f, 0x40046208, 0x0) 03:36:12 executing program 1: clone(0x200, &(0x7f0000b6b000), &(0x7f0000000280), &(0x7f0000000440), &(0x7f0000000080)) mknod(&(0x7f0000000000)='./file0\x00', 0x2000001044, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040), &(0x7f0000001640)) mount$9p_virtio(&(0x7f0000000a00)="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", &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x7e3c9cf83dca4583, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"]) r0 = syz_open_procfs(0x0, &(0x7f0000000680)="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") read(r0, &(0x7f0000000580)=""/245, 0xf5) execve(&(0x7f0000000380)='./file0\x00', &(0x7f0000001600), &(0x7f0000000d80)) open$dir(&(0x7f0000000080)='./file0\x00', 0x289, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0x9) 03:36:12 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="6e65742f69676d703600c3") write$9p(r0, &(0x7f0000000080), 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) rt_sigqueueinfo(r1, 0x31, &(0x7f0000000040)={0x3f, 0x0, 0x40, 0xfffffffffffffffc}) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) 03:36:12 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x24, 0x7fff, 0x7, 0x9, 0x45859d05}, 0x14) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) r1 = dup2(r0, r0) write$FUSE_IOCTL(r1, &(0x7f0000000040)={0x20, 0x800, 0x7, {0xfffffffffffffffc, 0x0, 0x0, 0x400001}}, 0x20) 03:36:12 executing program 6: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000005c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00000003c0), &(0x7f0000000400)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000080)={'erspan0\x00', {0x2, 0x4e20, @multicast1}}) write$P9_RAUTH(r2, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x10}}, 0x14) 03:36:12 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80, 0x2}, "706f72743100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000040)) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) add_key(&(0x7f00000002c0)='id_legacy\x00', &(0x7f0000000300), &(0x7f00000005c0), 0x0, 0xffffffffffffffff) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{0x80}, 'port0\x00'}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000180)) 03:36:12 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), &(0x7f00000000c0)=0x4) unshare(0x2000400) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x49, &(0x7f0000000000), 0x4) 03:36:12 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00000000c0)=""/29, &(0x7f0000000100)=0x1d) r1 = socket(0x40000000002, 0x3, 0x5) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x1}, 0x6e) ioctl$sock_proto_private(r1, 0x89e0, &(0x7f0000000000)) pause() 03:36:12 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f00000003c0)={{0x3ff, 0x7ff}, 'port1\x00', 0x30, 0x10, 0x3ff, 0x1000, 0x8, 0x0, 0x0, 0x0, 0x6, 0x72f51e7b}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x24000000}, 0x22d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x48}}, 0x0) 03:36:12 executing program 5: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000002c0)) r2 = epoll_create(0x6) r3 = epoll_create(0x4) r4 = epoll_create(0x100000003) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000080)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4800, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) r5 = epoll_create(0x3) getrandom(&(0x7f00000000c0)=""/235, 0xeb, 0x3) r6 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r2, &(0x7f0000c7f000)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000d5dff4)) [ 417.966378] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 418.081271] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 03:36:12 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000300)="9729c565b94b6d9a2acbb8391f491a6f08516ab964aa92f395c29b82b9d6f1ef7a52f94661b22dc72e54aa7970592df63eb788c9816a67415ea7504b53906e2f59114bb0122f6889b9f29662d277bb00e4a41691427b2736a9d8950a97d48a5f3f762a6b4c814a112301d2624a5538a883c819939e6a55f1", 0x78, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x5) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={@multicast1, @local}, &(0x7f00000001c0)=0x8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010200000000000000000a0000000c000000000000000000000053b879b109732201f351744ccc28017ae60b3cc1d38fcd83bf5e0b29176eff12aa19d2a6b01238a30166e942e701cca9f3d5d14d9f36adb620a7208e546ae85c30b3d4c702a8c0e6a3df629224e1d5a93a0ca711bd4ec3d199b46e9e2e3f"], 0x20}}, 0x0) 03:36:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000000200)=0x4001, 0x4) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000040)) sendto$inet6(r0, &(0x7f0000000440), 0xfffffffffffffeda, 0x0, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) fstatfs(r1, &(0x7f0000000140)=""/163) 03:36:12 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2280, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x4000, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d756e69782c63616368653d6673636163f9a57af2"]) sched_setaffinity(0x0, 0x8, &(0x7f0000000400)=0x9) setgroups(0x0, &(0x7f0000000380)) 03:36:12 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x26) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, &(0x7f0000000040), &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000280)="c33c45dde66808095bd41a808166ecca9bb2cdb77e3e705b07d835c1f558f9a94ae185301569567763f23acca713d435ca4f60953540f4e3f9205a7252f03be5873273ce7deeb13a1b8cff90ab69dc970464ddc24ff53c5e88018c7a9357712ea89ba10d1b58ab746e50bf500f63f321691dfd1f170ae77bf9a63cadefabdbe95d23396c6a972200ad51739166f60d0e05e579774456dba76b4f897a718d68eee9b9ef973d9502308500a648f15cac80901b0862d00bec9fe4e7a4cd5cd56cd11092d0e173b3bfed50f331081086fbb17ae328987348f6845dee0d59f9aaf0") ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = dup3(r1, r1, 0x80000) getpeername(r2, &(0x7f0000000080)=@sco, &(0x7f0000000100)=0x80) 03:36:12 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x109000, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000000)) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") clone(0x0, &(0x7f0000b53000), &(0x7f0000000080), &(0x7f0000c35ffc), &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x80247008, &(0x7f0000000040)) 03:36:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x803, 0x100000001) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f00000000c0)=""/229) getsockopt$inet6_int(r1, 0x29, 0x13, &(0x7f0000534000), &(0x7f0000000080)=0x4) 03:36:12 executing program 1: r0 = gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x1, 0x0) execveat(r1, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000400)='{+\x00', &(0x7f0000000480)='threaded\x00'], &(0x7f0000000800)=[&(0x7f0000000640)='threaded\x00', &(0x7f0000000680)='threaded\x00', &(0x7f00000006c0)='threaded\x00', &(0x7f0000000740)='selinuxGPLsystemvboxnet0lo\x00', &(0x7f0000000780)='threaded\x00', &(0x7f00000007c0)="40876367726f75705c73656c662323216e6f6465766574683070707030fc00"], 0x1000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000380000000000000040000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a3944ce32c972c0ff30a94407c25730e06b79988af301c816a6d1281068f81b67542966c4cb9d7753c9181b606db5ea80ef9be00037270abe89af15cbaacf1e0af564f6a3a1a59a5df5010217687b98d29c72de3bc583ad9716d98a909d5163a5c4d764ea5ec09b10828724a43898086f1b0d9318eed0a00084dfb4e4b0ddc4fed94ff3e735fe8828236e880b36ed161c35fe68906bfc4c0b38923f03ec710e9c70fa98a0c66971a7f2582de94c2b733661d434302f52e"], 0x58) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 03:36:12 executing program 7: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x260900, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f00000002c0)=0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000180)=""/73) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x26, 0x200000000201}, 0x1d4}}, 0x0) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000140)) 03:36:12 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x10000, 0x9}, {0x1, 0x4}, 0x97d8c2080, 0x4, 0x5}) sendmsg$nl_route(r0, &(0x7f0000000ac0)={&(0x7f0000000080)={0x10, 0x900}, 0xc, &(0x7f0000000000)={&(0x7f0000000a00)=@ipv6_newroute={0x30, 0x18, 0x311, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x80fe}, [@RTA_GATEWAY={0x14, 0x5, @loopback={0x0, 0x1c6}}]}, 0x30}}, 0x0) 03:36:12 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x36, &(0x7f0000000040), 0x4) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8000000008912, &(0x7f00000002c0)="025c3f0a00145f8f764070") r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x2d01, 0x0) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f00000001c0)={0xff, 0x100000000, 0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000000080)={{0x81, 0xffff}, 'port0\x00', 0x24, 0x4, 0xdd53, 0x8, 0x0, 0x100000000000000, 0x1}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000300)='scalable\x00', 0x9) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000200)=""/82) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_int(r5, 0x0, 0x21, &(0x7f0000000280)=0x7, 0x4) readv(r3, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x43}, {&(0x7f0000120000)=""/4096, 0x1000}], 0x1000000000000051) 03:36:12 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x321000, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e21}, 0xfffffffffffffec0) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0x5, &(0x7f00000001c0)={0xffffffffffffff7f}, 0x8) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f00000007c0)={&(0x7f00000006c0)=@ipv6_newroute={0x24, 0x18, 0x411, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_METRICS={0x8, 0x8, '#'}]}, 0x24}}, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000080)) 03:36:12 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,tser_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,\x00']) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) close(r0) 03:36:12 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$msdos(&(0x7f00000003c0)='msdos\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000880), 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB='whowexec,\x00']) [ 418.388250] IPv6: NLM_F_REPLACE set, but no existing node found! [ 418.398454] IPv6: NLM_F_REPLACE set, but no existing node found! 03:36:13 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000740)='/dev/null\x00', 0x224900, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xf, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f00000005c0)) sendto$inet(r2, &(0x7f00000007c0), 0xffffffffffffff72, 0x20000000, &(0x7f0000000780)={0x2, 0x4e24, @rand_addr=0x8}, 0x864e6c5d18ecc3c2) shutdown(r2, 0x800000000081) listen(r2, 0x4) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000001240)="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", 0x0) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f0000000580)) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000480)) ioctl$void(0xffffffffffffffff, 0x0) r4 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getcwd(&(0x7f0000000440)=""/91, 0x5b) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000640)={0x0, 0x0, 'client0\x00', 0x1, "32c75c8786305ca2", "f650718098258b6070221cf1528486e2c5bebb4fca4873a0be01e873ca0180fa"}) setsockopt$inet_tcp_buf(r2, 0x6, 0xb, &(0x7f00000007c0)="9330d0e2961ac8b539038939dadf1a826e06fd11a6af34cf7aa613c7a2a0582daa099f482e12200a084e0ee75e1bfd40e2dbdcb97cf90fc1ad33314cce9b0c89d5973a4c", 0x44) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000700)=0x3, 0x4) sendfile(r2, r3, &(0x7f0000000340), 0x40) sendto$inet6(r4, &(0x7f0000000240)="86a5f9bdd6ab7e86f4457b4af6d408987a2ba31fa80a74933a3074ff7dabc06188388fc741d0daa355ff30400a522fa103baa1f64e0771327af0b673611feee70f778af0a597365beecc7897c73579bd58f09e61ef6a0a9153502ad2b69d2b4a29b297025faab01cbb266996026a30c5e6da5637003a6fb0732f9822a2505b1a61f4fef353446e9e69b68a4fe06f7e58000f7b8cc9090224f9972088d08f6f934b91211f897a05178d88c3ce6ff511ffe2d43d2bf81c6a46986363581f7a14ecaceff4a733a4d87e4d0f437e643d62", 0xcf, 0x4004, &(0x7f0000000180)={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x18}, 0x7}, 0x1c) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000100)) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000380)=""/74, 0x4a, 0x0, 0x0) fcntl$notify(r5, 0x402, 0x8000003c) syz_genetlink_get_family_id$fou(&(0x7f0000000400)='fou\x00') 03:36:13 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x60002, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="141c7b8059fce0da0000e019000102000000327bbb119faa2bfcefffe07500"], 0x14}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x1c, 0x4) 03:36:13 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x20000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000180)) r2 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000340)=""/150) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f00000007c0)={@ipv4={[], [], @remote}, 0x0}, &(0x7f0000000800)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000840)={'irlan0\x00', r3}) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f00000001c0)=0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000240)={0x81, 0x10000, 0x0, 0x7bab, 0x6}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000000400)) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000900)=0x3684b8ac) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000780)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @local}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000640)=0xe8) syz_genetlink_get_family_id$fou(&(0x7f0000000d40)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000e00)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x202}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)=ANY=[@ANYBLOB="00002dbd7000fbdbdf25030000000800020002000000080002000a000000080001004e240000"], 0x1}, 0x1, 0x0, 0x0, 0x811}, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000300), 0xc, &(0x7f0000000700)={&(0x7f0000000680)=@newneigh={0x48, 0x1c, 0x512, 0x0, 0x25dfdbfd, {0xa, 0x0, 0x0, r4, 0x0, 0x1, 0xf}, [@NDA_DST_IPV4={0x8, 0x1, @remote}, @NDA_LINK_NETNSID={0x8}, @NDA_DST_IPV6={0x14, 0x1, @ipv4}, @NDA_MASTER={0x8, 0x9, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x4c050}, 0x880) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000009c0)=0x0) perf_event_open(&(0x7f0000000940)={0x2, 0x70, 0x4, 0x1ff, 0x1, 0x29a3, 0x0, 0xfff, 0x400, 0x4, 0x80000001, 0x1ff, 0x1000, 0x4a1, 0x7, 0x3ff, 0x6, 0x2, 0x3, 0x2, 0x800, 0x80000001, 0x7, 0xbdb, 0x8, 0x3f, 0x3, 0x401, 0x3, 0x6, 0x4000000000000, 0x9, 0x3, 0xd66, 0x44, 0xff8, 0x6, 0x3, 0x0, 0x4, 0x2, @perf_config_ext={0x6, 0x3}, 0x1, 0x1000, 0x4, 0x0, 0x80, 0x7, 0x4}, r5, 0xa, 0xffffffffffffffff, 0x8) prctl$setfpexc(0xc, 0x2) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) sendmsg(r2, &(0x7f0000000cc0)={&(0x7f0000000880)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x3, 0x2, 0x3, 0x8001, {0xa, 0x4e20, 0x4, @ipv4={[], [], @loopback}, 0x40}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000b80)="7506a272eb369d58b5fff7323debb4fc8fdac09ffa22ca56c849047def7270bc78c8b8a862c765e2ce5cb744d40936e223efed3b874e51cf529b62b84b6b0b7367b8f1a932ff2db7f6df65d0de8436265c75a46d7e5c68f05af3250b2a9b9a4fe20edbe57fa5152c8f60630c0bfb22b8fdb549294510df79d281f812007ae880fa299d20d44fde481704ddd81fb9b1ead5dd833d27018cf9539f8c5732833eab45197453e3aa2ca34246df74b62fc6a2abd808faf350d97fe1227d972d676d4a87fa2559699314287c08c67da38b7ab08f24f2ccbcb449ea", 0xd8}], 0x1, 0x0, 0x0, 0x20000040}, 0x41) 03:36:13 executing program 7: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x260900, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f00000002c0)=0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000180)=""/73) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x26, 0x200000000201}, 0x1d4}}, 0x0) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000140)) 03:36:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000140)=0x100000000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000240)='./file0\x00', 0x40000000000e800, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="646f74732c6e6f646f747301006f646f747325ccd139895e0ab3646f74732c00"]) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 03:36:13 executing program 5: r0 = socket(0x10, 0xa, 0xfffffffffffffffc) flistxattr(r0, &(0x7f0000000080)=""/16, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="680000002100110000000000000000000a2080000000000000000000150001001400010000000000000000000000ffff000000000c001400", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1400010000000000000000000000ffffac1414bb1400020000000000000000000000ffff7f000001"], 0x68}}, 0x0) 03:36:13 executing program 6: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x90, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mknod(&(0x7f0000000100)='./file0\x00', 0x24, 0x4) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000040)={{0x2, 0x4e21, @multicast1}, {0x6, @random="be39e5c0f2b7"}, 0x10, {0x2, 0x4e22, @broadcast}, 'ip6_vti0\x00'}) dup(r1) 03:36:13 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x5, 0xcc, &(0x7f0000000200)="3f1c0e76fcceae3401b508e0ed1add7bf61d9ba6addf8cb62343bcb48b2ea0b714b7934c9d687758dccb9fab300ffb5ab012eec538e2928ce2e0f881712ccab945c9824afa020795a330923731f7719bbc0f85a2506edb8b91fd7930c206f813efcb5498dc17fcb041edda6fb25e582931f347a3e4f4f05659611e7dc0f2cea3912f605df13e4a6dcb6b8789b2f0c858fc5b5682c3b2d664e4189a68bd9ebb663a3b7d01ba903850828302ff37cf8d610bb20792c4ee035fc5309a8232a6d329ef21c26c3fd6eade07a0b31e"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) tkill(r2, 0x28) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) 