200000000000000"], 0x44}}, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f00000000c0)={0x2f, @loopback, 0x4e21, 0x0, 'rr\x00', 0x6, 0x5, 0x60}, 0x2c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0xc) 00:37:38 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x100000000002}, 0x1c) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0xe, &(0x7f0000000300), &(0x7f00000002c0)=0x2) 00:37:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000140)=ANY=[]}}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{0x8001, 0x2, 0x3, 0x8}, {0x4, 0x40, 0x1ff, 0x6}, {0x9, 0xfffffffffffffff7, 0x4, 0xfffffffffffffffd}, {0x9, 0x200}, {0x8, 0x9f, 0xe00}, {0x422, 0x1, 0x71, 0xc4d7}]}, 0x8) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 00:37:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x7c}, {0x80000006}]}, 0x10) sendto(r0, &(0x7f000002af28), 0xd13e, 0x0, 0x0, 0xfffffe3a) fcntl$setflags(r1, 0x2, 0x1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200000, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x200000, 0x0) write$P9_RMKNOD(r3, &(0x7f0000000100)={0x14, 0x13, 0x1, {0x8}}, 0x14) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000080)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) 00:37:38 executing program 1: pread64(0xffffffffffffffff, &(0x7f00000000c0)=""/161, 0xa1, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) keyctl$search(0xa, 0x0, &(0x7f0000000240)='.dead\x00', &(0x7f0000000280), 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000040)) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 00:37:38 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x400, 0x0) r1 = dup(r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setown(r2, 0x8, 0x0) ftruncate(r3, 0x800007) close(r3) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) getpeername$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 00:37:38 executing program 6: capset(&(0x7f0000f0fffa)={0x19980330}, &(0x7f00008e7000)) prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0xfffffffffffffff9}]}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000001c0)={0x9, 0x9, 0xfff, 0x9}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x100, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) write$selinux_create(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563855f723a6e65745f636f6e665f743a7330202f7362536e2f6468636c69656e7420303030303030303030303500"], 0x44) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f00000000c0)=[0x5, 0x5]) ioctl$RTC_PIE_ON(r0, 0x7005) [ 90.165139] syz-executor0 (6939) used greatest stack depth: 23664 bytes left [ 90.202322] binder_alloc: binder_alloc_mmap_handler: 6895 20001000-20004000 already mapped failed -16 00:37:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000140)=ANY=[]}}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{0x8001, 0x2, 0x3, 0x8}, {0x4, 0x40, 0x1ff, 0x6}, {0x9, 0xfffffffffffffff7, 0x4, 0xfffffffffffffffd}, {0x9, 0x200}, {0x8, 0x9f, 0xe00}, {0x422, 0x1, 0x71, 0xc4d7}]}, 0x8) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 00:37:39 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000400)={0x7ff}, 0x8, 0x800) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x8, 0x32, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000180)=@sco, &(0x7f0000000100)=0x80, 0x80800) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000200), 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x4000001}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) read(r1, &(0x7f0000000380)=""/122, 0x7a) getsockopt$inet6_int(r4, 0x29, 0xcf, &(0x7f0000000140), &(0x7f0000013000)=0xd3) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) fchmod(r4, 0x58) r5 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x12000) write$P9_ROPEN(r5, &(0x7f0000000080)={0x18, 0x71, 0x2, {{0xf4b6d4ec02a91e43, 0x0, 0x3}, 0x1000}}, 0x18) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000280)) 00:37:39 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x400, 0x0) r1 = dup(r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setown(r2, 0x8, 0x0) ftruncate(r3, 0x800007) close(r3) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) getpeername$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 00:37:39 executing program 6: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = dup(r1) ppoll(&(0x7f0000000040)=[{r0, 0xfffffffffffffffc}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)={0xffffffffd2f8eec4}, 0x8) r3 = geteuid() getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0xa0, 0x0, 0x6, {{0x4, 0x2, 0x100, 0xff, 0xe09, 0x80000001, {0x5, 0x800, 0xcf, 0x0, 0x4, 0x0, 0x8, 0xffffffff, 0x72, 0x1f, 0x7f, r3, r5, 0xcc86, 0xffff}}, {0x0, 0x1}}}, 0xa0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="2b0000000401040000000000000000000500000000000000008000000000a9283204000003f60000000000"], 0x2b) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x78, 0x0, 0x7, {0xb25f, 0x8, 0x0, {0x4, 0xcef9, 0x9, 0x4, 0xfffffffffffffffa, 0x4, 0x8001, 0xaa, 0x0, 0x3ff, 0x5, r3, r4, 0x5, 0x9}}}, 0x78) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80000, 0x0) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) 00:37:39 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x10001, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000800)={@in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}}, 0xf4, 0x0, 0x3, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x3b5) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x13}}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(r1, &(0x7f00000004c0)=@hci, &(0x7f0000000540)=0x80) accept4$inet(r2, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000580)='ipddp0\x00', 0x10) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000ffeffffe) 00:37:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer2\x00', 0x80082, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x2, 0x80000000, 0x184, 0x2}, {0x7fff, 0x1f, 0x7, 0x5}, {0xdcf8, 0x0, 0x5, 0x2}]}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000080)}, 0x8) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x1c000) r2 = socket(0x10, 0x803, 0x9) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r4 = getuid() getresgid(&(0x7f0000000080)=0x0, &(0x7f0000000100), &(0x7f0000000240)) write$FUSE_ATTR(r3, &(0x7f0000000280)={0x78, 0x0, 0x5, {0x0, 0x8, 0x0, {0x3, 0x3, 0x3d782293, 0x7fffffff, 0x4, 0x8, 0x3ff, 0x45b, 0x9, 0x3f90, 0x9, r4, r5, 0x100000001, 0x101}}}, 0x78) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x40004, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000003c0)="2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f0000000000000000") sendfile(r2, r7, &(0x7f0000000000), 0x80000002) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000500)={0x0, @loopback, @loopback}, &(0x7f0000000540)=0xfffffffffffffece) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f0000000a40)={@mcast2, r8}, 