03:36:13 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4, 0x400) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x949, 0x1b) fcntl$setstatus(r0, 0x4, 0x400) r1 = accept4(r0, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x800) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) [ 418.872344] IPVS: Creating netns size=2536 id=69 [ 418.942103] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64601 sclass=netlink_route_socket pig=320 comm=syz-executor2 [ 419.072779] IPVS: Creating netns size=2536 id=70 03:36:13 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) 03:36:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7, 0x79, 0x1}, 0x7) iopl(0x857) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") keyctl$set_reqkey_keyring(0xe, 0x1) 03:36:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0x2020000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x169, 0xd, 0x1000004000a, 0xffffffffffffffff, 0x1, 0x3, {0xa}}, 0x14}}, 0x0) 03:36:13 executing program 7: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f00000002c0)=0xc) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x2, 0x2, 0x2, 0x8, 0x0, 0x7fffffff, 0x8, 0x0, 0x4, 0x0, 0x6, 0x3f, 0x1ff, 0x3, 0x7, 0x3f, 0xf6, 0x5, 0x9, 0x9, 0x18000000000, 0x0, 0x4, 0x7, 0x0, 0x0, 0x12, 0x2, 0x0, 0x5, 0x6, 0x0, 0x6, 0x6, 0x5, 0x5cba160, 0x0, 0x0, 0x7, @perf_config_ext={0x100000001, 0x35371eb}, 0x26000, 0x100000001, 0x6, 0x7, 0x7, 0x8, 0xffffffffffffffff}, r2, 0x2, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0), 0x4) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f00000005c0)='./file0/file1\x00', 0x1004, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000440)) socket$key(0xf, 0x3, 0x2) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000780)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000880)=0xe8) ioprio_set$pid(0x0, r2, 0x4) getpeername$packet(r1, &(0x7f00000008c0)={0x11, 0x0, 0x0}, &(0x7f0000000900)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000b80)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000940)={0x1c4, r4, 0x420, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r5}, {0x1a8, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfbc4}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x100}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x4000011}, 0x20040004) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) futex(&(0x7f0000000480)=0x2, 0x9, 0x2, &(0x7f0000000640)={r7, r8+10000000}, &(0x7f00000006c0), 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000240)=0x5) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'ipddp0\x00'}) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) r9 = socket$inet_udp(0x2, 0x2, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000100)="6d6f756e74730006d8a5df7187d0d72095f40f77433292a58040b9b0674bf06e1a64303a98bb12f310c2960d") sendfile(r9, r10, &(0x7f00005d4ff8), 0x2000000000000ff) 03:36:13 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000000)=ANY=[@ANYBLOB="c9"]) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @remote}, &(0x7f0000000080)=0xc) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@ipv4={[], [], @remote}, @mcast1, @remote, 0x1, 0x4, 0x0, 0x500, 0xb6c, 0x41000000, r1}) unlink(&(0x7f00000001c0)='./file0\x00') close(r0) 03:36:13 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67000100d790bd7b852a392a19d88a7f1083b640000000b000ecc2aa3b6b2e", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) fcntl$setstatus(r0, 0x4, 0x1ffc) read$FUSE(r0, &(0x7f0000001480), 0x1000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x100, 0x82) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000180)={0x20, 0x3ff, 0xffffffff, 0xbb3, 0x5, 0x80000001}) timer_create(0x7, &(0x7f0000000200)={0x0, 0x16, 0x1}, &(0x7f0000000240)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f0000000340)={{r3, r4+10000000}, {r5, r6+30000000}}, &(0x7f0000000380)) 03:36:13 executing program 4: nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f0000000140)) r0 = syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000500)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x1080}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000005c0)={0x0, 0x0, 0x0, "837565756530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006f00"}) 03:36:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000002c0)="295ee1311f16f477671070") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)=@known='security.evm\x00', &(0x7f0000000280)='security.capabimity\x00', 0x1a, 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)=@known='security.capability\x00', &(0x7f0000000100)="0000000201000000000000010400000000000000", 0x14, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x2241, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000400)=0x1ff) link(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0\x00') lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="736591377a58c317b0d365638d72"], &(0x7f0000000240)='security.capabimity\x00', 0x14, 0x0) clock_getres(0x0, &(0x7f0000000040)) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) creat(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6f73322e03"]) 03:36:14 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r0, &(0x7f0000000840)="fa01a4df93a4b29bd73d14978c0fb094aef704e0f5c0859ddea09faa1a5dc4dcf706c11ecf01d3abdc1f31c9304643da618153efddedc972239a0d82a09958309cab1c9993da644e8f76fba4965cdb804dabe4082bf96ddbd426932fcc36ebb8027fa7c85750af4711a448aa589ac10cb9a35c3b6d6b8342e7744580caf8dda015f547a01b92052346f40ea6bdbe937d66608635a3fc78711956e8c59613f8083799380a9644cf5fdf2359745f4df4b0da7c62704f272cbe0513291c68e854cd66e693909e6428986c24ba0bee9dc988b080fa5ad122e952b26ceab2f42843f94e71fdeabe71705137dba38e6ff4012bf1d5a9af2027580fedf7995ed6d4bead8ecc1ebcac3149301caf90b4358b8d5c8e29b9a44662b2b59d04d98e60b1ed22e13f1ded27ec4556e38820c86ec4ad0577d7d391e3d7c1d6d4d8aef7bf59bba78508f7f4f3dce6ec41dcf02157ddffe542982510cb961a339766949529575e81d6a8a2686aa2e4650a8267ee276fc85252a51560870f16a0be72f6a90c104e3dd4bb60c35d984868ca833f086e7761a86c85272e583407fef58b521cc2ff6c52ddfa3b73b476ecf34bfa3447aad0c8bad7fe99d9a1546bdb48c49feee8e721dd3e0f7977ec26e281f5b31172a72c53ceafbf7dd3f3b87efedcfce910e97ff649c37714095e018980589e950fe410617e200e099c09fb1ebbb60d48486b4c7a13395b8e1abe48cdb7736a02242b6261e0bb1e33ed848fcc5a4b11de5dbcf1f1fe243e7703da898d8fac144ec99e915408a8a0d05378058865526cc627932e29c810b35327c947c834e9c47df5185fabf5b74d2bd3962ed865a869a3f295ed22f9e6e677b8b47e32f171acfe20a4daec0d79da889729ef40c306aa2c824bec4bbf5814c4e5625bbaf2bff03b27f050ebb0be28aa3eb0270b6b03d805e0a2c7a8fe54891ebb09bd829675f130e9799d7fb9fec102666c2151c119de29017e9689cb3a7fc7f129509c7c80906ef889aaf4db809b4be6e26f68caf63b33dc6b84cc68c3f7609866f8dbc5f3eba2a6cf7dfc5daa49adb806d672a3d740642b22dc1998185818a0e1d85afddf1081a89560fc548f9cccde42eb07d2cb9d866a0d7f30c8c64eafd151ac28387f051cccfb8679a17e1f984825c4dc3ffb96c742f1e18ba279a58b8fc5e956c041f5fb351b955a1b9db962744f2157b62c822253c9d60d39c1d50ad804e05ff514381dd97d224ab022a08bbd1b6733d0f64a3a5ed192fccd4c96c8b0836f46234c26729b46f8f1c3962ba5a7bc23328fca6ee8fb81acf871b8b61c9e1a97134c47f4f95cbea1acea967999ea5123f01afd09865940d71f5561a02a6d0851865c4381cd507046e8dc7150df4e003ff15bef76397b08d7e7c996e15ea87f2ad8334d3644a253cc2d39edea25b8cd6df7d151450865a53bcfd958e5bd612ef3c9bd9d0b870ffceb97f097b131baf54cb4a2c17ffe6a8fb73d3b640913b804246cfd86dc0f2d96604ee0874422a28ad0aa05346816064bf2d03d189228f64aae4434de91a6ac535260abb18342948be3a50ccd8a3d678196a894772bd421bd1cd9ca202ea64eb62ab7c858f5c28e67d03aab06f296d9cb6e206eee9aa36547a9f6dfe44414d9f0269aa56d1de941b50cd49990124d06ca70c00276ea536fef85581b544763005b2ca1afbee489b3cdf3fdbcb5ebe68f4ae09b93d10d324e68831461c7fb2a2b332de49830ea37535d49148c067003183dbc0641f0353541a9bb32b04b2a9d2accf487a6f140200fd08a96db0b5316e669fccb81c30ca52f754f046cc3812f820325f4ce9b5a4c2a8380b4e39cc60c05a586b7d2705ea35b0b91c83432307787148392bdd6afeff6276cef6338b9b87ab263c911d7e8dc899a66969ef0d70fe584484f7a87c64b2fcdbd511c7542bdc9896ceb7804ca24236ce5e1841d4f32d3c77eeb3830430a170cc4eea567a798b3cee7f27e1607c7143b9008b9b123bf916045109e8e87e3c82923e9f276ac8705bb7bc8144a", 0x5a1, 0x3c99830876959646, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@dev, @in=@multicast1}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) r1 = getpgrp(0x0) capset(&(0x7f00000001c0)={0x0, r1}, &(0x7f0000000200)={0xc00000000000, 0x0, 0x3, 0x8, 0x1, 0x100000001}) sendto$inet6(r0, &(0x7f00000002c0)="36e46d62111e0ee9780defb6", 0xc, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) dup(r0) 03:36:14 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x440) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086607, 0x0) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0xfffffffffffff001) ppoll(&(0x7f0000000000)=[{r2, 0x4241}, {r2, 0x80}, {r2, 0x208}, {r2, 0x520}, {r2, 0x122}], 0x5, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080)={0x7fff}, 0x8) 03:36:14 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) lstat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000480), &(0x7f0000001480)}}, &(0x7f0000000440)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)={{0x0, 0x0}, {0x0, 0x0}}) r8 = getpgid(0x0) tkill(r8, 0x15) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_DIRENT(r2, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES32, @ANYRESDEC=r5, @ANYPTR64, @ANYRES32=r4, @ANYRES32=0x0, @ANYPTR], @ANYRESOCT=r1, @ANYRESDEC=r3, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES32=r6, @ANYRES32=r7, @ANYRESHEX=r6, @ANYRES32=r5, @ANYRES32=r3, @ANYPTR64, @ANYRES32=r8, @ANYPTR, @ANYRES32=r4, @ANYRESHEX=r7], @ANYBLOB="73d3e84e341ab9a7d97b6fbdcfefd99a1b36a03c942e60c4a7ee4edefed4cb83cf4b345d10cb59fed76f5c149ea24a37fa852bafe8ffaa32f8a14d4c7c7446589381943fd84d116071833436060e4c095b3ff10ebe62d5a99a861b2332fad7cff9796633007a8c6bfcd2794b9ea72bf183baaa60749f6645606b1bd65dccbe0d4f02ef4a793906984f8425017ab73e291711fe62e916c81f0924f8bde026a7aff221b7b113a9b343836af3845cca6c994c409345a226ed8d7c0628c8039dd0b40f", @ANYRES64=r3, @ANYRES16=r1, @ANYPTR64, @ANYRESHEX=0x0]], 0x8) 03:36:14 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x400, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000280)={'IDLETIMER\x00'}, &(0x7f00000002c0)=0x1e) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40080, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x6, 0x1400000000000, 0x10001}}, 0x30) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 03:36:14 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300090417feb1ae7aa77cf40000ff3f01000000000000000000001419000400430100000a00005d14a4e91ee438d2fd0000000000", 0x39}], 0x1) linkat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000380)='./bus\x00', 0x0) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000840)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002280)={{{@in, @in=@local}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000002380)=0xe8) getgid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0x374) getegid() getegid() getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002480), &(0x7f00000024c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002500)={{{@in6=@mcast1, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000002600)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002700)={{{@in=@remote, @in=@remote}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000002800)=0xe8) lstat(&(0x7f0000002840)='./bus\x00', &(0x7f0000002880)) getpid() lstat(&(0x7f0000002900)='./bus\x00', &(0x7f0000002940)) getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002dc0), &(0x7f0000002e00)=0xc) getpgrp(0xffffffffffffffff) getgid() getresuid(&(0x7f00000001c0), &(0x7f0000000180), &(0x7f00000000c0)) stat(&(0x7f0000003440)='./bus\x00', &(0x7f0000003480)) fcntl$getownex(r0, 0x10, &(0x7f0000003500)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003540)={{{@in=@rand_addr, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000003640)=0xe8) getresgid(&(0x7f0000003680), &(0x7f00000036c0), &(0x7f0000003700)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000003b80)) getresuid(&(0x7f0000003bc0), &(0x7f0000003c00), &(0x7f0000003c40)) lstat(&(0x7f0000003c80)='./bus\x00', &(0x7f0000003cc0)) 03:36:14 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = dup(r0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000000)=0x3800000000000) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='A', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c69ea69e05024da5d9e70adbee4c809aa1c2ff5d3dc4c15b11deac4b47957f2e0cf9688335b401ecef4"]) truncate(&(0x7f0000000140)='./file0\x00', 0x0) close(r1) [ 419.691314] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64601 sclass=netlink_route_socket pig=370 comm=syz-executor2 03:36:14 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x800, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x40045569, 0xffffffffffffffff) accept4$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', r1}) 03:36:14 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1002000000000004) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000100)=""/123) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xa2) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000040)) [ 419.759964] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 03:36:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_matches\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) clone(0x0, &(0x7f00000007c0)="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", &(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000009c0)="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") 03:36:14 executing program 5: utimes(&(0x7f0000000400)='./file0\x00', &(0x7f0000000480)={{0x0, 0x7530}}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000788000)=0x2, 0x4) r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) r1 = fcntl$dupfd(r0, 0x406, r0) write$P9_RLCREATE(r1, &(0x7f00000003c0)={0x18, 0xf, 0x1, {{0x1, 0x1, 0x8}, 0x5}}, 0x18) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) socketpair$inet(0x2, 0x80003, 0x400, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000300)) sync() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r5 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) ioctl$KDSKBLED(r5, 0x4b65, 0x9) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) sendmmsg(r4, &(0x7f0000003340)=[{{&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @loopback}, 0x2, 0x1, 0x0, 0x3}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)}], 0x1, &(0x7f0000000580)}, 0x2}], 0x1, 0x4040000) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="73656375726974792e2f6465762f66756c6c00df8ea4a00d794bdc71b09658c4d5db1ee41ca05daaa106484f1f8a2cee2946d45f1e7d0a462f33953006c21c2d"]) 03:36:14 executing program 2: getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080)={@dev, @local}, &(0x7f00000000c0)=0x6) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @rand_addr}, &(0x7f0000000100)=0xc) r1 = socket(0x10, 0x4000000000000002, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000140)) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth0_to_team\x00', &(0x7f00000000c0)=ANY=[]}) [ 419.802069] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 420.113068] blk_update_request: I/O error, dev loop0, sector 552 [ 420.120140] blk_update_request: I/O error, dev loop0, sector 807 [ 420.141980] blk_update_request: I/O error, dev loop0, sector 0 [ 420.148018] buffer_io_error: 120 callbacks suppressed [ 420.148026] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 420.161190] blk_update_request: I/O error, dev loop0, sector 8 [ 420.167258] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 420.175225] blk_update_request: I/O error, dev loop0, sector 16 [ 420.181339] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 420.189149] blk_update_request: I/O error, dev loop0, sector 24 [ 420.195339] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 420.203149] blk_update_request: I/O error, dev loop0, sector 32 [ 420.209366] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 420.217060] blk_update_request: I/O error, dev loop0, sector 40 [ 420.223240] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 420.231041] blk_update_request: I/O error, dev loop0, sector 48 [ 420.237143] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 420.245242] blk_update_request: I/O error, dev loop0, sector 56 [ 420.251351] Buffer I/O error on dev loop0, logical block 7, lost async page write 03:36:14 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/162, 0xa2}], 0x1) timer_create(0x3, &(0x7f0000000400)={0x0, 0x4}, &(0x7f00000000c0)) timer_settime(0x0, 0x5, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x6, &(0x7f00000006c0)=[{&(0x7f0000000140)="3929767127c7dfaa8e2d3c018bcc5e81dd04370385f2e8272b0db232101ced1977fbee7f635c5157ec358383b7b6acc6c32f7db21c451fad30e2b7bb6a65024c631ded9e6281df0933dd7b", 0x4b, 0x7f}, {&(0x7f00000001c0)="0d4fecc00388dedac9dc3a5865126f726e179c00c65553a905b17737ada1c260d55c6b34017a978487cbb6", 0x2b, 0x7}, {&(0x7f00000002c0)="b498f0f04cdfdfc7bf8759dd45e9cf2986aad02dc1e7ee191f55d18f6abb86da77b6b7947b46b7956a67ddbe", 0x2c, 0x8}, {&(0x7f0000000440)="6285f3dba231d833f75546da166c5b7232195757de8238358bf59c9663cb5d606c1213005a943f58f0775355129acafecf4cfa6855e59f35f3034ec8c518cb10c710db716b9c40a5d8e7407c51e8b386ef199888afc543f7efe51615d016d7a22d4194aa711dc64efcd43df6f0db81715efe1fc43861b7f15160c6f860dc04d4584c7e9839dfb6e963639f03ab215173fab0eee45faa14fc9de4a164dd0ae1362d929dcbbbcfcdd57aa8980c3619b7e7f2de62731b6a0b867b2f64263a2c4d11e7662b528c3ce16b8619b62ab7b9b7ae5bd205d00f1ae6603845b09cee869f0f6c07", 0xe2, 0x3}, {&(0x7f0000000540)="a9057e300a946b629518b78b40e3c141c1ce44f0075612a8438d857240c37c087b2097673afde9e27986031df865e68afeb396fdc276e7f1bc3763698bf87f7883a31b4ea890877b996b87a1f3e51c25f083dcd8087816ebeaf4d83799e2610690acfc89018a87bd9caaa5197c736ce90aed6c5b7d6e049467e73dab953be7c298dbe26cc4ee7acb7511ab6a89c80618d9efed85521217c7ce29f9da", 0x9c, 0x7}, {&(0x7f0000000600)="1fc8a2750ad37ce321434bbec949214d23d62514f473533a51a230096cd648d60d17d604d1c0e1bbbfdacd469c2b5657accf0fbb0b9f0f1eeb14a62b86f89ff22a52a59e889e68d39bafd643f38d314a4934ddd3ffd75b8bb4bc8b797fe9ad9c629d3a50077f19a0e5d2f77a0588f2552aa93e5a802b661df792541d1e1aa6d43eb65f1ff2126e99e12e78f13bb4b51ce3f73d96681de4f31e88a4c41ca9996040362a760f", 0xa5, 0x6}], 0x2002000, &(0x7f0000000780)={[{@flushoncommit='flushoncommit'}, {@discard='discard'}, {@notreelog='notreelog'}, {@compress_algo={'compress', 0x3d, 'zstd'}}, {@ssd_spread='ssd_spread'}, {@ref_verify='ref_verify'}, {@rescan_uuid_tree='rescan_uuid_tree'}, {@check_int_print_mask={'check_int_print_mask', 0x3d, 0x5}}, {@datasum='datasum'}, {@nodiscard='nodiscard'}]}) 03:36:14 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xc46bafdb8c8f7f, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000040)=@ipx, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f0000000180)=""/129, 0x81}, {&(0x7f0000000240)=""/40, 0x28}], 0x4}, 0x1ecf}], 0x1, 0x40012000, 0x0) r1 = dup(r0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000300)) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000340)={@local, @multicast2}, &(0x7f0000000380)=0x8) write$binfmt_elf32(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x359, 0xffffffff80000001, 0x0, 0x3, 0x8, 0x3, 0x0, 0x20, 0x124, 0x38, 0x3ca, 0xff, 0x3, 0x20, 0x2, 0x9, 0x3, 0x5}, [{0x7, 0x7, 0x0, 0x2, 0x0, 0x4d85dce9, 0x0, 0x4730}, {0x5, 0x9, 0x8b, 0x4, 0x4, 0x8, 0xfffffffffffffff7, 0x4}], "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", [[], [], [], [], [], [], [], [], [], []]}, 0xb75) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000f40)=[{0x3, 0x2}, {0x2, 0x9}, {0x2, 0xff}, {0x3, 0x400}, {0x3, 0x80000000}, {0xa, 0x2}, {0x8, 0xa0}], 0x7) execveat(r0, &(0x7f0000000f80)='./file0\x00', &(0x7f0000001080)=[&(0x7f0000000fc0)='/dev/autofs\x00', &(0x7f0000001000)='\x00', &(0x7f0000001040)='/dev/autofs\x00'], &(0x7f0000001280)=[&(0x7f00000010c0)='/dev/autofs\x00', &(0x7f0000001100)="adc000", &(0x7f0000001140)='!!])