0x14) ioctl$sock_inet_SIOCSIFNETMASK(r7, 0x891c, &(0x7f0000000300)={'syzkaller0\x00', {0x2, 0x4e20, @rand_addr=0x7}}) socketpair(0x3, 0x0, 0x6, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000140)=""/18, 0x12, 0x0, &(0x7f0000000180)=@abs, 0x6e) getpgid(0xffffffffffffffff) ioctl$TIOCGSID(r9, 0x5429, &(0x7f0000000800)) ioctl$TIOCGSID(r10, 0x5429, &(0x7f0000000840)) sendmsg$unix(r3, &(0x7f0000000900)={&(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000740)="7529ff9dc110c087c2126eaa1950440d4dd9db5cccd247136b06912eebec561795e480a1ad9eb9b2139dde75df4aa7d1b015e499dc412f1d6e39fe2303d1ac660c19875123a9990379f91818d84b8b", 0x4f}], 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="1c0000000100000001000000", @ANYRES32=r6, @ANYRES32=r6, @ANYRES32=r1], 0x18, 0x4000000}, 0x20000000) r11 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r11, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r11, &(0x7f000000ac80)=[{{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="2200000029000000020000004bc333b859efa321d1b51fa846a85a8651870808000000000004000000e7a329341d95726406d25578cfeaff866402cec6ea7361491ee9e5d1c25efa4b9422a9c77e45a4fa3ae8b3fbf653857ece47931dfeb573ce9f800610f4e7a25eae5f446e45782c404ceee34ab58545644f5b734adb0a3f95b0f626ca2a8654ec43bf8a1edde480d0ec248540b6d80d26a381caae6c67ca70f518276d75405404e62e80a6906a9f8eed2a2937bfacb6bb3ddd1811049a099a018a0b1c8da2353bdb33675a2a09ee5fd2ef2fd4a56a91efa8023d1826fc695c1c6e"], 0xe3}}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)) socketpair(0xffffffffffffffff, 0x80002, 0x45e, &(0x7f0000000040)) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) fdatasync(r0) [ 90.221393] binder: BINDER_SET_CONTEXT_MGR already set [ 90.228984] binder: 6895:6962 ioctl 40046207 0 returned -16 [ 90.352310] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=257 sclass=netlink_audit_socket [ 90.374802] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=11048 sclass=netlink_audit_socket [ 90.385006] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12792 sclass=netlink_audit_socket [ 90.404801] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12543 sclass=netlink_audit_socket [ 90.425893] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 90.437609] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3176 sclass=netlink_audit_socket [ 90.448070] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17545 sclass=netlink_audit_socket [ 90.458273] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36351 sclass=netlink_audit_socket [ 90.469343] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20992 sclass=netlink_audit_socket [ 90.479480] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=30447 sclass=netlink_audit_socket [ 90.489997] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 90.499812] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24659 sclass=netlink_audit_socket [ 90.510352] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=63488 sclass=netlink_audit_socket [ 90.520500] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 90.530976] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=38 sclass=netlink_audit_socket [ 90.540908] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=6889 sclass=netlink_audit_socket [ 90.551343] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=184 sclass=netlink_audit_socket [ 90.561393] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35632 sclass=netlink_audit_socket [ 90.572121] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=59428 sclass=netlink_audit_socket [ 90.582270] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 90.592698] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1060 sclass=netlink_audit_socket [ 90.602616] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29960 sclass=netlink_audit_socket [ 90.612692] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49408 sclass=netlink_audit_socket [ 90.622790] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=168 sclass=netlink_audit_socket [ 90.632747] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9284 sclass=netlink_audit_socket [ 90.642746] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9308 sclass=netlink_audit_socket [ 90.652747] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35588 sclass=netlink_audit_socket [ 90.662895] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 90.672763] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=51079 sclass=netlink_audit_socket [ 90.682853] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=186 sclass=netlink_audit_socket [ 90.692781] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17293 sclass=netlink_audit_socket 00:37:39 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x101442, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240), 0xc, &(0x7f0000000280)={&(0x7f00000007c0)=@flushsa={0x14, 0x1c, 0x901}, 0x14}}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x4e20, @multicast2}}) r2 = socket$netlink(0x10, 0x3, 0x12) getsockname(r2, &(0x7f0000000000)=@hci={0x1f, 0x0}, &(0x7f0000000080)=0x80) socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r0, &(0x7f0000000100)=@random={'system.', 'em1:keyring)em0\x00'}) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f00000001c0)={[], 0xfffffffffffffffc, 0x81, 0x818b}) getgroups(0x4, &(0x7f00000002c0)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) ioctl$TUNSETGROUP(r1, 0x400454ce, r4) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000300)={@local, 0x73, r3}) r5 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sw_sync\x00', 0x40000, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x6c, r6, 0x510, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffeff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1fffffffe0}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8b}]}, 0x6c}}, 0x800) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f00000000c0)=0x2) ioctl$RTC_UIE_OFF(r5, 0x7004) 00:37:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f00000001c0)=@ethtool_cmd={0x8}}) socket$inet_tcp(0x2, 0x1, 0x0) 00:37:39 executing program 5: clock_getres(0x2, &(0x7f0000003840)) pselect6(0x40, &(0x7f0000000080)={0x4fb78c7, 0x6, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x8001}, &(0x7f00000000c0)={0x400, 0xca6, 0x100000000, 0x2, 0xef, 0x80, 0x3, 0x7}, &(0x7f0000000100)={0x5a1, 0x3, 0xff, 0x3, 0x40, 0xb06, 0x800, 0x7}, &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180)={0x3ff}, 0x8}) getpriority(0x3, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000040)=""/15) 00:37:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003100)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) [ 90.702934] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=59268 sclass=netlink_audit_socket [ 90.713050] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=27146 sclass=netlink_audit_socket [ 90.723200] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36098 sclass=netlink_audit_socket [ 90.758188] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3942 sclass=netlink_audit_socket [ 90.805551] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10511 sclass=netlink_audit_socket [ 90.815725] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 90.828011] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=58690 sclass=netlink_audit_socket [ 90.840436] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=46733 sclass=netlink_audit_socket 00:37:39 executing program 7: getgroups(0x3a2, &(0x7f0000000080)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200102, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x10000) write$tun(r0, &(0x7f00000004c0)={@void, @void, @ipx={0xffff, 0x105, 0x4a1, 0x15, {@current, @broadcast, 0x9}, {@current, @current, 0x93}, "59f26c56cf35dcd8a60c0ec80107c5d214b989dc68d95183ffee51058e266b2dd19c4ac43fd8e30d48c276dbdc8cace519f5ceaaba3f828b1c3dc0f07b238f791cd0b134369c2d19b4d036e67a1d9b872a4ca7dbd3012aed6622af17943009cb8b9f4a0c810b2c978be0de3b5edc08a779c58d5fd307d34ba29f88746096ac38bbb798cdd1fb6cd50ce0e63ec6aa09b9c048f2beaba8f96a09e08bd565d7297dc29e3639c2db78afb05d0919e78c1b1d565652530ba969333d55bf161d93a58935f343c4d2830c63e53a32dbdead67c3007661d19b493ae8af633de9e499cbfd9de2bad020416f"}}, 0x105) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d34") socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) getpid() mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x100810, r1, 0x60) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) dup3(r3, r1, 0x80000) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8000, 0x0) 00:37:39 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffd) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x2000000, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000080)={0x4, 0x4, 0x1}) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000140)=0x2, 0x8000fffffffe) truncate(&(0x7f0000000380)='./bus\x00', 0x4) 00:37:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000080)={{0x2, 0x4e22, @broadcast}, {0x306, @broadcast}, 0x16, {0x2, 0x4e20, @loopback}, 'ipddp0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{&(0x7f0000004900)=@un=@abs, 0x80, &(0x7f0000004a80), 0x0, &(0x7f0000004ac0)=""/76, 0x4c}}], 0x1, 0x0, &(0x7f0000004b80)) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x11, 0x6}, &(0x7f0000000340)=0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000003c0)={0x0}) timer_settime(r3, 0x0, &(0x7f0000000400)={{r4, r5+10000000}, {r6}}, &(0x7f0000000440)) getrusage(0x1, &(0x7f0000000480)) lseek(r1, 0x0, 0x2) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000140)={{0x77, @rand_addr=0x7fff, 0x4e20, 0x3, 'ovf\x00', 0x20, 0x10001, 0x7a}, {@loopback, 0x4e20, 0x1, 0xffffffffffffffff, 0x7, 0x6}}, 0x44) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000200)=0x5000000000000) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) link(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='./bus\x00') truncate(&(0x7f00000001c0)='./bus\x00', 0x500) [ 90.855260] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24175 sclass=netlink_audit_socket 00:37:39 executing program 4: r0 = socket(0x1d, 0x20000000000003, 0x7fff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0), 0x4) [ 90.928243] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1 sclass=netlink_audit_socket [ 90.956852] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=760 sclass=netlink_audit_socket [ 90.990220] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3290 sclass=netlink_audit_socket [ 91.001809] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3898 sclass=netlink_audit_socket [ 91.022327] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=19060 sclass=netlink_audit_socket 00:37:39 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000), 0x12d) 00:37:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020900000200000000000000000000002ed1a62cc1be1600bc645bb6cbab9eacf5e4e2e05530faed391114f7ab810d10cbae106abf1bd2f79cae7d68f50765da9226c41e031928ddb279cf31601494c174b59f06d11dcb91eead0295a997e8917469d90711a57d091f3a675535fcaf51280a3132cdaf47200d08290498e658ec6635684aae9f6ce09e38ae8a02cbcf47af23c27216e685f2f1a900cce1c65dfb50523161a799bee8407f0b213ee9816c7858f73691663378f2d6653b2ef6d60b4fad86a025673f4aaeb2"], 0x12}}, 0x0) 00:37:39 executing program 5: r0 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) close(r0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000000, 0x40850, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000100)="000000008c00000001000000008000", 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) fcntl$setstatus(r1, 0x4, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, 0x11, r1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000001280), 0x12) sendfile(r1, r2, &(0x7f0000000040), 0x10001) [ 91.045331] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=61896 sclass=netlink_audit_socket 00:37:40 executing program 5: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x402000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000180)) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYRES64=r1, @ANYRES16=r2, @ANYRES64=r1], 0x3}, 0x1, 0x0, 0x0, 0x8804}, 0x8050) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000140)) 00:37:40 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_create1(0x80000) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000140)) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 00:37:40 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x900, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f00000001c0)={'irlan0\x00', {0x2, 0x4e24, @loopback}}) write$FUSE_POLL(r1, &(0x7f0000000040)={0x18, 0x0, 0x6, {0x9}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000100)={0x5, 0x6, 0x15f18079, 'queue0\x00', 0x6c}) getsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="73797a315b568e4bdfbc1b3818dd54506eb76c2216210ffbd893ec9eec4c7d1ba184bb0e1c917d94f2b717f6bc3cb876e56c189280fdc9425af766ed37fd549953388aad05585e0dd0d3450778efbade6f208cfaa2e93a6688adcbfabcb909a553ef2246c35235249db3843b2d8cc8eea7c1924d06b6bcf8b31b58a855a932a46202d650718a34612b00000000000000000000000000"], 0x97) 00:37:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000ffc)=@fragment, 0x5) [ 91.132058] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26167 sclass=netlink_audit_socket [ 91.148485] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=257 sclass=netlink_audit_socket [ 91.309049] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16779 sclass=netlink_audit_socket [ 91.334708] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=11048 sclass=netlink_audit_socket [ 91.383754] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=33552 