-vmnet0\x00', &(0x7f0000001180)='/dev/autofs\x00', &(0x7f00000011c0)='/dev/autofs\x00', &(0x7f0000001200)='#--\x00', &(0x7f0000001240)='8selinuxwlan1lo\x00'], 0x1400) fstatfs(r1, &(0x7f00000012c0)=""/5) fadvise64(r0, 0x0, 0x6, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000001300)=0xffffffff80000001) r2 = socket(0x2, 0x80000, 0x2) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000001380)=0x5) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f00000013c0)) ioctl$TIOCSBRK(r0, 0x5427) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f0000001400)) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000001440)) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000001480)=""/145, &(0x7f0000001540)=0x91) ioctl$TCGETA(r1, 0x5405, &(0x7f0000001580)) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000015c0), &(0x7f0000001600)=0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000001640), &(0x7f0000001680)=0x4) close(r2) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000021c0)=@broute={'broute\x00', 0x20, 0x7, 0xaa0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001700], 0x0, &(0x7f00000016c0), &(0x7f0000001700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0xc, 0x6558, 'ifb0\x00', 'bridge0\x00', 'ifb0\x00', 'irlan0\x00', @empty, [0xff, 0x0, 0x0, 0x0, 0xff, 0xff], @dev={[], 0x16}, [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], 0x70, 0xf0, 0x120}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}, @common=@log={'log\x00', 0x28, {{0x1, "164932e6e705258c33f2a75b85659372776ccb9d6b273a8a4156265fdbfc", 0xd}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x4}}}}, {{{0xf, 0x8, 0x81bf, 'teql0\x00', 'team_slave_0\x00', 'bond_slave_0\x00', 'team0\x00', @empty, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0x6dd2678c9a3895ac, 0x0, 0x0, 0xff, 0xff, 0xff], 0x70, 0xc0, 0xf8}, [@common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0x6, 0x10001}}}]}, @common=@mark={'mark\x00', 0x10, {{0xffffffd0}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x19, 0x88f5, 'team_slave_0\x00', 'team_slave_0\x00', 'ip6gretap0\x00', 'veth0\x00', @dev={[], 0x10}, [0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0xe0, 0xe0, 0x128, [@statistic={'statistic\x00', 0x18, {{0x1, 0x1, 0x3, 0x9, 0x437, 0x66}}}, @pkttype={'pkttype\x00', 0x8, {{0x4}}}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x8, 0x2}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x2, [{{{0x11, 0x40, 0x10, 'tunl0\x00', 'syzkaller1\x00', 'syz_tun\x00', 'nr0\x00', @dev={[], 0x1d}, [0x0, 0xff], @dev={[], 0x17}, [0x0, 0xff, 0xff, 0x0, 0xff], 0x108, 0x180, 0x1b0, [@physdev={'physdev\x00', 0x70, {{'irlan0\x00', {0xff}, 'sit0\x00', {0xff}, 0x5, 0x12}}}]}, [@common=@nflog={'nflog\x00', 0x50, {{0xfffffffffffffffb, 0xb71a, 0xd53, 0x0, 0x0, "eaaa34fc33da4519658ffcda0f1a6b3fc519ec8ee32027b94c987cd5329effa6e4839ffba4638ba66f0059a4d3f799eaaad1907ce3b3be8c89f00107881947a3"}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0xf60000}}}}, {{{0x3, 0x20, 0x800, 'veth1_to_bond\x00', 'veth0_to_team\x00', 'ip6gre0\x00', 'bcsh0\x00', @random="b0f14188f5f5", [0xff], @random="e32a7e863923", [0xff, 0xff, 0xff], 0xb0, 0xe0, 0x118, [@mark_m={'mark_m\x00', 0x18, {{0x6, 0x9, 0x2, 0x3}}}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0xa3}}}]}, @common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x5, 0x94409a9545dbd03d, 0x2, [{{{0x15, 0x3, 0x990d, 'bcsh0\x00', 'bridge_slave_0\x00', 'veth0_to_team\x00', 'irlan0\x00', @local, [0xff, 0xff, 0x0, 0xff], @empty, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0xd0, 0x148, 0x278, [@connlabel={'connlabel\x00', 0x8, {{0x980c, 0x3}}}, @connlabel={'connlabel\x00', 0x8, {{0x6, 0x1}}}]}, [@common=@nflog={'nflog\x00', 0x50, {{0xfffffffffffffffb, 0xffff, 0x100, 0x0, 0x0, "e5a9e335b218275ae9793c178208ada10dc7e7e148dfd321ce81c85797a959c9e6e1217be0b2259b8a9c9e9c7b1e91449cbcd669ae9a6d991d2d4a49f54913fa"}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0xfffffffffffffff9, 'system_u:object_r:ifconfig_exec_t:s0\x00'}}}}, {{{0x9, 0x0, 0x8137, 'veth1_to_bond\x00', 'veth1\x00', 'teql0\x00', 'veth1_to_bond\x00', @broadcast, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @broadcast, [0x0, 0xff, 0x0, 0x0, 0x7b56c55002da49a2, 0xff], 0xb0, 0x128, 0x160, [@quota={'quota\x00', 0x18, {{0x1, 0x0, 0x81, 0x1da}}}]}, [@common=@nflog={'nflog\x00', 0x50, {{0x80000000000000, 0x20, 0x1, 0x0, 0x0, "c1c6af7d6ebd6c1f5a9180343d2d87dbc6c04c8a4de44332c06d9bdc1b1ccceca3dc734eeade73b10efec5f3a5b886b43d5df650dc54706a9c30d87775d859c1"}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@random="d1a654376971", 0xfffffffffffffffd}}}}]}]}, 0xb18) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000002240)={0x7ff, 0x7, 0x4, 0x1000, 0xca0}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000002280)={'vlan0\x00', 0x100}) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f00000022c0)=0x3, 0x4) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000002300)) write$P9_RREADLINK(r1, &(0x7f0000002340)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) socket(0x1, 0xf, 0x7) 03:36:14 executing program 0: mlock(&(0x7f0000feb000/0x13000)=nil, 0x13000) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffffffff001}) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x7f67}, 0x4) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7, 0x21, 0x2}, 0x7) 03:36:14 executing program 1: socketpair$unix(0x1, 0x40000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0xb07086b) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xc0000004}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)={0x800000080002004}) 03:36:14 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000080)='%\x00', &(0x7f00000000c0)="2c5ee273656c696e75786d643573756d776c616e312c26766d6e65743100", &(0x7f0000000100)='lo\x00', &(0x7f0000000140)="28ca00", &(0x7f0000000180)='@[\x00', &(0x7f00000001c0)='selinux,selinux%em1eth1bdev\x00', &(0x7f0000000200)='eth1*[#[\x00'], &(0x7f00000004c0)=[&(0x7f0000000280)='\x00', &(0x7f00000002c0)='cpusetuser[\x00', &(0x7f0000000300)='\t\t\'\x00', &(0x7f0000000340)='\x00', &(0x7f0000000380)='@:\x00', &(0x7f00000003c0)='em0\x00', &(0x7f0000000400)='/security\x00', &(0x7f0000000440)='\x00', &(0x7f0000000480)='\x00'], 0xc00) madvise(&(0x7f0000978000/0x4000)=nil, 0x4000, 0x11) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000540)) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000580)={0x9, 0x5, 0x1}) 03:36:14 executing program 4: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x98f1c264966c8641, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) write$P9_RGETLOCK(r1, &(0x7f0000000180)={0x33, 0x37, 0x2, {0x0, 0xfff, 0x2, r2, 0x15, 'ppp1vboxnet0,nodev\'*@'}}, 0x33) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000380), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x468041, 0x0) [ 420.259014] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 420.266836] Buffer I/O error on dev loop0, logical block 9, lost async page write 03:36:14 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x10000, 0x0) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000080)=0x9) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) faccessat(r3, &(0x7f00000003c0)='./file0\x00', 0x80, 0x600) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f00000006c0)=""/4096) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000500)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) renameat2(r3, &(0x7f0000000400)='./file0\x00', r3, &(0x7f0000000440)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000004c0)={0x80000000}) open$dir(&(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x101000, 0x20) write$tun(r4, &(0x7f00000005c0)={@void, @val={0x2, 0x4, 0x3, 0x4c1, 0x8, 0x80000000}, @ipx={0xffff, 0xab, 0x95d0, 0x0, {@current, @random="025b874847ae", 0x7}, {@broadcast, @current, 0x3}, "79a8d6592db4379bce458efa0fe419646834aba6fa9223916ef67206626964a0ab96c42bcbb17462e7bf6ed363b6b5ea7c8e3712fc1fd52f8c30b4df423604f42fb115286bc04c032c6239119c74193165f1b533846b313974ec1a78751345a40deacb31c23fcd50ea28b5f3cfeb9396bea1b6f36cb23663b833ea2859dfbe2261fd4448374c0340a6b96ee7bb"}}, 0xb5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000280)={0x8, 0x3, 0x0, 0xc8}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000016c0)=ANY=[@ANYBLOB="24262d3cb34ea526170e4299156e9a00730c8446e100001900000626bd700000000000209db3d084941e2ade8302b8616515eeab8ab471c956a9b64ee922c36211b8470d531a92891d5541bdb2773f18772129d7d71691dd5a38e0159bc6e58c56ee755cd6767d00a1cda38846d999ef201f03000000de16b130ead181584f7f8ba0b2"], 0x1}}, 0x0) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, &(0x7f0000000680)={0xa, 0x4e22, 0x67, @dev}, 0x1c) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000240)={0x0, 0x7, 0x3}) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) r6 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r5) 03:36:14 executing program 6: sched_setparam(0x0, &(0x7f0000000180)=0x8) r0 = dup(0xffffffffffffff9c) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000200)={'icmp6\x00'}, &(0x7f0000000240)=0x1e) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000100) mlock2(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x3c) fstat(r4, &(0x7f0000000480)) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) ioctl$TIOCNOTTY(r1, 0x5422) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/validatetrans\x00', 0x1, 0x0) write$cgroup_type(r2, &(0x7f0000000680)='threaded\x00', 0x504) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000280)={{{@in=@multicast1, @in=@remote}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f00000000c0)) fcntl$addseals(r2, 0x409, 0x8) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) fchown(r0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) fallocate(r0, 0x0, 0x4, 0x0) memfd_create(&(0x7f0000000040)="0009e0ffffffffffffff05000000000400000000", 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000001c0)) 03:36:14 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) 03:36:14 executing program 0: socket$l2tp(0x18, 0x1, 0x1) getpgrp(0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x90) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000340)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2118, &(0x7f000039a000)=[{0x35}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000002c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000000280)}}], 0x3e1, 0x0) 03:36:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = dup(r0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="295ee131") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f00000000c0)=0x2) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000480)=""/184) fcntl$setownex(r1, 0xf, &(0x7f0000000300)={0x1}) fcntl$setstatus(r2, 0x4, 0x2000) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) mq_open(&(0x7f0000000100)='{mime_typevmnet0rsecurity\x00', 0x80, 0x1, &(0x7f0000000240)={0x3, 0x81, 0x40, 0x4c703bc5, 0x4, 0x0, 0x834e, 0x1}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r6, 0x29, 0x21, &(0x7f0000000080), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(r4, 0x4b62, &(0x7f00000002c0)) close(r5) 03:36:14 executing program 2: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x40000000000e900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="eb2c906d6b66732e666174000404010a02000274f1f8", 0x16}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000400)={{{@in=@dev}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@rand_addr}}, &(0x7f0000000940)=0xe8) unlink(&(0x7f0000000040)='./file0\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000180)) setsockopt(r0, 0x9, 0x8, &(0x7f0000000240)="30f8c345c891f3fd2581d280814e62b85732ca43596610d6a852e132ad5d680bc4da46321505c348a35f62e02d0cb610a391eb520268b06599544d0c7cccf1dff071f9769773673c981dfbbde2ac9c68db030b26027774055df8c52387cae47225cc88c336db6de14158daf18ef56e4474b9630e9725e72f151ec4290129b483dd4ea4581461dc451c0e7bd6fd70e027981cbd352e6f120709229aa3abc1851d84ba0ab13530a6404dd16ad058a7d9", 0xaf) 03:36:14 executing program 4: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x1000001, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x4000) write$selinux_create(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="ceda897bf73528f5e958477bb8a87e161cceb8c66161e883a59b2343a1751655fca0826acd7aed3787c3bcc0c7e23f99ea0d0b6196027682cfa24bc0725934e243ef"], 0x1) write$selinux_access(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a257463e205000030202f7573722f7362696e2f6e7400642030303030303030303030303049ef5f944627e6a0004408423a4e8f606eeb208b150000"], 0xfffffeff) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0xfffffffffffffffe, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) r3 = add_key(&(0x7f0000000140)='blacklist\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000001c0)="869331ba8b79de48f0fd7ffdca7b98", 0xf, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000200)='user\x00', 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) rmdir(&(0x7f0000000280)='./bus\x00') 03:36:14 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000002780), 0x8000fffffffe) ioctl$fiemap(r1, 0xc020660b, &(0x7f00000008c0)={0x3, 0x9d63, 0x2, 0x8, 0x2, [{0x4, 0x87, 0x81, 0x0, 0x0, 0x102}, {0xfffffffffffff854, 0x5, 0x5, 0x0, 0x0, 0x280}]}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) getsockname(0xffffffffffffffff, &(0x7f0000000600)=@nfc, &(0x7f0000000680)=0x80) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x2cd) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000780)=""/228, &(0x7f0000000880)=0xe4) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0xd13) 03:36:14 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f00000000c0), &(0x7f0000000600)=""/199, 0xc7, &(0x7f0000000080)={&(0x7f0000000700)={'crc32c-generic\x00'}, &(0x7f0000000740)}) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x4d, 0x800000001002) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='statm\x00') ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f00000001c0)=0x9) r3 = add_key(&(0x7f0000000200)='blacklist\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000340)="7142bc64717b20de91ba5385f6eb38ec96e3e34d3cac9e08b541e6df9a79be2037d51a4050a423f27ec57558882ea34697827d30cd36ee6663885fdce20b02435ce20824e1b8afb0de5c141b9fcf2f04ed02ba291f5c55344fe2fb2d36df60ccad61247cfd99d17de4932e9da62ab7c54ade0d449d98aac7e48d10cedf86f0a8ce9d9d", 0x83, 0xfffffffffffffffa) r4 = add_key(&(0x7f0000000280)='blacklist\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$reject(0x13, r3, 0xb9f3, 0x7f, r4) ioctl$KDMKTONE(r2, 0x4b30, 0x5) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000300)="2e2f66692e65318c00") fanotify_mark(r1, 0x25, 0xa, r0, &(0x7f0000000040)="2e2f66692e65318c00") 03:36:14 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt(r0, 0xfff, 