sclass=netlink_audit_socket [ 91.397270] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12792 sclass=netlink_audit_socket [ 91.435453] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=50015 sclass=netlink_audit_socket [ 91.452458] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12543 sclass=netlink_audit_socket [ 91.471860] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12349 sclass=netlink_audit_socket [ 91.481951] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 91.492315] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=46733 sclass=netlink_audit_socket [ 91.502551] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3176 sclass=netlink_audit_socket [ 91.513506] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3211 sclass=netlink_audit_socket [ 91.523712] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17545 sclass=netlink_audit_socket [ 91.534045] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29837 sclass=netlink_audit_socket [ 91.544412] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36351 sclass=netlink_audit_socket [ 91.558722] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17167 sclass=netlink_audit_socket [ 91.571644] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20992 sclass=netlink_audit_socket [ 91.581714] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=4086 sclass=netlink_audit_socket [ 91.591857] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=30447 sclass=netlink_audit_socket [ 91.602112] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=21764 sclass=netlink_audit_socket [ 91.604083] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 91.605533] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24659 sclass=netlink_audit_socket [ 91.605742] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=63488 sclass=netlink_audit_socket [ 91.605959] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 91.606164] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=38 sclass=netlink_audit_socket [ 91.606375] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=6889 sclass=netlink_audit_socket [ 91.673759] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=9332 sclass=netlink_audit_socket 00:37:40 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) timerfd_gettime(r0, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06055c8, &(0x7f00000000c0)={0x9, 0x1, {0x52, 0x800000000000, 0x0, {0x4, 0x100000000}, {0x5}, @ramp={0x7e, 0x3, {0x4, 0x7, 0x7ff, 0x24733bb0}}}, {0x53, 0x3, 0x9, {0x9, 0x6}, {0x0, 0x5}, @ramp={0x100000000, 0x1, {0x1, 0x6, 0x3, 0x2}}}}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ftruncate(r0, 0x0) 00:37:40 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) geteuid() r0 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={"76630600000000000000ffff00", {0x2, 0x0, @multicast2}}) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000100)={'gre0\x00', {0x2, 0x0, @broadcast}}) 00:37:40 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000000)) 00:37:40 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=ANY=[@ANYBLOB="38000000730f000000000000000d000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100736974000c00020008000140", @ANYRES32=0x0], 0x38}}, 0x0) 00:37:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) sendfile(r0, r0, &(0x7f00000000c0)=0xd, 0xfff) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000180)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x80, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000080)={0xf38, 0x1, 0x6, 0x0, 0x0, 0x100000000}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000240)) r3 = request_key(&(0x7f0000000140)='.request_key_auth\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000200)='/selinux/enforce\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000480)='pkcs7_test\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000500)='rxrpc\x00', r3) r4 = add_key(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000380)="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", 0xfc, 0xfffffffffffffffa) keyctl$search(0xa, r3, &(0x7f0000000280)='rxrpc\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x2}, r4) flock(r0, 0x2) ftruncate(r2, 0x80081ff) write$evdev(r1, &(0x7f0000000000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}], 0xfffffffffffffdc6) 00:37:40 executing program 2: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000440)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) write$binfmt_aout(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="cf0100ff000000000000000007000000e80200000101000000000000000000004f473016aedc1dcc46e54de5bd3c6c0d8ed7dc03c77a850af88e961bad8f9713eabfc6f97c95bbba49219d645800090056265435b25a67f8507ef4a618144d780e5edbf566eb938e24dee5e04fcb829127aa6140d17f5da60d952eae17ed3f7452207945d9938218df8829ae9f662cca6f7ad364e3c449ff88ae88db4fc6ec451af1d500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1a3) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x14}, 0x26, r2}) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = getpgrp(0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000580)={0x3, 0x2, 0x1, 0x4, r4}) lseek(r1, 0x0, 0x2) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @remote}}, 0xffffffffffffffff, 0xffff, 0x40, "3d06000db9a9683a0706c4a92c2d60850d95bf610ae90cdbeeb79ec1462e7e5a9735a7810d8026af3a54a46c453153fce25d39397758ac8871bfaf9567e2c7d695f9153690cd909c0aa02a82b7aad89f"}, 0xd8) chdir(&(0x7f0000000140)='./file0\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8000fffffffe) dup(r1) read(0xffffffffffffffff, &(0x7f00000004c0)=""/240, 0xf0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x11, &(0x7f00000001c0)={@dev}, 0x14) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) truncate(&(0x7f00000000c0)='./bus\x00', 0xf45) creat(&(0x7f0000000700)='./bus\x00', 0x20) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000200)=ANY=[], 0x0) 00:37:40 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x51, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f00000014c0), &(0x7f00000041c0)=0x4) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000), 0x10) 00:37:40 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7ffffffd, 0x100082) r1 = memfd_create(&(0x7f0000000380)="6e6f646576fe00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x200000000000016c, 0x81806) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vlan0\x00', r2}) write(r1, &(0x7f0000000100)="7f476960789c4cf634838aff6b590d277dd0831b51ff33a4e5c506a1f5f2de38d01aa9dc4aa1efb4a3fa11187bb560e293542e5e23568de22cd95751e96fe194af6dfa4bc67ff313984471d299d43c5394f697c73671b21f6003cd71be88c7e5b6fd0113a1bfa223814e24972b6fe3cf595bfc00bbb280be8e138bfe69ac502e89631fa2b3c9aba304cb0c077ff41b55ac2719ab999fbb1d258463ea3b82b8023157e68385af8e7aece93ebe439d8c64f3fcdbd5", 0xb4) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) [ 91.683753] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=182 sclass=netlink_audit_socket [ 91.694019] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=21334 sclass=netlink_audit_socket [ 91.704094] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket [ 91.714291] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=11651 sclass=netlink_audit_socket [ 91.724363] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12544 sclass=netlink_audit_socket 00:37:40 executing program 4: lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x40, 0xffffffffffffffff) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340), &(0x7f0000000540)) rmdir(&(0x7f00000001c0)='./file0\x00') 00:37:40 executing program 7: r0 = socket(0x10, 0x803, 0xa) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f00000000c0)={"6772657461fdb3fa0104eba11d00", {0x2, 0x0, @rand_addr}}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f0000000000000000") write$selinux_load(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578a02f4621c8cae65bbc34461bb981f528b2bda79da15f739617796cfd1155cba373790ae4194e2add2cf7312eb2d731698c61dc2e4097274534ce41aa584b0500d685674a5d7bec5b89a65debd93a11430da4032f17b4da9afe8d4dd0d617ec4e23508d8466b57b3b720ff3a5e3f09e85d02403c56225560414b5c784e2f10f930e27ebec2088ac8fedfd371f40baba692c7875a971ec69c28381b2cd13cf02c62c748e005f5225d75b9d5b48bd30ed309c26d86c87fcafde703b64a171"], 0xcd) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000100)) sendfile(r0, r1, &(0x7f0000000000), 0x80000002) [ 91.775621] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3955 sclass=netlink_route_socket 00:37:40 executing program 0: socketpair(0x19, 0xa, 0x1, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000200)) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000140)) r2 = syz_open_pts(r1, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000100)=r3) r4 = syz_open_pts(r1, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x7) dup3(r1, r2, 0x0) 00:37:40 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000d00)='ns/uts\x00') getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) syz_open_procfs$namespace(r0, &(0x7f00000000c0)='ns/uts\x00') 00:37:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) sysfs$2(0x2, 0x1f, &(0x7f00000001c0)=""/52) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008021b0000000000"], 0x28}}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x400, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000240)=""/4) read(r0, &(0x7f0000000080)=""/10, 0xa) [ 91.875516] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3955 sclass=netlink_route_socket [ 91.895925] capability: warning: `syz-executor4' uses deprecated v2 capabilities in a way that may be insecure 00:37:40 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000100)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x8, {{0x2, 0x0, @multicast2}}}, 0x90) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000180)={0x7fffffff, 0x1, 0x20, {}, 0x4, 0x20}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x7, {{0x2, 0x0, @multicast1}}}, 0x84) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000000)=0x369) 00:37:40 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000040)=0x8001, 0x4) keyctl$join(0x1, &(0x7f00000001c0)) 00:37:40 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7f, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000000140)=0xe8) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@dev={0xfe, 0x80, [], 0x15}, @in6=@local, 0x4e21, 0x0, 0x4e24, 0x1ff, 0x2, 0x80, 0x80, 0x0, r1, r2}, {0x1, 0x1, 0x200, 0x5, 0x8, 0x800, 0xff, 0x6}, {0x10000, 0x4, 0xae, 0x7}, 0xfffffffeffffffff, 0x0, 0x1, 0x0, 0x3, 0x1}, {{@in6=@mcast2, 0x4d6, 0xff}, 0x2, @in6=@loopback, 0x3502, 0x3, 0x3, 0x9, 0x8, 0x80, 0x9}}, 0xe8) 00:37:40 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000180)='user.syz\x00', 0xff49, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='system.posix_acl_access\x00', &(0x7f00000003c0)=""/231, 0xe7) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000200)={0xffffffffffffff01, 0x20, 0x80000001, 0x9, 0x3907, 0x100000000}) 00:37:40 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x2, 0x0) writev(r0, &(0x7f0000001240)=[{&(0x7f00000000c0)='6', 0x1}], 0x1) bind(r0, &(0x7f0000000040)=@rc={0x1f, {0x10001, 0x6, 0x9e, 0x4, 0x9, 0x1}, 0x12}, 0x80) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) 00:37:40 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x18800, 0x10) bind(r1, &(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x0, 0x2, 0x3f, 0xffffffff, "b71a61d2893a45aa6d47a4c4fda58396187681732a465defc5d1beb939aeb7a0beace6377c95c2b88de3e2f443a4e783b4fc91bda3de08ce0ee40f0c0f30e3", 0x1}, 0x80) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) bind$netlink(r2, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) dup2(r2, r0) shutdown(r2, 0x1) r3 = fcntl$getown(r0, 0x9) ptrace$cont(0x19, r3, 0xa18, 0x9) [ 92.110549] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 00:37:41 executing program 5: mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) iopl(0x7ff) membarrier(0x800000000000000, 0x6000000) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWSTAT(r0, &(0x7f0000000040)={0x7, 0x7f, 0x2}, 0x7) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x20000, 0x0) [ 92.254870] audit: type=1404 audit(1534898261.087:2): enforcing=6 old_enforcing=0 auid=4294967295 ses=4294967295 00:37:41 executing program 1: r0 = epoll_create1(0x0) close(0xffffffffffffffff) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)={0xfffffffffffffffe}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f00000001c0)={{0x92d, 0x35}, {0x8b, 0x20}, 0x6, 0x3, 0x5}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x20000, 0x0) readv(r1, &(0x7f0000000ac0)=[{&(0x7f0000000a00)=""/190, 0xbe}], 0x1) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 00:37:41 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)="2e2f6367726f75700000000000db887974a9d4b8049e206606a808fcfe3dd31291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49", 0x200002, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000000c0)=0x50) fchdir(r0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 00:37:41 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) r2 = dup(r1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000000)) socketpair$packet(0x11, 0x3, 0x300, &(0x7f00000000c0)) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000140)=""/217, 0xd9}], 0x1) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000280)) ioctl$TIOCGPTPEER(r1, 0x5441, 0x9) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000100)=0x2) 00:37:41 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00', 0x3f, 0x402}) r1 = epoll_create(0x80000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x5) 00:37:41 