0x0, &(0x7f0000000180)="1f158aecfa52262ede232f3dd01f8ef42e50102968ccd5539651f0ab46730b57b1ebc4690f13c91b2fa6a8b2065152e5665e0f8acc16672531e82c6e41ba7c33efb62c28e93faab98ecb52084fd12c52e0501432ff5e5f9c3ed3b6a11c7c71f27df0dfde9a288f417d2660119b305908ca350e5cffdc2ca103ae7377f4ae2d12c3f9cc269a411933c622cd7ac8b4a38ed80504bfb2711968ef2bcfdbcb75c8c3187453d7d08256a5ddec1fe794b09f1aedde8f7b9787b0b42818b1742a588d8bfe97a33544df613e075c60ab", 0xcc) getsockopt$sock_buf(r0, 0x1, 0x1e, &(0x7f0000000000)=""/132, &(0x7f00000000c0)=0x84) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x20000, 0x0) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0x8, 0x1) 03:36:15 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10083, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/4\x00') read$FUSE(r2, &(0x7f0000000a00), 0x1000) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000007c0)={0x34, 0x0, &(0x7f0000000780)}) r3 = fcntl$dupfd(r0, 0x406, r0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x282200, 0x0) r4 = syz_open_pts(0xffffffffffffff9c, 0x2000) ioctl$TIOCCBRK(r4, 0x5428) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r1, 0x0) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) symlinkat(&(0x7f0000000140)='./file0/file0\x00', r5, &(0x7f0000000180)='./file0\x00') write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000280)={'bond_slave_1\x00', 0x7}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200, 0x0) fcntl$setpipe(r5, 0x407, 0x20) 03:36:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x44}, {0x20000000000006}]}, 0x10) prctl$getname(0x10, &(0x7f0000000100)=""/213) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x80, &(0x7f0000000140)}}, {{&(0x7f00000018c0)=@ax25={0x3, {"c4f0140f49def4"}}, 0x80, &(0x7f0000002f80)}}], 0x2, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x1010c2, 0x40) write$P9_RMKNOD(r3, &(0x7f0000000200)={0x14, 0x13, 0x1, {0x2, 0x1, 0x2}}, 0x14) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000240)) 03:36:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000580), 0x1ce) close(r3) dup3(r1, r2, 0x0) [ 420.767660] FAT-fs (loop5): bogus number of reserved sectors [ 420.774662] FAT-fs (loop5): Can't find a valid FAT filesystem [ 420.839564] FAT-fs (loop5): Unrecognized mount option "syz6" or missing value 03:36:15 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x2, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x1, @dev}, 0x1c) 03:36:15 executing program 3: r0 = epoll_create1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) fcntl$getown(r0, 0x9) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) r1 = getpid() r2 = getpgrp(r1) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}) 03:36:15 executing program 4: socketpair$inet(0x2, 0x2, 0x1, &(0x7f0000000040)) mknod(&(0x7f0000000ffa)='./bus\x00', 0x2, 0x4) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x800, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000000)=0x6, 0x4) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) r1 = open(&(0x7f0000000180)='./bus\x00', 0xe01, 0x0) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000080)=0x7, 0x4) 03:36:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85714070") r1 = socket(0x19, 0xffffffffffffffff, 0x7) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp6\x00') ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) sendfile(r1, r2, &(0x7f0000000000), 0x80000002) 03:36:16 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x1, 0x0) dup3(r0, r1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10000, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000140)}) 03:36:16 executing program 3: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000080)=0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000100)={0x1, r4}) sendfile(r1, r3, &(0x7f0000d83ff8), 0x800100000000) 03:36:16 executing program 1: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000788000)=0x2, 0x4) r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) socketpair$inet(0x2, 0x80003, 0x400, &(0x7f00000002c0)) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/mls\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0xffffffffffff7fff, 0x82) r3 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0x2, 0xffffffffffffffab, 0x0, 0x100000000}) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) r4 = creat(&(0x7f0000001380)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000300)={r5, 0x1, 0x6, @broadcast}, 0x10) socket$inet6(0xa, 0x1, 0x0) ioctl$fiemap(r4, 0x40086602, &(0x7f00000000c0)=ANY=[]) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 03:36:16 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = getpgrp(0x0) r2 = dup(r0) write$selinux_user(r2, &(0x7f0000000080)={'system_u:object_r:systemd_passwd_var_run_t:s0', 0x20, 'root\x00'}, 0x33) syz_open_procfs(r1, &(0x7f0000000040)='status\x00') ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000002c0)=""/205, 0xcd) 03:36:16 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000100)="02008100000000000000ff07000000000000000700000000000000000000000000000000000000000000000000000000000000dec31a2d0000000000000055aa", 0x40, 0x1c0}]) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x101440, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @local}, @in6}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) pipe2(&(0x7f00000000c0), 0x0) userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000580)) r1 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") 03:36:16 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x34000, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x30, 0x4, 0x0, {0x3, 0x0, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000140)={0x81, 0x13, 0xffffffff, 0xbb0, "aa68ca39e60226a5a0d465b3bf4d7429b4a189df541cae64b941ac49cc355670"}) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000380)='./bus\x00', 0x7ffe) 03:36:16 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r2 = gettid() syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) clone(0x0, &(0x7f0000623000), &(0x7f00002cfffc), &(0x7f0000907000), &(0x7f00000000c0)) tkill(r2, 0x7) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [], 0xa, "ba11c734e3a66afc8f91e0ba71a41560701275269237e40382"}, 0x24) 03:36:16 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0xffffffffffffffff}) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x4e23, 0x0, @loopback, 0x8}}}, 0x3a) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x1) socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f00000001c0)=0xfffffffffffff58e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f00000002c0)={0x7, 0x70, 0x1c0000, 0x1, 0xdea, 0x3, 0x0, 0xe4, 0x0, 0x8, 0x0, 0x7, 0x100, 0xfffffffffffffff7, 0x2, 0x4c, 0x6, 0x3f, 0x4, 0x2, 0xec, 0x1ff, 0x81, 0x68, 0x9, 0x5, 0x2, 0x5, 0x0, 0x0, 0xffffffffffffff80, 0x5, 0x80, 0x3, 0x2, 0xffffffffffffff00, 0x4, 0xfffffffffffffffd, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000280), 0x1}, 0x80, 0x0, 0x6, 0x7, 0x7f, 0x3, 0x6}, r0, 0x10, r0, 0xb) r2 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) r4 = request_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000780)='[\x00', 0xfffffffffffffff8) add_key(&(0x7f0000000440)='blacklist\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000600)="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", 0xff, r4) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={[], 0xfffffffffffffffe, 0x9, 0x8001, 0xfffffffffffffffc, 0x0, r3}) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000540)="992b560fb52456784e56dac3f5174fcb839dc73a781c378698c832dc3be6afd03dd9ce764974d1c008c19318617b00becbd8335d587473015acd305578327560658ebe6d9a84221c403dc8d45eb2ecb2aa0b7e98bde054dddbf4d67a1945bd41f88c1e32fc5c52b14482e256178b146b255b9135a6894598c9aeed1b57ceb4a516335c8ccacfa7f99dfc6cdff8ffb3cc5b414d70b9a855c5489f85327359df9e9c250b7021b7aa20cd") setresgid(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) rt_sigpending(&(0x7f0000000340), 0x8) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r5, 0x401870cc, &(0x7f00000007c0)={0x6, 0xfffffffffffffff8, 0x0, 0x7}) [ 421.790510] loop5: p1 [ 421.790510] p1: [ 421.796254] loop5: partition table partially beyond EOD, truncated [ 421.808031] loop5: p1 size 2047 extends beyond EOD, truncated [ 421.818159] loop5: p5 size 2047 extends beyond EOD, truncated 03:36:16 executing program 7: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) clock_gettime(0x0, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) fallocate(r0, 0x3, 0x0, 0x5) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000007000/0x4000)=nil, 0x4000}, 0x1}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x6, {{0xa, 0x4e23, 0x37c, @dev={0xfe, 0x80, [], 0x10}, 0xfffffffffffff7c4}}, 0x0, 0x5, [{{0xa, 0x4e23, 0xfff, @mcast1, 0x6}}, {{0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0xc}, 0x2324}}, {{0xa, 0x4e20, 0x7, @empty, 0x387}}, {{0xa, 0x4e23, 0x80000000, @local, 0x4}}, {{0xa, 0x4e21, 0x6, @mcast1, 0x8}}]}, 0x310) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./bus\x00') write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000040)={0x18}, 0x18) lstat(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)) fallocate(r1, 0x0, 0x0, 0x3) lseek(r1, 0x0, 0x3) 03:36:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) write$FUSE_GETXATTR(r1, &(0x7f0000000240)={0x18, 0x0, 0x7, {0x1}}, 0x18) r2 = dup(r0) r3 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x1) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000380), 0xfffffc4a) recvmsg(r0, &(0x7f00000002c0)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000000280), 0xc8, &(0x7f0000001580)=""/106, 0x6a}, 0x0) setsockopt$inet_opts(r2, 0x0, 0xc, &(0x7f0000000100)="05", 0x1) mlock2(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000000c0), 0x400000000000254, 0x0) 03:36:16 executing program 6: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x109001, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000040)=0x481d, 0x4) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f0000000740)="cb", 0x1}], 0x1, 0x0) 03:36:16 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r0 = socket$nl_route(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f00000002c0)=""/164) vmsplice(r1, &(0x7f0000000980), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)) 03:36:16 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000001340)={0x0, 0x0}) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000600)=r4) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000540), 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x0) read(r1, &(0x7f00000016c0)=""/68, 0x44) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001500)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000001480)=0xe8) fstat(r2, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000001440)='./file0\x00', r7, r8) gettid() connect$inet(r6, &(0x7f0000000280), 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x1ff) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000140)="2cbbaffa199cdaf3107f4e29181a015dca89e7728c46d9ed6c73530f31f42939c80b09dc0c414a2b829cd731563b62d085d5627f712132c9a52247370fb64170f1a3facd047a712bf0d3c363576984", 0x4f, 0xfffffffffffffff8) recvfrom$inet(r6, &(0x7f0000000300)=""/4096, 0x1000, 0x0, &(0x7f0000001300)={0x2, 0x4e21, @loopback}, 0x10) request_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000240)='\x00', 0xfffffffffffffffd) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f00000013c0)={{0x2, 0xffff}, {0x5, 0x3}, 0x8, 0x7, 0x7}) keyctl$unlink(0x9, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f00000014c0)='tls\x00', 0x4) [ 421.960830] loop5: p1 [ 421.960830] p1: [ 421.967751] loop5: partition table partially beyond EOD, truncated [ 421.976771] loop5: p1 size 2047 extends beyond EOD, truncated [ 421.988373] loop5: p5 size 2047 extends beyond EOD, truncated 03:36:16 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)) read(r0, &(0x7f0000000100)=""/24, 0x18) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0xf0000, 0x0) ioctl$KDENABIO(r1, 0x4b36) 03:36:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x2000000000001, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f00000002c0)=0x6, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x4, 0x0, 0xff, 0x1, 0x4, 0x100000000, 0x10000}, &(0x7f00000000c0)=0x20) 03:36:16 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x0, 0x2) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f00000006c0)=0xe8) getresgid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)) write$P9_RGETATTR(r1, &(0x7f0000000900)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x8, 0x4}, 0x103, r2, 0x0, 0x6, 0x7ff, 0x868e, 0x900000000, 0x8, 0x100, 0x0, 0x80, 0xffffffffffff8374, 0x6, 0x1, 0x8, 0x5, 0x9, 0x7f}}, 0xfffffffffffffc85) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f00000000c0)={0x1, 0xa, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) fcntl$setflags(r3, 0x2, 0x1) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) connect(r4, &(0x7f0000000500)=@generic={0x9, "c081ead4a40c0ca0270ba07b02a68324eb4dd49567e844a7d9b21c1234c4177ebf5175de7f75bd2e95513b66c6a053651d55547b26951e7aaa61b0533cc303bb9c67002872f13a04386bfdc3c699e14a156b38c49232c32e7c7a5bc718879c37092adf60ec2ef38f3f069d95720d3d5bd4cac1f38f60cec5a53d4434def8"}, 0x80) unshare(0x42060000) getsockopt$inet6_buf(r5, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000580)=0x5) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/rfkill\x00', 0x20000006, 0x0) write$binfmt_elf64(r0, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f0000000100)=0x5) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000800)=0x3f) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000200)) poll(&(0x7f00000007c0)=[{r0, 0x8400}], 0x0, 0x240000000000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000400)=0xc) r8 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x200, 0x0) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x1, 0x8, 0x7, 0xb5b3898, 0x0, 0x0, 0x20800, 0x8, 0xa7, 0x5, 0x2, 0x7, 0x100000001, 0x653, 0x4, 0x3ff, 0x0, 0x1e, 0xcb6, 0xfffffffffffffffe, 0xfff, 0x200, 0x3, 0x1, 0xfb6, 0xa49b, 0x81, 0x3, 0x8, 0x5, 0x1f, 0x8, 0x9d, 0xfffffffffffffffe, 0x3, 0xe9f, 0x0, 0x2, 0x2, @perf_config_ext={0x4, 0xbf2}, 0x402, 0x5, 0x2, 0x0, 0x1f89e2, 0x7, 0x3}, r7, 0x4, r8, 0x1) 03:36:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"7600bd680800800000e70000000100", 0x306}) r1 = socket$nl_route(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f00000002c0)=""/164) vmsplice(0xffffffffffffffff, &(0x7f0000000980), 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0x22d, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) [ 422.158445] qtaguid: iface_stat: create(lo): no inet dev [ 422.166951] qtaguid: iface_stat: create6(lo): no inet dev [ 422.192222] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 422.198682] qtaguid: iface_stat: create6(lo): no inet dev [ 422.275425] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 422.301773] qtaguid: iface_stat: create6(lo): no inet dev [ 422.331819] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 422.374229] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 422.395660] IPVS: Creating netns size=2536 id=71 [ 422.532588] IPVS: Creating netns size=2536 id=72 03:36:16 executing program 1: mprotect(&(0x7f000039e000/0x3000)=nil, 0x3000, 0xc) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x200000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x14000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x194, r1, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x5, 0x7}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x67}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2e}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1b}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x37}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xc04}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000340)={0x60000000}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x77f2dff07d2ad268, 0x0) 03:36:16 executing program 7: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = socket$l2tp(0x18, 0x1, 0x1) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2, 0x2, 0x3, 0xf, 0x14, 0x0, 0x70bd29, 0x25dfdbfd, [@sadb_spirange={0x2, 0x10, 0x4d5, 0x4d5}, @sadb_key={0x10, 0x8, 0x398, 0x0, "0849a29a34d8eda01ed476bef3db66d74479dc67f1d19138e73ff0a6d7dc5a711bcf945091f5de373d8358438c745ea0166b4b99ad1449c2b15de68d0c16a0246eb0cca14fa5a750a72274d2f151e7367fc3489f1cc50cb6311216d97e097e37f2000ff8ed68f23aaf7896fbd0fbb0ab65acd8"}]}, 0xa0}}, 0x40000) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) close(r1) 03:36:16 executing program 6: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x800, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x65, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003980)) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r2, 0x107, 0xf, &(0x7f00000003c0)=""/4096, &(0x7f0000000000)=0x1000) recvmmsg(r0, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1, &(0x7f0000003780)=""/232, 0xe8}}, {{&(0x7f0000003880)=@xdp, 0x80, &(0x7f0000003980), 0x8a, &(0x7f00000039c0)=""/111, 0x6f}}], 0x2, 0x2, &(0x7f0000003bc0)={0x0, r1+30000000}) 03:36:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400020007000a000200000800005d14a4e91ee438", 0x39}], 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000080)=""/31) 03:36:16 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0xba, 0x400) write$P9_RSTATFS(r0, &(0x7f00000000c0)={0x43, 0x9, 0x1, {0x51426260, 0x5, 0x80000001, 0xbcc, 0x5, 0x7, 0x5, 0x6, 0xfffffffffffffeff}}, 0x43) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x800) fchmod(r1, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x5, 0x0) 