executing program 4: r0 = socket(0x10, 0x2, 0xc) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101000, 0x0) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x1, {{0x4, 0x3, 0x6}, 0x9}}, 0x18) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f00000000c0)) write(r0, &(0x7f0000000040)="1f0000000104ff00f300000000000000f305010008000100302623dcffdf00", 0x1f) 00:37:41 executing program 7: r0 = socket(0x10, 0x803, 0xa) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f00000000c0)={"6772657461fdb3fa0104eba11d00", {0x2, 0x0, @rand_addr}}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f0000000000000000") write$selinux_load(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578a02f4621c8cae65bbc34461bb981f528b2bda79da15f739617796cfd1155cba373790ae4194e2add2cf7312eb2d731698c61dc2e4097274534ce41aa584b0500d685674a5d7bec5b89a65debd93a11430da4032f17b4da9afe8d4dd0d617ec4e23508d8466b57b3b720ff3a5e3f09e85d02403c56225560414b5c784e2f10f930e27ebec2088ac8fedfd371f40baba692c7875a971ec69c28381b2cd13cf02c62c748e005f5225d75b9d5b48bd30ed309c26d86c87fcafde703b64a171"], 0xcd) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000100)) sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 00:37:41 executing program 2: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000440)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) write$binfmt_aout(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1a3) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x14}, 0x26, r2}) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = getpgrp(0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000580)={0x3, 0x2, 0x1, 0x4, r4}) lseek(r1, 0x0, 0x2) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @remote}}, 0xffffffffffffffff, 0xffff, 0x40, "3d06000db9a9683a0706c4a92c2d60850d95bf610ae90cdbeeb79ec1462e7e5a9735a7810d8026af3a54a46c453153fce25d39397758ac8871bfaf9567e2c7d695f9153690cd909c0aa02a82b7aad89f"}, 0xd8) chdir(&(0x7f0000000140)='./file0\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8000fffffffe) dup(r1) read(0xffffffffffffffff, &(0x7f00000004c0)=""/240, 0xf0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x11, &(0x7f00000001c0)={@dev}, 0x14) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) truncate(&(0x7f00000000c0)='./bus\x00', 0xf45) creat(&(0x7f0000000700)='./bus\x00', 0x20) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000200)=ANY=[], 0x0) 00:37:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r1, &(0x7f0000000400)="b99e5db3260591f5af2ad54b07cf78c074100c1e7283825cc11ec4a2dcc5ff9c9ec5d32bccede837b28b1f853278fa7aebecc7045d1c72ed9e8481a90882b1ef3c4ca6", 0x43, r1) r2 = add_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f0000000180)='id_legacy\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000200)="3e11f22ca4b2a085dbdd72ff27cb3f5f31d14587de27805c0a4373f1f6ac0fbdf6d949d622ac84e9c6d5e117acc120cbf46ba902a4631f6f0bf1d7b182fbed390fcab592dd7dbc0b7ffd4b3843d821363c58ffaa682b44837390b8949d742398b99cac3b04fb23c32392d4a727da03aa91ff3c99dc313df26ec57b83c5a3b4517aae0380366d0d039d3b629d94c4407eba28c62489c0ed852e60b36f41f5e89df6c1588d91154e040adfece9db2ca1fc3a260f8d198394b867b787c5bf4e", 0xbe, r2) keyctl$search(0xa, r1, &(0x7f0000000340)="78cf73aac41528ac72c6cb236bb636f160c603c427a911c600d3384805dcd5e0cb23effde97d74ea76dca9a20bc174a48415d1267b806d797edea303b79ca367d5149200", &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x0}, r2) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000480), 0xc, &(0x7f00008a7000)={&(0x7f0000000340)=ANY=[]}}, 0x0) socket$netlink(0x10, 0x3, 0x14) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) [ 92.765250] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 92.798092] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 92.810781] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 00:37:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x54000, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x1000000000000000, 0x10001, 0x3, 0x800, 0x9, 0x5, 0x101, 0x1, 0x1, 0x6, 0x100, 0x2}) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000080)={@loopback, @dev}, &(0x7f00000000c0)=0xc) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x0, &(0x7f0000002640), &(0x7f0000000340), &(0x7f0000000280), &(0x7f00000001c0)) socket$inet_udp(0x2, 0x2, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 00:37:41 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) r1 = dup3(r0, r0, 0x80000) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getpeername(0xffffffffffffffff, &(0x7f0000000100)=@hci={0x1f, 0x0}, &(0x7f0000000180)=0x80) accept4$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14, 0x800) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14, 0x80800) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000000340)={@ipv4={[], [], @remote}, 0x0}, &(0x7f0000000380)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in=@rand_addr, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000500)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000600)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000009c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000640)={&(0x7f00000007c0)={0x1f0, r2, 0x5, 0x70bd28, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x104, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xa7}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r6}, {0x84, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x10000}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r8}}}]}}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x4048800}, 0x8010) write$selinux_load(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="8cff7cf9080000005345204c698c7578"], 0x10) r9 = dup2(r0, r0) ioctl$sock_SIOCADDDLCI(r9, 0x8980, &(0x7f0000000040)={'team_slave_1\x00', 0x7}) 00:37:41 executing program 4: clock_settime(0xa, &(0x7f0000000100)={0x77359400}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001300)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000001400)=0xe8) open(&(0x7f0000000080)='./file0\x00', 0x8100, 0x1) sendto(r0, &(0x7f0000000140)="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", 0xfe, 0x40040, &(0x7f0000001440)=@xdp={0x2c, 0x1, r1, 0x4}, 0x107) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x900, 0x0) fdatasync(r2) 00:37:41 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = request_key(&(0x7f0000000380)='trusted\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000440)='systemtrusted)GPLsystem\x00', 0xfffffffffffffffa) keyctl$instantiate_iov(0x14, r0, &(0x7f0000000100)=[{&(0x7f0000000180)="db58e5a3110a34ebd5513e5855c5b06ea899a974c7fa0b7cb6cb4fcbb9fab029db1fc72bca59f3967de5402d43a36c135cad384e3008ba8ef334264c0e99ae17965096231fb893d2d768eea079f2", 0x4e}, {&(0x7f0000000200)="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", 0xff}, {&(0x7f0000000300)="dd084f9c6e13df5ebd5dddf44b59015a4cc3e376dffe2175a494e75cd1dda0b7f42df59f51942609f211723172293dbeeebce3be017947a00172f13b66cf340894f5477ae19f51b8ef99f36c3f3e43987a3cf24502636780b2228b79cb7b7a87f5f73b015a", 0x65}], 0x3, r1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x0, &(0x7f0000000000)="61c068c7c55546d302414b5191742a2aafc5deeac5be18ea1f4f", &(0x7f0000000140), &(0x7f0000000040), &(0x7f00000001c0)) wait4(0x0, &(0x7f00000003c0), 0x80000000, 0x0) 00:37:41 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7ffffffd, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000080)=0x10001) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2100, 0x0) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 00:37:41 executing program 5: socketpair(0x1, 0x0, 0x7, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRCREATE(r0, &(0x7f0000001280)={0x7, 0x21, 0x1}, 0x7) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x1, 0x0) writev(r1, &(0x7f0000001200)=[{&(0x7f0000000100)="fe4374bffc1084cb985063f60f9215eb0d97ef0e8481a10a5777e8c148a43bdd2ad8c93ff7374f", 0x27}, {&(0x7f0000000140)="5136a76d99c4b82dbff3f47229b1f95ee4d737402785cacac31bde2ca474d7e349a89247df54b078897bb12b2d", 0x2d}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="e33883295370ba966bd4219ed35035a75650eb36b0a864356c03f9aaafaa21826fc457e0432bbb11741b05c75f021d28813e078f6a69d9a21a4dca0b85b00a93b4ee84bb7363ea6a5d876fa042efcf32", 0x50}], 0x4) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x10000, 0x104) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000000)=""/24, 0x63) [ 93.028702] BUG: unable to handle kernel paging request at ffffeafffd808000 [ 93.036101] IP: [] copy_huge_pmd+0x235/0x710 [ 93.042235] PGD 0 [ 93.044511] Oops: 0000 [#1] PREEMPT SMP KASAN [ 93.049548] Dumping ftrace buffer: [ 93.053082] (ftrace buffer empty) [ 93.056784] Modules linked in: [ 93.060108] CPU: 1 PID: 7217 Comm: syz-executor1 Not tainted 4.4.150-g5541782 #19 [ 93.067715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 93.077062] task: ffff8801d7f6c800 task.stack: ffff8801d6cb8000 [ 93.083109] RIP: 0010:[] [] copy_huge_pmd+0x235/0x710 [ 93.091659] RSP: 0018:ffff8801d6cbf988 EFLAGS: 00010246 [ 93.097099] RAX: dffffc0000000000 RBX: ffffeafffd808000 RCX: ffffc90000ec1000 [ 93.104373] RDX: 1ffffd5fffb01000 RSI: ffffffff815091bf RDI: 00003fff602001e0 [ 93.111632] RBP: ffff8801d6cbf9f8 R08: ffffffff8533b400 R09: 0000000000000000 [ 93.118894] R10: 0000000000000001 R11: ffff8801d7f6c800 R12: ffff8800b67ac800 00:37:41 executing program 5: socketpair(0x1, 0x0, 0x7, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRCREATE(r0, &(0x7f0000001280)={0x7, 0x21, 0x1}, 0x7) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x1, 0x0) writev(r1, &(0x7f0000001200)=[{&(0x7f0000000100)="fe4374bffc1084cb985063f60f9215eb0d97ef0e8481a10a5777e8c148a43bdd2ad8c93ff7374f", 0x27}, {&(0x7f0000000140)="5136a76d99c4b82dbff3f47229b1f95ee4d737402785cacac31bde2ca474d7e349a89247df54b078897bb12b2d", 0x2d}, {&(0x7f0000000180)="62c0ec56869e58bc5d86f0b625e699ea54e4a6006e9da9e88bc2136a58de36481ad27b20e33978c094ad032d8a99cdbf8cbc53bc0293dbff866f47afd5e96b6d9e3bc22d6d021b66cdd62816a45b7c2b17b680e4f092102651b074f2fffb6e27049a93dc7e8b8eb0fc5c9af4cb7b7f908674cc3e9436743dcc088b41ff31001bd9ba74bcb04910acd632068d5bf179256f67565895574e3c188f801cf55d1f975b0d51eca954836893b1f855b3298b79e86c18a62959a6e75761deb948fe61f3a2fe3f76b5b0d9d0418d18fbcd4606ec05338cd2692256fb20e37727f31d3de01add7c0cf374683d78a1cfff13e4ad345520029bd91ced85666989ee0af8915c0f95d4c7177a584f2b647543b6894ac72700446eff8f2109ab99d396070d7a0eefbe5fd100ab48a339cce3c26e4dbce4b1440f056a4b66a817325bec799b588da7317e04b0ff9c22854efd7e42b6be9944a7be57a63c76c62ae2ffd5887f22474f826cb6d5515913eb785a85b900cfa66f09775f4d42bea18220d81b6144fa5d338a2c69e2fc0b89d0fe31a14b8a5a806cdffff72ce062a0919428f68a456fed0fe64400faa118c3e19d2b3cafc58790aeae63e501c0a77a6d7283b52c16fa27ae5b63574fb2fb09565203d82fa2463b409fe48b94b7c41282441c56fd65526259ad938a81e5dd1f6825bee17913ec451673ac17ed3054e83834031a1bfc0bc3942f9e2cdf7844ebc9db2886fe8ec429ad728be45a2d6565e71a73fac45794a23e10c28d133b6c4ce275d8cace5631a7602666cd6ac56375622cc155ec1f461bc9887c502df015316c32118891ee733bd750c4c5e405af15ab00ff29ac97f0205931fd45f5fef8d34c1a9924bc2169772cf583db547e3ae5d6fee3b264ef49e979ea2a5a99c603524f854d62b42f03861987462efcbdfb91f817ad078bb7f8f9bc2e0c6cfa48472f76baabcd51067086a390ca34930ac76a74558f2b371ded8c2a418ae1718f70a3d707674e30aca6819b7a99f88ec4efc711e293020a30be20f5b55c95d4a4639a4489d17748768bc1cab00528e2cf22f5aee941b33f98ab48526860566b7098e79a3089b643a675f430add5c88686609b4ca794718560826628ede8409434fea7f2ff164041cb4499d5cae22baf69378d2f5a9ccce70b374c84dc325941d302dc17322cd43999549c3ccc24556d1a767c9af6201b80234b82d1ac18db403c54db7a2144b5b3f75f17219e9ffdd41708a46d20b1a032362f58358cc683869c2173b1b9c0510021d4fb2e89f094a6006e1a85ab72c7fe0cbdabb8988bf72d99e080e0f696f0be4a503da07a85b3a9710e71127690334c744ec00910469f86ec1eb2e3cedb492b06c45c95a1a1d7232f31f3c3af23c8922a0ada0bc7e37bf49a4dbfc54384df8d64b02bfff5ad89763745f52f6d7f5cbcb7649aa70fb100c9fa920392d925f079c62959f7b64d611613eb055a1de6b6cc3ecd234f9305257a818fb7ee5080c414cb9cc2060c787cf8584680eb0e5513a6932e9e47695563108c88a0b2ed3c16e0d4504ebf31f4208996bc3a101a4c47d0455ce8cbdbf904ceb1064057c37c1faa444df8f45d907209a5a13bf5ed1b090d479a9d27e32bb3394163ea1a46ea7ff763de8f7f9b5a3149ea11849f720eac71473d9d84aad91d85bb31db4c963303b5724894fb7c5d70fcddaf8b81df1f4387af6aaa6f9ebf7bb1a2455b8cab9a4c55b5eb7bb58ceb9b1ec0d1f4b1c7813f3974ef3d47bffc3a9e268281781112d7f896b1246152f6e039ef2c46d7734b0f96865e6c5a0c62a7d1bd66bcafda3ad0622d3d082b7243440b9165065922045d0e6653539a8197bff187b6c20dc16c176273bf699de88c93e96948a19982538af4d3eb917862a24d215bf28b09bd869d8a3255f84f4d9137333382378af4a17baf8b1ca3b61f875f91227e566b9ad190ee45398d96a1a37f8a2e4d53e7ec3502802cab75e5dc9e24a6074d933a0c2e5dd451e16f68090edb1c71cf9344b712d18b2eaf636cb2f49c054bc729b6cb464846c5e37969a8004638fc38ccd16db1b32600f4194113589eac51b829acc695d23ae7c68c490f9b9393b946b27b3e4ccc82850e20087c107237403383ae711881610d6f1ec63754a23a0c41072cebd810e4b6416abced4a237a19700c3c6e630959e7c3fee6dfbf0b19e02f78323f0e8745b1ed47187211c931294448d5346c3063d2c2e8f53c59bbee237a7971308aff416c4dcb318164802e36290ee51d61e0efa4feeb8725eb1884665021f988194254efccfd07014e5b32c6371510afe41a42d8e4135904819d737d28d97451509ecebc6888209bc61d0019e53ca367b04acd1cefb1825e59967ced8839a28f20d5f103f029d8be6d1f68a511818181cdf2a5db7d6f9460d37e32c186d7430313178da3aeaf5462adcef83f3c90904e8d5cf873f9e977d18662444e8cae17c8cfa219d485ee6f75c2d5d5f6a461f865bd433061158ebc62ae5a5c49c4d2f5bc1e8ac89eabf3c8a055da5e6ce88d9d5fee8e822c4b3de71a5d47012aa4f1ec5bb2ebb8c491329da65b71ad5e3cbc24cc8c633d302da3d4040d308a021ef5105774a5a553100aa8f176f8e271a4f38b83088395f390af1e27619d6f5a7c0182302df8674d1158f8e9cdbdd5eb2200fc34597c7092f7f86f4b465aed97cd9137150df380952b7f95f1c37224293f369ae169b2118e250