03:36:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000002c0)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000140)=0x8) close(0xffffffffffffffff) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:36:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setfsgid(0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000340)=""/203, 0xcb, 0x12100, &(0x7f0000000440)=@abs={0x1}, 0x6e) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f00000000c0)=ANY=[]) truncate(&(0x7f0000000000)='./file0\x00', 0x1e296c7) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000000c0)={'ifb0\x00', {0x2, 0x4e20, @remote}}) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) ioctl$fiemap(r1, 0xc020660b, &(0x7f00000001c0)={0x0, 0x100000000}) 03:36:17 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000004c0)=""/148, 0x1bf}], 0x1b6, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) ptrace$getenv(0x4201, r0, 0x1, &(0x7f00000001c0)) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x200080) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000100)={0x8, 0x77, 0x401, 0x5, 0x29b9570b}) r2 = getpgid(0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)="6e6574260000005f7561ca6c65735f6d61746368657300") setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000140)=@req={0x400, 0x8001, 0x5, 0x100000001}, 0x10) preadv(r3, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000600)=0x3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000840)=@add_del={0x2, &(0x7f00000007c0)='veth0_to_bond\x00', 0x800}) 03:36:17 executing program 2: r0 = socket(0x2, 0x80000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) ioctl$void(r1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="295ee1311f16f4776710") ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/checkreqprot\x00', 0x0, 0x0) fdatasync(r1) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000000c0)={0x7, 0x0, 0x2, 0x5, 0xd9, 0x1}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000380)) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)=0x3) fstat(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001980)={@remote, @local, @loopback, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x200}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/mls\x00', 0x0, 0x0) clock_nanosleep(0x1, 0x1, &(0x7f0000000580), &(0x7f00000005c0)) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440), 0x0, 0x0, 0xfffffffffffffffe) setfsgid(r4) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000140)={0x1f, 0x1, 0x2, 0x240000000, 0x9, 0x9}) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000700)=""/213) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000900)={0x7, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x47, 0x0, &(0x7f0000000880)="2b70d75846a4832b0a0e7fa84806a5548c3b722475eda38aeada010247964b0f2ec0ad03113902e2b08672a9235b9374ffac4ce6d75bc1117064f5fbc9b6c117e14fec2c7ca340"}) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x84010421}, 0xc, &(0x7f00000001c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="5c040000300008002abd7000fedbdf2500000700d8000100d400040000000c00010073696d706c650000200002001c0003007472757374656423656d30707070313a62646576656d3000a0000600425f942fc195373b96d3d8b876a45a284f8927b4b2e2f4cd8f197a5647264f406139e65efe2cd55a5a871d74576585084a57238d8f3dc9c28222ccb4e8733f8aeff8192695ba08d60c0a5c3909d352e0f911bf50a80de082240ed02aea39f7568283fdc773cbf9303a780237a9225fbfd216939a00b8cce4fd4f9bde612e45cf7e30268209876fd3aeafe13357e7800f2e8dcaa9b6e27b653c0000000000500001004c00020000000c00010073696d706c6500001c000200180003002f6465762f6c6f6f702d636f6e74726f6c0000001c000600f3e1c7f8fb8aa69609159358cdef57578b8d79f4389f1e0000001c01010018011f000000080001006e6174002c00020028000100f63e000000000100040000000700000007000000ac1414117f0000010000000006000000dc00060010f5037357f04c6f7499cdf5911f399ba64ba912549e8d424913fddd28ee279c9e9d354324264a6e3b85485636b2739d9e5a2f35b3c4f2620f6897746cbf13ea4784ee6a5f37de84bc88f7970483ab4ed8aca228203e3710f02086c6d5d29ce97dcf4e0ed43053477f6ddd7c319b31866c2d004e82b47687e8d8b7cbd802985b955b78e0ba9cbaf16c6bba6cd5cbfff8c359ce80e69dfcbf11530e50f0c88cd0b03e773107c434c3f24d3da2941278bf56aeefee20e8a44ed3976e6624e5565645c1fb9caf1ff9f825cb0c5a75b8361be16768d928632800000088000100840006000000080001006e6174002c0002002800010001000000002800000700000002000000002001000000000000000008ffffff0000000000480006003ca1ae0531f11f4b17046921fd3fc6535576f0dd52729ed6d9eea20bb41df0d8270e11030b5a54ce4d28cffb1589cfb3ad182f321c44f4c1b3438191ef7135e3a9c0000000007c01010078011c0000001000010074756e6e656c5f6b6579000080000200080009004e220000080003007f0000011c000200030000000700000000000000000100004000000001000000080007006800000014000500fe8000000000000000000000000000bb080003000000003f14000600ff02000000000000000000000000000108000a0001000000080007000400000008000400ac1414bbe00006008491582a1983846cff2dbfc6a3e3a3aa90a54670a4e66bc29f919fa09de88e006720ba6ec6b394f8de97f158c553157d10ac38575989aa31f4e3cbad05712de3936c4eb4a05905f1eafb99b54d9af522a151398301b703cc3d44454b848c0a0fd3971d4b01375494a980cd2617a62d0ce5bc4a96a36c207c08663fdc8929a91e434cc0c08d43c18480029e73a4e6630164afb431c313e996500eb03e655b113efc467c8a7d7abcb0bdcf853ef498c4388505476281521e5a7b8d234f6dd2aa33efc87bdbf8c11b79cf6380af844549f296654e9ea8cd948d41b900000000"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x10) 03:36:17 executing program 1: r0 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) fanotify_mark(r0, 0x2, 0x20028, r0, &(0x7f0000000000)='./file0\x00') lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f0000000140)='security\\louser^:bdev)em1mime_type\'-/proc\x00', 0x2a, 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@known='security.evm\x00', &(0x7f00000001c0)="257365637572697479ab2f00", 0xc, 0x0) 03:36:17 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x2, 0x1, 0x8, 0x4, 0x9}, 0xc) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000480)='pipefs\x00', 0x0, &(0x7f0000000200)) ioctl$TCSBRKP(r0, 0x5425, 0x80000000) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.syz\x00', &(0x7f00000004c0)=""/4096, 0x1000) 03:36:17 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000300)="80330d9eccf97589858c1950e9c701f3d101d1081f978607dcd05efa2d46cafe66fffeffff5b436308bfd16e1d3bca6e76139c29ba3192c9dc7c1bcf1eb884b0a9f75f9c980567e63bfb65d547fc834c6882dec702cdc3bc3691726c141d9ef4b5cd5bf6d1b0ba5af09baaf0f6eee5fdcb51d0544318929a33bb8eadbdfeb473b4f9e6efc97a547a1b43f051c750e6d6d6f0519b11630d5af8e7fe0da2c2602793ed447ab094be99534a93b38d4596328a6944e3ac095e5145bc2d0fd9d602dbb51a5fc9d8c92c1ab2fe5594861e1b4f61b76d65959b184531b56713b4bf3a0533502662bfd78f880414f4130b5b516b46b72e61690fc147f6545aed641e4f22c9e2") socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)={0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000, 0x100) accept4$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14, 0x0) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000240)=r3) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) 03:36:17 executing program 6: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) renameat2(r0, &(0x7f00000002c0)='./file0\x00', r1, &(0x7f0000000340)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000600)=0xe8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000640)=r2) recvmmsg(r1, &(0x7f000000c2c0)=[{{&(0x7f00000006c0)=@can, 0x80, &(0x7f0000002f40)=[{&(0x7f0000000100)=""/16, 0x10}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/182, 0xb6}, {&(0x7f0000002e40)=""/243, 0xf3}], 0x4, 0x0, 0x0, 0x1f}, 0x21da}, {{&(0x7f0000002f80)=@pppoe, 0x80, &(0x7f0000004000)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1, &(0x7f0000004040)=""/106, 0x6a, 0x8}, 0x100000001}, {{&(0x7f00000040c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000006600)=[{&(0x7f0000004140)=""/38, 0x26}, {&(0x7f0000004180)=""/108, 0x6c}, {&(0x7f0000004200)=""/248, 0xf8}, {&(0x7f0000004300)=""/102, 0x66}, {&(0x7f0000004380)=""/125, 0x7d}, {&(0x7f0000004400)=""/4096, 0x1000}, {&(0x7f0000005400)=""/4096, 0x1000}, {&(0x7f0000006400)=""/253, 0xfd}, {&(0x7f0000006500)=""/219, 0xdb}], 0x9, 0x0, 0x0, 0x2}}, {{&(0x7f00000066c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000007940)=[{&(0x7f0000006740)=""/241, 0xf1}, {&(0x7f0000006840)=""/4096, 0x1000}, {&(0x7f0000007840)=""/238, 0xee}], 0x3, &(0x7f0000007980)=""/201, 0xc9, 0x3}, 0x3}, {{&(0x7f0000007a80)=@un=@abs, 0x80, &(0x7f0000007e00)=[{&(0x7f0000007b00)=""/208, 0xd0}, {&(0x7f0000007c00)=""/93, 0x5d}, {&(0x7f0000007c80)=""/174, 0xae}, {&(0x7f0000007d40)=""/190, 0xbe}], 0x4, &(0x7f0000007e40)=""/143, 0x8f, 0x8}, 0x400}, {{&(0x7f0000007f00)=@ipx, 0x80, &(0x7f000000a380)=[{&(0x7f0000007f80)=""/4096, 0x1000}, {&(0x7f0000008f80)=""/204, 0xcc}, {&(0x7f0000009080)=""/109, 0x6d}, {&(0x7f0000009100)=""/62, 0x3e}, {&(0x7f0000009140)=""/121, 0x79}, {&(0x7f00000091c0)=""/134, 0x86}, {&(0x7f0000009280)=""/252, 0xfc}, {&(0x7f0000009380)=""/4096, 0x1000}], 0x8, &(0x7f000000a400)=""/138, 0x8a, 0x5}, 0x5f}, {{&(0x7f000000a4c0)=@rc, 0x80, &(0x7f000000bb40)=[{&(0x7f000000a540)=""/97, 0x61}, {&(0x7f000000a5c0)=""/174, 0xae}, {&(0x7f000000a680)=""/190, 0xbe}, {&(0x7f000000a740)=""/67, 0x43}, {&(0x7f000000a7c0)=""/96, 0x60}, {&(0x7f000000a840)=""/184, 0xb8}, {&(0x7f000000a900)=""/163, 0xa3}, {&(0x7f000000a9c0)=""/213, 0xd5}, {&(0x7f000000aac0)=""/4096, 0x1000}, {&(0x7f000000bac0)=""/65, 0x41}], 0xa, &(0x7f000000bc00)=""/134, 0x86, 0x2}, 0x8001}, {{0x0, 0x0, &(0x7f000000c200)=[{&(0x7f000000bcc0)=""/108, 0x6c}, {&(0x7f000000bd40)=""/48, 0x30}, {&(0x7f000000bd80)=""/242, 0xf2}, {&(0x7f000000be80)=""/59, 0x3b}, {&(0x7f000000bec0)=""/138, 0x8a}, {&(0x7f000000bf80)=""/228, 0xe4}, {&(0x7f000000c080)=""/91, 0x5b}, {&(0x7f000000c100)=""/213, 0xd5}], 0x8, &(0x7f000000c280), 0x0, 0x2}, 0x7}], 0x8, 0x40000000, &(0x7f000000c4c0)={0x0, 0x1c9c380}) open(&(0x7f0000000680)='./file0\x00', 0x4002, 0x104) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() getpgrp(r3) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x113) process_vm_readv(r3, &(0x7f0000001c00)=[{&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/117, 0x75}, {&(0x7f0000001780)=""/110, 0x6e}, {&(0x7f0000001800)=""/230, 0xe6}, {&(0x7f0000001900)=""/105, 0x69}, {&(0x7f0000001980)=""/166, 0xa6}, {&(0x7f0000001a40)=""/75, 0x4b}, {&(0x7f0000001ac0)=""/156, 0x9c}, {&(0x7f0000001b80)=""/117, 0x75}], 0x9, &(0x7f0000000440)=[{&(0x7f0000001cc0)=""/176, 0xb0}], 0x1, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x30, 0x20, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000200)) init_module(&(0x7f0000000480)='/dev/rfkill\x00', 0xc, &(0x7f00000004c0)='/dev/sequencer2\x00') 03:36:17 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socketpair$inet(0x2, 0x5, 0x8001, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x34040, 0x0) sendto$unix(r1, &(0x7f0000000340)="a0de7593e548f16b9affe335bf5afee6fc391b8cd91d59d5532ac93e13e32e77a58e51d46d587ce9408f606e0709c3b33487b17030fcb221914b9641b46f2bb8d4ed1335d2bf88eabbe0171e29fbf4d76813f456be", 0x55, 0x24000041, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) signalfd(r0, &(0x7f00000002c0)={0x7}, 0x8) unlink(&(0x7f0000000280)='./file0\x00') timer_create(0x0, &(0x7f0000000080)={0x0, 0x28, 0x3}, &(0x7f00000000c0)=0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f0000000200)={{r4, r5+10000000}}, &(0x7f0000000240)) timer_gettime(r2, &(0x7f0000000100)) 03:36:17 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) r1 = socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r3, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r6 = gettid() ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r6, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r7 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r8 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f0000002dc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002e00)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d49739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e4ee478d85c004e4ce164b045db21c42a5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d902", 0x352, 0xfffffffffffffffd) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000002600)=0x63) keyctl$get_security(0x11, r8, &(0x7f0000002900)=""/213, 0x33b) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r4, 0x4c01) 03:36:17 executing program 2: mremap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000014000/0x3000)=nil) r0 = eventfd2(0x6, 0x80000080000) mmap(&(0x7f0000227000/0x3000)=nil, 0x3000, 0x200000a, 0x10, r0, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) madvise(&(0x7f0000005000/0x13000)=nil, 0x13000, 0x9) setsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000000)="cfec021f80bcbf3cd36127b874ff0b504c3904799ef89c1fe52386bf632b913d5e13a2bcd125fb7f2a79dc9bf6bbf6c4a4", 0x31) unshare(0x1e000300) 03:36:17 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RSTATFS(r0, &(0x7f00000000c0)={0x43, 0x9, 0x2, {0x2, 0xffffffffffffffff, 0x7, 0x80000001, 0x2, 0x8, 0x6, 0x2, 0xc6}}, 0x43) r1 = socket(0x10, 0x2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xfffffffffffffffe, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x8, 0x4) sendfile(r1, r2, &(0x7f0000000000)=0x2, 0x4000000000000001) 03:36:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) listen(r0, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) r2 = memfd_create(&(0x7f0000000440)="7f000000000000000000000000000000015b7852d191b7770fef196b8bed11c4f9ff12da707378c54a2987498ed6dfb068ad9064502d3e1ceb92ac126f506681ff637d71c0e574d15092b1705f49c8e135927e391e942a90a2af24778f2e448cb9a3b5c37beb929fee71fb08ca61bb67633cf1e4a61bea4a86701d7df9b11fbf13c8cc93f759260f989176f88850", 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x1000000) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000300)) read(r2, &(0x7f0000000000)=""/48, 0xfffffe18) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x80000, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) 03:36:17 executing program 7: getsockname(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x80) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f00000001c0)="20851fc4fa1bc009e6c426adc2efd0a8e503d21c8e56a523b3deb919f53c9ccded39bebfaa6bc326e5ca9d5b09746beb5c0ffb850b60471a9a0943f9fb08b16d88664ca32e2f85f7d955152030321ddfba9485ec78df", 0x56) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000040)={"69636d1b09000020000000000000e200000000000800"}, &(0x7f00000000c0)=0x1e) 03:36:17 executing program 3: r0 = socket$inet6(0xa, 0x0, 0xfffb) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='security.ima\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) setsockopt(r0, 0x9df0, 0x100000000, &(0x7f0000000180)="415488ea7f978a54028325303151d8d8a932d3fd38dcd1c9fba5e43210445b98bee05c92e25c2235fc5505b5870f8feb250db1c495944a70fa46afcc3d32e29f25fc", 0x42) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000280)={0x0, 0x0}) ioprio_get$pid(0x3, r4) capset(&(0x7f00000002c0)={0x19980330, r4}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) inotify_init() ioctl$RTC_VL_CLR(r1, 0x7014) r5 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r3, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x3, 0x1, 0x80000000, 0x80, 0x4}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x400000, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r5, 0x0) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r6, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) mkdirat(r1, &(0x7f0000000480)='./file1\x00', 0x100000000) creat(&(0x7f0000000400)='./file1\x00', 0xd9) clock_getres(0x7, &(0x7f00000003c0)) 03:36:17 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x2, 0x27d1, 0x74f4, 0x6}, {0x6, 0x7, 0x5, 0x2}, {0x0, 0xfffffffffffffffe, 0xfffffffffffffffa, 0x7f}, {0x1, 0x1ff, 0x3c, 0xffff}]}) [ 423.242884] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:17 executing program 6: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x1, 0x80000004, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000000fffffffffeffe3443e27762a2b778b66b3fa000000000800"]) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x10, r0, 0x0) 03:36:17 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x43, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f00000011c0)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x10000, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000080)={0x7, 0x4d, 0x1}, 0x7) 03:36:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000000000000002ab00008257004000000000000001ecffff000000000000b9a0030000000000002100"], 0x3c) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000080)=0xffffffff, 0x4) 03:36:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000002780), 0x8000fffffffe) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0xc1, "4b10f6e5b28b4a9b8c5a1747ba90685ab31a0a3c88d6fedfa0df82a0197cb851b249739a8c9e267cb70dfe370a0f1bc60d34744d12ee387ceda62459b6670ac7d54fa70d83c92e1d6b601b559c7770ad5e9fc95abc6234479f684d6433aca7a362235951db6cfdbb980d12e48f2d9ddd5bcf45964f642e98da1dbdb2e978f924559f29d974d7af58e78949d844a4e885618645a4b3e1a5e9dab34eeff0fa6c97b0741416655231251a0699a46ba0689047de5fb7fcdba192a7b23c43d7e9c929b8"}, &(0x7f0000000140)=0xe5) 03:36:17 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffc}) epoll_create1(0x88000) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x18, 0x0, 0x1) connect(r1, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000f4, 0x0) [ 423.486856] SELinux: ebitmap: truncated map 03:36:18 executing program 6: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) finit_module(r0, &(0x7f0000000000)="9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d", 0x1) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f00000001c0)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0xfffffdc5) [ 423.718205] SELinux: ebitmap: truncated map 03:36:18 executing program 7: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x150) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[], 0x0) close(r0) mount$9p_xen(&(0x7f0000000040)='\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x200000, &(0x7f0000000100)={'trans=xen,', {[{@access_user='access=user'}, {@uname={'uname', 0x3d, "ff2a"}}, {@aname={'aname', 0x3d, ',-cpusetppp1'}}, {@access_user='access=user'}, {@uname={'uname', 0x3d, '%'}}]}}) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000180)) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), &(0x7f00000001c0)) 03:36:18 executing program 2: r0 = getpgrp(0x0) r1 = gettid() socket$inet_udplite(0x2, 0x2, 0x88) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f00003efff0)={0x0, 0x0, 0x3ffff}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000950000)=""/128, 0x80) 03:36:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x80000000000045, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') poll(&(0x7f0000000000)=[{r2, 0x400}, {r0}, {r0, 0x4000}], 0x3, 0x7) r3 = getpid() ptrace$getsig(0x4202, r3, 0x3, &(0x7f0000000080)) sendfile(r1, r2, &(0x7f0000000140), 0x8402) 03:36:18 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) r1 = socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r3, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r6 = gettid() ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r6, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r7 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r8 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f0000002dc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002e00)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d49739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e4ee478d85c004e4ce164b045db21c42a5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d902", 0x352, 0xfffffffffffffffd) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000002600)=0x63) keyctl$get_security(0x11, r8, &(0x7f0000002900)=""/213, 0x33b) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r4, 0x4c01) 03:36:18 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x4) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0xff) 03:36:18 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snapshot\x00', 0x0, 0x0) read(r0, &(0x7f0000000880)=""/144, 0x90) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x8, 0x10000) r2 = request_key(&(0x7f0000001200)='cifs.spnego\x00', &(0x7f0000001240)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001280)='vboxnet0system[.:\'\x00', 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000100)=r3) request_key(&(0x7f0000001340)='asymmetric\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000011c0)='ceph\x00', r2) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000000)={0x242, 0x1ff}) 03:36:18 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x9, 0x0, 0x6, 0xe2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x401, 0x0, 0x0, 0x40, 0x81, 0x160a, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7f, 0x0, 0x0, 0x3f, 0x6}, 0x0, 0xb, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) fcntl$notify(r0, 0x402, 0x80000014) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x20080, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000180)={0x1, 0x4, 0x3, 0x8, 0x2, 0x9c06, 0x1, 0x2, 0x9, 0x4}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x400, 0x0) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', 0xfffffffffffffffc) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x8, 0x0, @ipv4={[], [], @local}}, 0x1c) write$binfmt_elf32(r2, &(0x7f0000000300)=ANY=[], 0x0) [ 424.252851] 9pnet: Could not find request transport: xen 03:36:18 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) r1 = socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r3, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r6 = gettid() ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r6, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r7 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r8 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f0000002dc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002e00)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d49739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e4ee478d85c004e4ce164b045db21c42a5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d902", 0x352, 0xfffffffffffffffd) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000002600)=0x63) keyctl$get_security(0x11, r8, &(0x7f0000002900)=""/213, 0x33b) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r4, 0x4c01) 03:36:18 executing program 7: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x8f3e, 0x4, &(0x7f0000001400)=[{&(0x7f0000000200)="cb2d29dd057fb1a975339ebc72dd671ec9c20185c742878467e7663d5fe7fcbc6471b83a3ee0dce188a5283736636e22c79eb800897ef7195f8d3891d0163b41be54f9df86bc57c1c2b4607f7dee054cc5", 0x51, 0x7}, {&(0x7f0000000280)="62692ce9d3fa716da2d7c254c3bbc26f04e0bbd0299efaa92a70a8a11a656fc7b98558c35116ebd02278fe435aca7825a887e9b8eb9b55b9688aa66fb46b2abaa5f9fa1c5016a54cba67d1e890873cfe08888dbc47fb8878eb60de55c729c85942cec98ae4409a7d77da29d80400c8c7781144abd17e32262e58ec05cd133ff54fde2cd860d8e367dd331e87cbd5082f6dea2be8c04ded6a286923be518510c185060fa0b7b873f3969e55656c8afea33033667bba5cfb90555de1ce4d4bb64b52f81adaee6394523a101aaa38058b8b27a02cf31c6e72fed63a6defef2c3ff0d5cff19863e7aef969f3", 0xea, 0x2}, {&(0x7f0000000380)="8e259bc188fd5f13fd2300a8834b6b41a09b5183b1c147c97e511c9488e223bc9709f08042e88ef70a617a81500dcddab4478597b642c4044e962a785ae80c7350199cd58f81924bc9ce8307984ca6ca935a89ba751242", 0x57, 0x3}, {&(0x7f0000000400)="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", 0x1000, 0x1f}], 0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB="004ec3b78e5538492f148bd3008000005e3ae6c1048944de0339c103753d5cd5b27bb97b4aa0137fdece24aa5ee3aadd3bff97b5450974928f0b5876"]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./file1\x00', 0x40, 0x0) renameat2(r0, &(0x7f00000001c0)='./file1\x00', r0, &(0x7f0000000080)='./file2\x00', 0x4) [ 424.376005] 9pnet: Could not find request transport: xen 03:36:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @dev}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)=0x0) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000400)={0xa0, 0xfffffffffffffff5, 0x8, {{0x4, 0x2, 0x8, 0x7, 0x0, 0x6, {0x6, 0x4, 0xffffffff, 0x5, 0x2, 0x3, 0x800, 0x20, 0x0, 0x7, 0x800, r2, r3, 0xffffffff, 0x6}}, {0x0, 0x2}}}, 0xa0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r5 = gettid() r6 = fcntl$dupfd(r4, 0x0, r4) r7 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r6, &(0x7f0000000100), 0x589, 0x2, &(0x7f0000001300)) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x1c, 0x5, @tid=r5}, &(0x7f0000000180)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000080)={@mcast2, 0x23, r8}) tkill(r5, 0x1004000000016) 03:36:18 executing program 3: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000180)={0x2, 0x1, 0xff}) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000080)=0x52, 0x4) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000004333660000000000000037000000000098185b6cce2f0765a999aabf3b7e84fb963a7059ca3ec5b576e377320098cbbe8ca757b8bb00858d835b775217895bc7945227fa73f4b722d03990edf688cc87931955a75861d8416e5ecd82e1cc899b4a1fbef9db966781a486d4a3a8468605bcf5ccc95e7612e22e6c06ff8b0d0f3b4cb96296a20f944f6545308563da04b3e82525176c64ccc7a0249beb25c6933f40e9301f6cd019662c3dd356b05b3a133d8ad70260d23c05"], 0x14}}, 0x0) 03:36:18 executing program 0: syz_mount_image$vfat(&(0x7f00000004c0)='vfat\x00', &(0x7f0000000600)='./file0\x00', 0x100000000000dfff, 0xb43, &(0x7f0000000500), 0x0, &(0x7f0000000540)=ANY=[@ANYRESOCT]) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x7, 0x80400) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000005c0)={0xff, 0xd119}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={"6c6f00000000000000000000000200"}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)) eventfd(0x11) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000680)=[{&(0x7f00000008c0)=""/154, 0x9a}, {&(0x7f0000000240)=""/58, 0x3a}], 0x2, &(0x7f0000000980)=""/202, 0xca, 0x100}, 0x10100) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000003c0)) fchdir(r0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000002c0)) sendto$inet6(r1, &(0x7f0000000a80)="8725b7f12087cd180be74ecad1d55592dad798181526293771c333ed04d29a0725b76ec6726f3045db76e7c1f1a80eaa1dc2ef4b1111a1bda1cdc228ee2a420577be4345155c7ed329967db055b21d81a65d2865ffcad600c44e35569462ce98bbe87c1bcd8e6ceb516c65360d63873f7f1a718b5ad978402b3a187bafd7f1e6e2d93fb89545f59a7b893ddf430d95e6f132d1452ffed53267f62e7b6c077b4dcdc182a3bcf080b720c5030df548a8f8d72839bb52c7d8bf2d7a833add42fa15bbbe35370867083d3df54631f5f6e5f43f971cbeea94582f893e2b347b8b525c137d2df26aa77b2d6a7ae8029d2516a897fa1045c3a3b9eb291ce1c2cd01fdf5d4a762cc05b734c15378ac1b8bb38fe17f7d254c94a4e468538e89a09f44b467e741271267b037aa9866db218420faa24688166ff41f2ec249140c1b6ac9dcf59d340699b50d136b38b74c6189215ec05670640dc022f7e4da284382dbf041a2e051b31ac751409006c96a11332cbe328e2a4668071275d02b87e5a5b1859027672302cece2089e0f37fcc3c81293cc5edbf64cc99ed33104a178530bc88d5d31891294762e1e17ff14ba651414889c57fa7535ebef407578cbcb37a41885447eeb648873e5ba40369fbd920f77c9baa45025e902d9371fc8631068f342fb4c04310797dbc69daa9076bd9ab8ab862ab56e3bcbf79ce03c06fbfa09e4cae324ba21261cbb7211e3db0158358d177b7b60927380bcb93f08686db8f29cd77628f123176e16701abf539691341a4b0aa79dee8d3b84afd65875c7b5ffa1a890e14d2e651ffe58f3e8e17d1fad6ee9db25b8bbc8b8089c362f80c9ccb126e4729e6e60e6285948d3b02cb29f3155830831b7a7869c840f188b15339b66ee3ce34e3e9fdf1b9d7375751471348d64ec02faeea566e13df6fdd2badb6a7bb67c42fb4833004792917c15ca6c8c7dae3d90a7c3040f6281138e2a5ce26a13ab310e045aefcc320ec2be058c4f2f3c1dec8c7d3626042a361b79bd03e817788f7e8637e8384baf3d5222dec86c410499cc915a5f31556a87b919c42a035e746b306062f6cd98778aff986248572cd95e7f5a70a73dccdb39290e04bb83450619bcc8d72743f5e4173d3d02e7ccc0d841fb26ba1272ef06076c0313534659e8eccf70dbdf70cdb3d60c62bcf01447dfd203031a60ee22c14a29e7b68aaf993c8d8ec938702ed899138be84b570b8b757c5fe28a8630c5af72a79f68f9155ca93590c986b5da18ad179789b21182f5b3a8fdd707b6cff6de5d805faa066532eb3a02bb5cde2f0ef2421f3da16e3fa1731dcc5858524e83ec49c20fb9c85ea4ba2cb257bebcde35bbe7a51c9e86f3837d56672426f6ff464ca3362fc0be0a997a4466fef2ff6642e10c4eb978f4f0abef8b234ae503de75054e0083378030bf5ccd2719c2e361c5cb88a5c118d8d4686298e3dcc85d7bf37456db75012e039ed0e1d3c3c95c1bc640c0f37944a47915447dd3676d274d2cf8cd4e4cf575f825b41b4d473afb2a0abacca516938a10d1129472ea264a1b4cb540c64879a8fa1e3c9ab527cd4b870aee435c1dc2b7d2e51653f8fa29dae3af9542429440a9100e185ce288e3adad9edc2f8d66e2ff8a5966f4404867753305ad5cfdefff79c782a76c49ef24362befe527517941172612a1d515386418a6e7179e783ebe7b2ae0d867905ab6b93876ed252d723c7c67900a4d34e40f56337ac9caf03031d2225a71ba39b562c6c60ad3c028ab3431f2880e664761dda8565780e7fa1164545f7c625bce1e931814261796ba265d941cbe5d9a5ddedcd6e2d446ef06c02dfb42f8039396f827a829be024714d0f1404d4fbccd7e5109ff6035fc5c3aa07d3cbbf1a4c3041b4fa572fc6a4ae01d0561c6fccf80ac97966c40849263d6693096d8854c4304d5e0e3d282d7b4d92880d0d5d37cabe525df0b185244175160d955fcd8fed31cd0217dc0d7b6c28f557c0d69e8501373acab568ca3a6482290ca2949733636651c27e832e6ebb9bfaae013c1a754aa7f64400258ed3a1f1f07f3e0b05290309e4da882f13ffa9376b395ca06a05d384a2ad0e78ee7e984b4966b51c910c59b16cb99d97ee0826144a241b4c7e6036f91416c22bda468641fc2b1a974edc2111194300ca748999015ab8fa405c29a2ea42670d19bf07fe9a663febc48c6eb0fe21c8bbb0c9ebbfc0ba557117ec04e7ac7bdef26fe66613866d59efbe9c78413bc7140703241323b05b3a57dd89b7cc81de91f2e2a884a7ade27ad461123b9e69a6f7b08221c0d4824ff42150f3b1e301fcd336ce756e9b329da56946fb6b5406fbe81eac1592337809605426b4156d23a89f77eaac994f50f74cb64332df39d5aae97c56147605b5ec61adb0a5c17b9209b563324f837a1f23953ea21fe4219d23cbfc70d4720962ce1cfc6c5d6b6992ac8289c2286823d27c76ca5d81f0d4fb13dc87e866b1776eba785f5ab300505e37e30dcef1c4d8041442c19376f425d4eb5778802a2cbc9dd60e9d7bc16b2d75975acd6e3bee711ced416ba84de2a2a896adfb94879259d6be2e0564c43142ff3f172cf25d669bc2c3d77897bf07a88202a74b531c22699e3ab078183f82ddb758a19a6c7c3393c5c7a07f4fa4ae74ae6a1013344422ef4912bbbba046ebe17c577366ddc78fb140852ea850d12dea52847755d2ae9ae0e941b2a93d42c7433a169ade210cda55de80dd2c14400046aed8a3f7a7b0514851214d69250f2aea034f10ae859f3ab46b49f6ce35046af1c9f117f38c60cad00ca830a29bdaeaa374fa137c829415e81f6f637ccafc4a9d3695c45f963e9490182a3c4d68e283270ec6c8455223ca33a07a5d0df78e1667a220b6673c3cac60d2b3157edc09c09b1c19ec7d0654cb1dac1d1419a3a5c5751250208ae16ee525dd554ae1d5ae20674555a526ea1220dea23c734a96711ee2aeb9ddae1bfb837ae5e6df24f6f8f501bc99c5d3259aa26466ca5548c6f56194f7fb596c0ef61534ed7dc1e1dc794699b6157829d23c43bc5688fd80480ef7ea0345132430c986506c96f6469454b9d9663076e63c38c1214d42317146b684020a4f1d9e0334308bb118d8bbb5cb0d822540ca869f2b57fe2accf6af7b61ae9491faff93cf4673bd03606a46c2e7e76ced9d27e668fafbfc6eb212779d072ef09e5c18c09114c88df280c48a30df696d46d60cae0b2f8ee58865e08080481b59d2f8431e59c828801f02280db3b809a8705784e8b6bfb6cc8368f1b89dc02a5dbfe7155d51795d2decc91a81760f0e582294d9e3b24991b8a15320a763c5821c7a21dd8d8c9b8a8f981b9ccdfe97c27c1a92c6aba0dfd3888e27a8739beb1dcaed141146fd5256403a7467d1093223d62c52c8c8a8fd6732212fe96a2ebe1cee3064110cb16596197b848e62447950f6291a72058296644813430e8d059cfd3cdc0d7cca035fa1605bfebb4ab1c9933c5babe98a1a36c7f6525297275f6440bcec3553ffcbc11aa111e68896f667432aec0561dd5a5ff7b4423209ba17f0d13af064f3f99403dbe43e205b4fb9654a6907393b39cc6c6aa60ecfacd8ca31251745eacdb35f5d78df07d6ce068faa331ea8e3a6c8be947d94c915d15d121ea9d39a884a1049818fc374b30a8d9288649e58d26497f266617d9d4f45e47dc0ac45ede6f4702147daaae2dea08989e7ed91e343672fb156cf2a0af529945c14fe649dd0fa02e84d3fa63ba4a6847d5b873ae3da91179ac970035e4f8d0b76cea836264cdca9368d2244886c11be194f266144d58afb1fd2433855eecf24d3635cfeaf06c98d0105114a2ff3680585fb9db9d5a2e1a164a6c4072ab146823f125d8a37b417f880306bb574143373a1a5fef7d2645f263b0e7e712a0f66d0a4ed514670ff2992a6e0af634b39789d0fd0ca386a674a2f32562428267092a2063d6854b825d83f6efdf71bbee68a62a4d8b34a580f706ddfb65ba2abfe854a673d3fc419a776760e325280f4335c9345f98a9770c16eb30b447dfe76862aa895c17902fb7092f6acbaf453fe61d975c4e72ef31bf995ffa0af2d630fc25e20d1a540c0892662c1f8d9d7ef2d3203dd4c66bd6ebb21b9b0c29f1ac20e2d5c4445a7b94622f937e391f8f75ccc78d1041b8427cacb00308ef3c746c497a81375849c6ba08322631697a961dc54f2bccdbb95df769176b26a6dd58da072d86703f1a3c58bcee6e8def3bae6ff7c928250b563e989dd007cc0f5e7638ce45d7e6132bd942e5ce371118bd127f9f5b872ab4af5e47a61e205ac280b29c3a759c67d3a0c0ca645e7324e8ed4b68027e2ba436b9a7ac300a1b0f37536f34a6d550ee9c6e4949f80ab0e3b2ff9586d8833947cb1ab682cc97a84d1d606e695b2fdee738316337bfb63bb03b6e628bc1fd1d6e30ddf2a813c37aa5f6217600222aa39a4a6eaff73dde9adf45c188f3439dec9eecb05c3e8a430ef2056756da004fe8f15fbf63957f70631023252628f7619bbefcca946111986912949f27594ab115d4fc4c8ca14b1bf7151d5ce7228a338319d5c722d4fe4ea52146d66d46bd17e8618e2b9f97d478b799ab8ac7bc944185de45f78dda9655ffe83a863be454e0a9df81f5d990fd6b9aab34e182bebf9f61c97b0581ed803e6df90e3ce0a7de7c5dc450ea6f494812b7006b1395558b7105f4c78d8c6e148278996f453dce0316e65fa55c825b178189a3024e0ec675ea0c9af8ec5dc6604dfd14a4aad6b827dee04396a02f2d92cf30c2bb2856a31ce2b9bfd444e4e9ee34693ee59db0f4f2cb174dd217534e3a61576195d5a321ee9ac0ddd7d593557834e578cabb8ba3b32bf28302c0bc9dc901aa6fd53a9f662d46192d50f868daa1965ba3d46b050d816a0c150b145ac4182ab7c3de43d4673f585872236f3bbe60e46bf1101033182eb025903429d33b77546ac4aed4455019dd55bd37e9f28b59e003c3b39d26f8af6a15ca28c19bfffa39c428f7b9fc08abd1f0eb97d4628641006479d7a94dcc3940c6ba1331cf9a1fb66fd763a44aa5e6fa49297dbee1d850b3395dddb3fdac8311e1350ef3e6394c831067d51da525872b3be1a5d3f5202b2f5d88f18876dd0c5dd02fb6c22f3384a75f05c1b71a7603aef994f2e4f7d53bb319f3537db49128b95a8d50951f49486159422c2105b3632e6f4df779b3935855708ec4f50a5a074f795d3c211f9b502928a86860426436fc73cdadc9537935715ec7d04393ea960c2d516eb4301890dd56871236f6c6faaed84cf30dbc6e9792c0bdf544440681e2f292d0c356799cfbc3b1c2990376b60b5f124080585d7e7646702c05be55a002dea57c9b7f720bcd0036e8e9c61e6a4b291294cd22ad88634c68c82f0336b9c1b6fd381475ad92381581d6cedbd80fcc6a9c713616bdd8c4d7b6bdd0faf7cddf6bc7451d46b641084cd4d8957091ee08e0272c9cde8c8f3c6b4aee10f20a06210acde78f64f28bb5ca826a7447367c7e175b3548bfbf71f2906d32b25ef8f261635a8f622e4fe7e2b38516f8d340022ebe221aecf333dbb0fab88759ef08ca497e14aa89c4db24e1f872ccc3cb804413ea624989f78fe95d4ddd434f286a4327300a6dcce6e638664409e026e6b0dd4fcc019643ae2e5d0a1c3c24c33be98211fcaa64565bf6dfeef45693a876329152b0ca787418debe72749e7d4e4cb6a2b89e61d30d2e216f28e62baabb7beb9bb9302fadd56611185760d491fde7578866602426ff814ad840372aa", 0x1000, 0x8000, &(0x7f0000000480)={0xa, 0x4e20, 0xc6, @mcast2, 0x9}, 0x1c) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000300)={0x8af4, 0x0, 0x0, 0x3}, 0x10) write$selinux_access(r3, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 03:36:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"bd5799d22ca12fff8d0c3200", 0x32}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000040), 0x0, 0x10) 03:36:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000000)={0x3ff}) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") sync() r1 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 424.498635] IPVS: Creating netns size=2536 id=73 [ 424.601012] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13123 sclass=netlink_route_socket pig=821 