671ad2faf8749bb7fbef6f2a51db9ae681424ac7bf16f7991f6282daa0746fc3f776af5a153ebdc9b7522fc7c7ec17e338e1bc064a1b018f2721593015cc6304450f7e237fd4693247dc5500d89a3e8dfc515f52c6991e1c7ba4626a4f4fb44edf87e50df46a489e9180a374872e0c48240b1feb3a524727a9e3c04654fac18159cc8e78ed79738b9fa4f13158f77468c5140b80998ba5351b7812eecd27f50da41383aee2bf410b8fa70990ee94b513620e5764570bd86cc6728d8d5b31571d741fd94b1042378d1de6394ec39d75e4d9c684bdcb6e067b970e63a87df2a4cf738b8f4e69e056454400abb9f2e5ed9106a8115778331e0a3c5a44570c6437e21bbefacb2959ea3b16725e0ab1f5f595788d62d5de6b057a09d20d7e2491ca5358d003d31e14291721a0f6b829ad4430440c5c628688a00ed4b5a3d3e5463d5d8380fb833e1ca8a8d44c2b361bdc54f51e01614e251e382368c2d0f1e2a79556a3e1fab721af1ca8357da1b17a7e5241dac669db98457260b6ae5fddc24f05058e3133031752cfcb67db1539208fe5b6c784997dfce1327c80887ac0b888860bd5dd7a2fc5724686b1a872448c1576ec04f040e0fe5d055081eb7b4ca70fed90e98ce3fd38e34907b8986b3a1745e083a7797d8f21dedb11630cdf2171884154567f9af4d065bd2541422d1f34b705de99e9429a244dac18821cc6ef8cf5b01ae1477b19f7aa226f1fa3a49eac3d74d261332e78f233a922e356fa9759eb00f787ee9749db863b2dad0ca183f2f5b759d1e5abd121c04428da6738cdb1491ccb34f861fb4c0361b3802584ebdd380e26bc9fb82dd5d2100246ead75c5f0e3ccc1fe0fc69b2b0c62412d7ed32dd8d8e1698fea9a9de29383c0ac8485235da3249b88a207f0a461f39b2d66617c9ea223df74a378d1e28d1e6ecb10b3b0593943ac645a8194266137a48e599535af716826d353030c8e39eb23b1402b19430645663ea0e354b46fba6e13550027ab34801abf9782e4f701ae2eb88deb024e8c74a5025f26af8956a7ac6644e2818f5f116685200347075aad8ad5420fa4739c4b9f22d88355965493bbf9bbdb5744219121938abc215d006e8e19d30ffcff35ae8f24a7e3ecb39b0b7092ca5ce24dfdfdabe0cac62a7d201c22c00b51f76a7c52ae5513405c18805983986212ba3aeea2373465fea3e5a1d9e1dc47c9140151a19e5b76ad187c00d3674a4e5895254a3a54982b6dac4c83acff6105611c4a7d0e6e69cc1b7cdf73059dd017061ff7a1a765614fca707ba44e3ff66aa5b6df747b5cef2dd75a9b6c1a62307e727176a88a23c2783cd278a998c4d29e77bfae05dba6457ec61dfd58bd42fdcd58d2fe6724f1ccdc5967acda7a245311322417fb8d632eefc8f711f3b72ce00c20f401a9f9ecef9a3ef4c3b11faf33124f6b0aef1d6f3d281c5b6c6fc5c711fa8bd1fce15d9ba430e76825ec5db172ae864b561e2f2af0d25e4b55ed7bf814cc75845b086f2626fc9a01d964b23c3e84e27567624265a58f17cc864f74314492fe9d68c765f1427fb68536d9097a4f075be2153b9cb7aee50578450c92d41b25328ceb4e78b4d14305d0520e2e08d7f4c3f74534c2b93e0cc92610fe5d7dca79449078bf1b2dc927df37802201ac115cf31bb1c454f6ec80038aa697dc509744287936c2e04458710a347b9c918810a6436254436a8933891468dfdbeac543a5cb50988f6e6b90e01ca8b1811969c783f0b6752303ad94d4ccfec89f75a88bb58dd0c73bda0207a7c1aa842f61823c93bd792d44555d47702f6555fa55ad08c948ffdc7316f0c34134aa94579277083c14ced742489b3b87859cd7e05a710673d63180d739efc172b7554c031c3486ffcfc310d0ad72854dac235781101880200671d479c8c885a8d71e2633d94a7454377139b36788c9c6d54ddac99402362b5ea004a75d30426b066378b49aaca72b2231c29ade9d5bb430b96c5e7ec1d333d611f443dfa283043746472c211e881b70ae0dca6e71410983f7b8d9a59a0f24172d0a54fb895cea24e92c7f78b897605829cbd7603bba058986354e04dbd6683b68ac8f9802b5a13661eb8bda4ccba4c215cda7fed837ac5cfc1cb61ee981cea2e8581c8964fc5e4447a317de6c12316c6d454297c92fdf015d169f929201af043422b86718d68343a70eedbf284b8089f704b8195c6f895f3203529a9044600e1336fc34157795ef31765104ae823997ed2c0e3b67de8a69c848042ffc40a6f3d16d09bc9d0cc4416fd57630442bd08c1161f1e806f0a204438decfaea45ff253352964f0bb8b12efb39377b07b1bc77b4be34d14d02a0b75c50f4acae791caf7e3a31c00599f6b6091e1f9abd45b5a93e7337a885329ad1bd96bb5e66b086b9d87672bcb1f0f78fbad0c154f5a16a072d69a70baa6e626269f6be5394decaed4478438c317ec0d6dc946457dbcf9a5f809d6f49d60f7ec746604908a5c510343ad5e9d5c70016e4dd1e1d62304675e954adac1375e400e9ebdf7f6776b03baaa22f2586f03b3a147cf9a727a238451259778c419ba1eaec2282f9b302ce17d021877323aa3c8b3210b31cbc62133517833739a9c8e94494b8d1ecf9906410095e290710420ea034edf8aa866c90fd1f2115c367040d3c29966a2a24390d74cf688477e1ab47244c999b2063032759cdfc769a328b933e4d06db94a8827a87eef78cf72393bfb9f5035f6d2932ae49dfc04ee8a4455245190d8b2f371add4c267db83cff2d2e09b8f7f06f06d2bae7f8f28cdefb8577c544698464c48a20ff0a0bd4c6d74d1675c5db1e906afbbf00fbb0de56e1e8e6ae7a433b13252a0fa6ac53c37c11ccdb46c50e73816791c136bf4205445a16d1830d9cb6c4b872545ea3f4a8a836706008e9166b5738ffd70965757a906041f6c4c149cbfd83fe0b73aebfe90f8ff73cd74cd7ae5d457ea6902d9ec9854c5a5699874ec7d2063e30b51d6fa0c09da6272e8c37cfb0580cc1d07d4fa1c1d0402210fd4b8c8b3c881c953241d97cdb3d", 0x1000}, {&(0x7f0000001180)="e33883295370ba966bd4219ed35035a75650eb36b0a864356c03f9aaafaa21826fc457e0432bbb11741b05c75f021d28813e078f6a69d9a21a4dca0b85b00a93b4ee84bb7363ea6a5d876fa042efcf32", 0x50}], 0x4) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x10000, 0x104) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000000)=""/24, 0x63) 00:37:41 executing program 5: socketpair(0x1, 0x0, 0x7, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRCREATE(r0, &(0x7f0000001280)={0x7, 0x21, 0x1}, 0x7) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x1, 0x0) [ 93.126156] R13: ffff8800aea45e00 R14: ffffea0000000000 R15: 00003fff602001e0 [ 93.133441] FS: 0000000000000000(0000) GS:ffff8801db300000(0063) knlGS:00000000f57afb40 [ 93.141656] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 93.148065] CR2: ffffeafffd808000 CR3: 00000000b603c000 CR4: 00000000001606f0 [ 93.155327] Stack: [ 93.157477] 00003fff602001e0 0000000000000080 ffff8801d7f25400 ffff8800b50c7160 [ 93.165572] ffff8800b761a9f8 ffff8801c862e800[ 93.169110] SELinux: policydb string SE LiŒux does not match my string SE Linux [ 93.177631] ffffea00073c8980 00000000d7f6d0e0 [ 93.182746] 0000000020000000 ffff8800b67ac800 ffff8800b67ac800 dffffc0000000000 [ 93.190763] Call Trace: [ 93.193342] [] copy_page_range+0x721/0x1480 [ 93.199303] [] ? vma_gap_callbacks_rotate+0x62/0x80 [ 93.205951] [] ? __pmd_alloc+0x3e0/0x3e0 [ 93.211672] [] ? __vma_link_rb+0x226/0x320 [ 93.217542] [] copy_process+0x3f03/0x63f0 [ 93.223327] [] ? __cleanup_sighand+0x50/0x50 [ 93.229392] [] ? file_map_prot_check+0x193/0x310 [ 93.235784] [] _do_fork+0x146/0xe20 [ 93.241052] [] ? fork_idle+0x270/0x270 [ 93.246575] [] ? compat_SyS_get_robust_list+0x310/0x310 [ 93.253576] [] ? mprotect_fixup+0x8d0/0x8d0 [ 93.259531] [] SyS_clone+0x37/0x50 [ 93.264709] [] ? entry_INT80_compat+0xb0/0xb0 [ 93.270851] [] do_fast_syscall_32+0x324/0x8b0 [ 93.276981] [] sysenter_flags_fixed+0xd/0x1a [ 93.283014] Code: e8 21 b3 e4 ff 48 23 5d 90 48 b8 00 00 00 00 00 fc ff df 48 c1 eb 06 4c 01 f3 48 89 da 48 c1 ea 03 80 3c 02 00 0f 85 3f 04 00 00 <48> 8b 03 f6 c4 40 0f 84 79 03 00 00 e8 ea b2 e4 ff 48 8d 7b 20 [ 93.310385] RIP [] copy_huge_pmd+0x235/0x710 [ 93.316557] RSP [ 93.320166] CR2: ffffeafffd808000 [ 93.323608] ---[ end trace 3effcba9edfb7e22 ]--- [ 93.328359] Kernel panic - not syncing: Fatal exception [ 93.334149] Dumping ftrace buffer: [ 93.337668] (ftrace buffer empty) [ 93.341350] Kernel Offset: disabled [ 93.344947] Rebooting in 86400 seconds..