comm=syz-executor3 03:36:19 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) r1 = socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r3, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r6 = gettid() ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r6, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r7 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r8 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f0000002dc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002e00)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d49739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e4ee478d85c004e4ce164b045db21c42a5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d902", 0x352, 0xfffffffffffffffd) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000002600)=0x63) keyctl$get_security(0x11, r8, &(0x7f0000002900)=""/213, 0x33b) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r4, 0x4c01) [ 424.640310] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13123 sclass=netlink_route_socket pig=827 comm=syz-executor3 [ 424.653347] FAT-fs (loop0): Unrecognized mount option "01‡" or missing value [ 424.880621] IPVS: stopping backup sync thread 22238 ... [ 425.198507] FAT-fs (loop0): Unrecognized mount option "01‡" or missing value [ 425.562941] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 425.578089] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 425.663462] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 425.677588] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 425.764574] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 425.777958] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 425.799688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 425.821261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 426.497773] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 426.532800] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 426.538894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 426.546185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 03:36:21 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = getpgid(r2) tgkill(r2, r3, 0x2a) socketpair(0x3, 0x3, 0x4d1825fb, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000040)={0x6, 0x9ff, 0x7, {0x0, 0x1c9c380}, 0xfff, 0x100000000}) 03:36:21 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0//ile0/file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='cgroup\x00', 0x0, 0x0) r0 = mq_open(&(0x7f0000000000)='cgroup\x00', 0x2, 0x2, &(0x7f0000000040)={0x280000, 0x3, 0x5, 0xc05, 0x9, 0x5, 0x0, 0x4}) pwrite64(r0, &(0x7f0000000080)="fcff1249eb83bc788a0f25ad80853910d098883dbdaf97cb0298e29439275a79d2bc68dcca7d99435052a71989d6d3e899b51981a98b963ccf52422fc87de4f9880a072c08ff4076761ae2705e8aefa12d0609730f085125d3b2a44d25465ad45b6bc934", 0x64, 0x0) 03:36:21 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x8) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000200)=0x0) syz_open_procfs$namespace(r2, &(0x7f0000000240)='ns/ipc\x00') getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000280), &(0x7f0000000300)=0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'team_slave_1\x00', &(0x7f0000000000)=@ethtool_dump={0xa}}) 03:36:21 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) epoll_create(0x53) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000000c0)={'broute\x00'}, &(0x7f0000000180)=0x78) 03:36:21 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x80000000000007) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000200)=""/137, 0xffffffffffffff68, 0x4001003e, 0x0, 0x1ad) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00005b1ffc)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000000080)='\a', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c) 03:36:21 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) r1 = socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r3, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r6 = gettid() ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r6, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r7 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r8 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f0000002dc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002e00)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d49739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e4ee478d85c004e4ce164b045db21c42a5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d902", 0x352, 0xfffffffffffffffd) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000002600)=0x63) keyctl$get_security(0x11, r8, &(0x7f0000002900)=""/213, 0x33b) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) 03:36:21 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000380)='cgroup.type\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = dup3(r0, r0, 0x80000) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x2000000229, 0x0, 0x0, 0xfffffffffffffffd}) getitimer(0x2, &(0x7f0000000000)) sendto(r1, &(0x7f0000000200)="52c093ccc32ff559222a952699787a4b80f6a37dd2c96b59cf68fa65c386d2a769f17f16fe41427e9a45c406db95b9df27d820abffcfb881f78f7e71adcfebfb273a316763c2b26865392bde0b67f3ea611e7c91aaee3ddfe06fe6eee831b98b4e20650b35321e35e18dd990e3c6ef0a3282581b5149db2ed6fd255bfebcea5809cf5e737ad2f1ea1e00468a3b59c4958d117a3c9092f20c9a46da68bc4ea382df86b251677c61b76053bf2cc3d920810d37f92f454b727f797fe187216610780404cd1df9960a3b2ab944d9887e50c8526155ef2d00e40178b874fe", 0xdc, 0x14, &(0x7f0000000300)=@generic={0x8, "58c223706d0d83685a74ed412a35d823595b504d56e426a1d45e56f68e9f4383f7ec7a595b1d356b78d7c874b951d957a055cd780905ae4ca2e2859e80999e978b77a6ee3925c3340e886161a6dd8f31e8644c33a8d172e46816c7cf986e317f8c645b45e2c1719f59ae320e409021cbec9e6c7d0ed55ff7361b3cab0e29"}, 0x80) r2 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000440)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast1, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000680)=0xe8) accept$packet(r1, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000008c0)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000026c0)={@remote, @local, 0x0}, &(0x7f0000002700)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002740)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000002840)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000002940)={@loopback, 0x0}, &(0x7f0000002980)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002a40)={'ip6tnl0\x00', 0x0}) getpeername$packet(r1, &(0x7f0000002a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002ac0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000002b00)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000002c00)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002c40)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000002d40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002f00)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000003000)=0xe8) accept4$packet(r1, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003080)=0x14, 0x800) getpeername$packet(r1, &(0x7f00000030c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003100)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000003140)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000003180)=0x14) accept$packet(r1, &(0x7f00000031c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003200)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000003500)={{{@in6=@local, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000003600)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000003700)={{{@in6=@loopback, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000003800)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000003840)={@dev, @broadcast, 0x0}, &(0x7f0000003880)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000038c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f00000039c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000003a00)={{{@in=@rand_addr, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@rand_addr}}, &(0x7f0000003b00)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000003c00)={@empty, @multicast1, 0x0}, &(0x7f0000003c40)=0xc) accept4$packet(r1, &(0x7f0000003c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003cc0)=0x14, 0x80800) getpeername$packet(r1, &(0x7f0000003d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003d40)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000004980)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4012004}, 0xc, &(0x7f0000004940)={&(0x7f0000003d80)={0xb90, r2, 0x117, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x1fc, 0x2, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x2cc, 0xb07, 0xfffffffffffffffb, 0x1}, {0x8, 0x8a, 0x7, 0x7f}, {0x3, 0x1, 0x100, 0x10000}, {0x5d, 0x7ff, 0x449, 0xfffffffffffff001}, {0x3ab6, 0x2, 0x1, 0x7}, {0x9, 0x2, 0x4, 0x7}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}]}}, {{0x8, 0x1, r9}, {0x138, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffe}}}]}}, {{0x8, 0x1, r11}, {0x1a4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x401, 0x37da7610, 0x400, 0x8}, {0x40, 0x10000, 0xfffffffffffffe00, 0x2}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r13}, {0x138, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r14}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r15}, {0x238, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r19}, {0x12c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r20}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x800}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xf74}}, {0x8, 0x6, r21}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r22}, {0x178, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x40, 0x4, 0xba41, 0xffffffffffff3210}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r24}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r25}, {0x4}}]}, 0xb90}, 0x1, 0x0, 0x0, 0x4}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000180)={0x4, 0x4, 0x4b5}) 03:36:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000140)="18b0e7c82a6ce63ac3b3d329cee269c8a9c1000000000f530cab6b8083ab3a14e182f9c75106143d0164ad68df7240c2b03c02bf9ac807f3c4eb84204ddf35acf14a715e472de2ec87d891e64cf6c5472ef5deda0a5623a9739c64f944350caee8bccc3f1c82ed94dee28b518ddc823dc89df209", 0x74, 0x1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}, 0xfffffffffffffd71) 03:36:21 executing program 0: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080)=0x7fe, 0x4) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d999", 0xe, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x8, @dev}, 0x1c) getgroups(0x7, &(0x7f0000000000)=[0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setfsgid(r1) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000140)=@hci, 0x80}, 0x0) r2 = epoll_create(0x3) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xcc, r3, 0x204, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x88, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xd}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x2004c000}, 0x20000000) fstat(r2, &(0x7f00000001c0)) r4 = inotify_init1(0x0) recvmsg(r4, &(0x7f0000000400)={&(0x7f0000000240)=@ethernet={0x0, @local}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/246, 0xf6}], 0x1, 0x0, 0x0, 0x3}, 0x2) epoll_create(0x3) 03:36:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x1, [@typed={0x2f, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f00000002c0)={0x4, 0x9, 0x1}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x400000, 0x0) linkat(r0, &(0x7f0000000140)='./file0\x00', r3, &(0x7f0000000240)='./file0\x00', 0x1400) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x20000, 0x0) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f00000003c0)) ioctl$KDSETLED(r2, 0x4b32, 0x7) r4 = open(&(0x7f0000021000)='./file0\x00', 0x1, 0x0) ioctl$void(r1, 0x5450) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f0000000300)={{0x4, 0x5}, {0xffffffffffff7fff, 0x4}, 0x1f88, 0x7, 0x1}) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000380)={0x7, 0x1000, 0x4}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) getdents64(r4, &(0x7f0000000400)=""/28, 0x1c) [ 427.023529] FAT-fs (loop2): Unrecognized mount option "./file0" or missing value [ 427.075874] FAT-fs (loop2): Unrecognized mount option "./file0" or missing value 03:36:21 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='environ\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x17, 0x38, 0x2, 0xb, 0x9, 0x1, 0x3, 0x111, 0x1}) clock_getres(0xcc72ad1711c92117, &(0x7f00000000c0)) preadv(r0, &(0x7f0000000240), 0x1000000000000107, 0x10400003) 03:36:21 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000140)}, 0xc100) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@loopback, @dev={0xfe, 0x80, [], 0x18}, @local, 0x2, 0x80000000, 0x1, 0x400, 0x2, 0x0, r1}) fcntl$addseals(r0, 0x409, 0x5) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b9386", 0x4}], 0x1, &(0x7f0000000200)}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000280)=0xe2e, 0x4) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000480)=""/40, 0xfffffffffffffee5}, 0x0) 03:36:21 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) r1 = socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r3, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r6 = gettid() ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r6, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r7 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r8 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f0000002dc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002e00)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d49739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e4ee478d85c004e4ce164b045db21c42a5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d902", 0x352, 0xfffffffffffffffd) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000002600)=0x63) keyctl$get_security(0x11, r8, &(0x7f0000002900)=""/213, 0x33b) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) 03:36:21 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) r1 = socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r3, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r6 = gettid() ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r6, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r7 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r8 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f0000002dc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002e00)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d49739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e4ee478d85c004e4ce164b045db21c42a5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d902", 0x352, 0xfffffffffffffffd) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000002600)=0x63) keyctl$get_security(0x11, r8, &(0x7f0000002900)=""/213, 0x33b) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) 03:36:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f00000001c0)=[{}, {}, {}], 0x3, 0x6, &(0x7f0000000300)={0x1}, 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000003300)='/dev/rtc0\x00', 0x40, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000003340)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000003440)=0xe8) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000003480)={@mcast1, r2}, 0x14) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)="79656168008a782d88644db21af6958e1cc70ab9fa511b6eca85ba26567a0e81eb2a8172bd77be0490b3853dc0538f2c7cb75f7a84627cb7e068a9efd8f5ad487ab4fa870120fb959ec940757e1fbd199541003a9ed1bcbed8e45b603117cc1e3bdc0752a1ab9d3c487e2dcdc301603f4421a98e9224424927965fc08d3aada51026dc59ddb3eecc9a24fae8c0ff91e70965ca82962c2a4281", 0x99) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000340)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000380)=0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000180)) 03:36:21 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x3, &(0x7f0000000080)) r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x60000, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000180)=r1) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) sendmsg$nl_generic(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000540)={0x1020, 0x39, 0x300, 0x70bd26, 0x25dfdbfc, {0x1f}, [@typed={0x8, 0x85, @uid=r3}, @nested={0x1004, 0x10, [@generic="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"]}]}, 0x1020}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) fsetxattr(r2, &(0x7f0000000400)=@random={'system.', '/dev/hwrng\x00'}, &(0x7f0000000080)='/dev/hwrng\x00', 0xb, 0x4) 03:36:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000002700)) ioctl(r0, 0x200000008911, &(0x7f0000000140)="025cc80700146f8f764070") mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) clone(0x20000000, &(0x7f0000000080), &(0x7f0000001180), &(0x7f00000011c0), &(0x7f0000000080)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x0, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, &(0x7f00000012c0)) r2 = open$dir(&(0x7f0000002680)='./file0\x00', 0x0, 0x0) ioctl$void(r1, 0xc0045c77) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) wait4(0x0, &(0x7f0000000100), 0x40000000, &(0x7f00000001c0)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x80, 0x0) 03:36:21 executing program 2: sched_getscheduler(0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x240000, 0x101) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffff9) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r2, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000070000008902040000000000"], 0x18}}], 0x2, 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r3, &(0x7f0000000040), 0x8000fffffffe) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x3f, 0x2, 0xf, 0x9, "7bbeb0ae7abaee441ef1e832a89a778c13c902fd4b1553058f05d9b6f5b19e44afe717367b4c10765f50cc845fd1b009953616bf8038c3fe0cc02b48c1d872ff", "450ce2950854fbbf0bc7ad2f7c859d7eeb2a223cff1158d5b914db63ab9b8c3c", [0x5, 0x81]}) 03:36:21 executing program 6: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x1) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0x0, r0, 0xb) 03:36:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x2010, r0, 0x0) prctl$setname(0xf, &(0x7f0000000000)='raw\x00') getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="726b7740000000000000000000000000000000000000000000007c210000000000000000fb19d3a95bf095020000000000000048dac9ec7be0ce9ba2613ef19b5012d1f2f82b29267b7690671750f3c261180305e525ece14ca2d133c48076134bf729f0f4ddd57d598a5e0107a87e20f427298998e0d67059685faedf420c34188a7a319d3e9241c4a5b1499a2fbb67f653319c89e5aa5ee4e9523d051a6aacb583e61910b192867fd52eaed6a03675c6faf98c3aaa8f5ea8c78fd341824c744578d1aae74e592fd09e"], &(0x7f0000000040)=0x24) 03:36:21 executing program 4: sched_setaffinity(0x0, 0xffffffffffffff18, &(0x7f0000000380)=0x8000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000440)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(r0, r0, 0x80000) r3 = getpgid(0xffffffffffffffff) write$P9_RGETLOCK(r2, &(0x7f0000000100)={0x2b, 0x37, 0x2, {0x0, 0x9, 0x4, r3, 0xd, 'mime_type}#:('}}, 0x2b) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00'}) 03:36:22 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) r1 = socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r3, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r6 = gettid() ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r6, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r7 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r8 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f0000002dc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002e00)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d49739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e4ee478d85c004e4ce164b045db21c42a5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d902", 0x352, 0xfffffffffffffffd) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000002600)=0x63) keyctl$get_security(0x11, r8, &(0x7f0000002900)=""/213, 0x33b) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) 03:36:22 executing program 6: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x1) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0x0, r0, 0xb) 03:36:22 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x180, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000180)) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x40000000000000, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 03:36:22 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) r1 = socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r3, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r6 = gettid() ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r6, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r7 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r8 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f0000002dc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002e00)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d49739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e4ee478d85c004e4ce164b045db21c42a5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d902", 0x352, 0xfffffffffffffffd) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000002600)=0x63) keyctl$get_security(0x11, r8, &(0x7f0000002900)=""/213, 0x33b) 03:36:22 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) r1 = socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r3, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r6 = gettid() ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r6, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r7 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r8 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f0000002dc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002e00)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d49739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e4ee478d85c004e4ce164b045db21c42a5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d902", 0x352, 0xfffffffffffffffd) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000002600)=0x63) keyctl$get_security(0x11, r8, &(0x7f0000002900)=""/213, 0x33b) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) 03:36:22 executing program 6: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200000, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$TCFLSH(r0, 0x80045440, 0x70c000) signalfd4(r0, &(0x7f0000000080), 0x8, 0x800) ioctl$KDADDIO(r0, 0x4b34, 0x3) 03:36:22 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = eventfd(0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp\x00') sendfile(r1, r2, &(0x7f0000000000), 0x1000000008) tkill(r0, 0x15) 03:36:22 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) r1 = socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r3, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r6 = gettid() ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r6, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r7 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r8 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f0000002dc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002e00)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d49739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e4ee478d85c004e4ce164b045db21c42a5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d902", 0x352, 0xfffffffffffffffd) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000002600)=0x63) keyctl$get_security(0x11, r8, &(0x7f0000002900)=""/213, 0x33b) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) 03:36:22 executing program 0: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x4000000000080003, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340), 0x4) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x100000001, 0x400040) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x7c, r2, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8080}, 0x40) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000200), &(0x7f0000000240)=0xc) 03:36:22 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) execveat(r1, &(0x7f0000000040)='./file1\x00', &(0x7f0000000140)=[&(0x7f00000000c0)='\x00', &(0x7f0000000100)='\x00'], &(0x7f0000000300)=[&(0x7f0000000180)="6d696d655f74797065766d6e657431f0296b657972696e67637075736574776c616e3100", &(0x7f0000000200)='[\x00', &(0x7f0000000240)=',,(securitymime_type:(security%vmnet1system)\x00', &(0x7f00000002c0)='\'ppp1]nodevvboxnet1\x00'], 0x1000) close(r0) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) execveat(r2, &(0x7f00000001c0)='./file1/file0\x00', &(0x7f0000000640), &(0x7f0000000840), 0x100) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x4e20, @broadcast}}, 0x6, 0xffffffff00000001, 0x761, "a785f481fb61172bb1e766b6cb6d472a53223c8bb4020af43408eb9713646bc69a2bcb30b60410a0a18b5f25068aff5d6fe361c7232f5cba0a9a28bf476b75fff713556aef279882fb2f3e7ee97c83eb"}, 0xd8) 03:36:22 executing program 7: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000100)={0x0, 0x5, 0xffff}) 03:36:22 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x4, 0x4, 0x4, {0xa, 0x4e24, 0x20, @dev={0xfe, 0x80, [], 0x1f}, 0x40}}}, 0x80) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/rfkill\x00', 0x10000, 0x0) sendmsg$nl_generic(r2, &(0x7f0000003480)={&(0x7f0000002100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003440)={&(0x7f0000002140)={0x12cc, 0x2a, 0x600, 0x70bd26, 0x25dfdbfe, {0xf}, [@generic="5c4bb9fc2d737e438fff2f35c9b5e1ae3f15c0436d26011e44a25dcd267e8a3347f76dbb10b64382effebfeb996ca255f7bc9212b67263da5de651a632e1ce66c11f0b234e12961ecc45607ac04f75a5cb92c4ba54", @nested={0x68, 0x1, [@generic="39f0b402ff881773b3631152669daf913ee7c7e226ef43c7d56a9efe65ba620b530b164a26519d4ac0c1dcf7ca4d017896dfe8fad8cde733b3d5e51f50510b7b9c7578c4b37a5a023e14da003cd6dc38f632d89743a91414fbd3bfc6ee7753baa013f0"]}, @nested={0x4, 0x1e}, @nested={0x11f4, 0x8a, [@typed={0x8, 0xd, @ipv4}, @typed={0x4, 0x15}, @typed={0x8, 0x47, @fd=r1}, @generic="54dddb1eb991651e0b57d17707e049947f797578b4c220ebf4f1bf01267d251c4b7a03c8a88aae0af87cb18c8382c94f55c289e64a0f21d6b399ba875084986a627a725dcf85e1be34b5dc2a3f794d56305f9e7bf25f0e96ade9fce35b9c10f58791352e09863b0c087c1e867b72a9fc99840305129f91e75d019bd3e0c8d487b6f743bd45377effcb1c952fa3c7b47d2b16b0d47f42cd4fe8ddebe72fbb490927815679eb73215c81a4d5182558151c7e1c0c89e3f3372457548ccf6595d9f235e5e166ced9e1bc60d40547e27b58101b7acdc88c03070e65b3e62b7b889fa21c9ebf8f763dfd84c0038990e3d3deea", @generic, @typed={0x8, 0x1e, @u32=0xc61}, @typed={0xc, 0x4d, @u64=0xa102}, @typed={0xd4, 0x11, @binary="3466886f3160dcce7be87e8e496b9f0256ba2b8c9b627a94c2094b5ac43b9bfce0d5de58d58dea0368976f587ef6bd4535be51980f8990ab44da2bdd561efd6612ddd277bed0d3cdaaec0935b6e0880f8e3817906563d33b1cba4792dfc9e898aa1bdd2660d2391e1c1aa4f8088ef17e1709a5f503a8dea42155c2d828415939175789fd017bb2239cb6a9fcf60b7ecddf27f4c6b6f3abc297024c3799d27ad7223a426fe08ab2cf9688904541d2641df166e848f3b93577914e9fbbcc29086b9bd7f1e56cc7f1bd6a1ab9bffc76"}, @typed={0x4, 0x32}, @generic="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"]}]}, 0x12cc}, 0x1, 0x0, 0x0, 0x24000040}, 0x0) syz_open_dev$sg(&(0x7f0000000700)='/dev/sg#\x00', 0x0, 0x800) 03:36:22 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) r1 = socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r3, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r6 = gettid() ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r6, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r7 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r8 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f0000002dc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002e00)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d49739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e4ee478d85c004e4ce164b045db21c42a5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d902", 0x352, 0xfffffffffffffffd) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000002600)=0x63) keyctl$get_security(0x11, r8, &(0x7f0000002900)=""/213, 0x33b) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) 03:36:22 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) r1 = socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r3, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r6 = gettid() ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r6, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r7 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r8 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f0000002dc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002e00)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d49739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e4ee478d85c004e4ce164b045db21c42a5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d902", 0x352, 0xfffffffffffffffd) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000002600)=0x63) keyctl$get_security(0x11, r8, &(0x7f0000002900)=""/213, 0x33b) 03:36:22 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) r1 = socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r3, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r6 = gettid() ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r6, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r7 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(&(0x7f0000002780)='user\x00', &(0x7f0000002dc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002e00)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d49739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e4ee478d85c004e4ce164b045db21c42a5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d902", 0x352, 0xfffffffffffffffd) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000002600)=0x63) 03:36:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x88912, &(0x7f0000000280)="0a5cc80700315f85714070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendto$inet6(r0, &(0x7f00000051c0), 0x0, 0x0, &(0x7f0000005200)={0xa, 0x4e20}, 0x1c) 03:36:22 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000024000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000023ff0)={&(0x7f00000000c0)={0x100, 0x20000032, 0x200, 0x0, 0x25dfdbff, {0xb}, [@generic="1233231f594b8ac3260f237319d6149d59bc0ab175283b92d384c4f3c401bcaac1363bcc4f9216c1c61f603ae27a4afd24b1c5b9dd4f53a726b42e7183ea4c40f710cd860407ac2ec2a512e698a663d8bdd92c1d6c125cfbfb0271a0d0af4c000a2d4b12f97800d78c0f8657f5bfe591bcf1fcfce6c13033945d59db48a396ba7b0404c18c2da7709d456fa496468fa3e4417a83245c4b6830930aa40e77152af6358a48d8617d9b7a554dfcbdf85ad997158e6767371d21dc10694586405dd7919c844737ff2e7c558a4e07d55908b350a55be54a9cea7d598fdc20f33deb3347f78939ecc9bcd55e"]}, 0x100}}, 0xfffffffffffffffe) 03:36:22 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) r1 = socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r3, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r6 = gettid() ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r6, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r7 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(&(0x7f0000002780)='user\x00', &(0x7f0000002dc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002e00)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d49739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e4ee478d85c004e4ce164b045db21c42a5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d902", 0x352, 0xfffffffffffffffd) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000002600)=0x63) 03:36:22 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) r1 = socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r3, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r6 = gettid() ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r6, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r7 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r8 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f0000002dc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002e00)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d49739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e4ee478d85c004e4ce164b045db21c42a5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d902", 0x352, 0xfffffffffffffffd) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000002600)=0x63) keyctl$get_security(0x11, r8, &(0x7f0000002900)=""/213, 0x33b) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) 03:36:22 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) r1 = socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r3, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r6 = gettid() ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r6, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r7 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r8 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f0000002dc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002e00)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d49739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e4ee478d85c004e4ce164b045db21c42a5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d902", 0x352, 0xfffffffffffffffd) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000002600)=0x63) keyctl$get_security(0x11, r8, &(0x7f0000002900)=""/213, 0x33b) 03:36:22 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) r1 = socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r3, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r6 = gettid() ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r6, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r7 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(&(0x7f0000002780)='user\x00', &(0x7f0000002dc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002e00)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d49739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e4ee478d85c004e4ce164b045db21c42a5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d902", 0x352, 0xfffffffffffffffd) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000002600)=0x63) 03:36:22 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x0, &(0x7f0000000180)) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x77359400}}) 03:36:25 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x81) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8006b7) 03:36:25 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2000000000001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) poll(&(0x7f0000000000)=[{r0}, {r0, 0x80}, {r1, 0xe0}, {r0, 0x80}, {r1}, {r0}, {r0, 0x40}, {r1, 0xa120}], 0x8, 0x8) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r0, 0x0, 0x1, 0x3, 0x401}) 03:36:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x100000000000005, &(0x7f0000000080)=0x7, 0x4) close(r0) 03:36:25 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) r1 = socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r3, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r6 = gettid() ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r6, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r7 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(&(0x7f0000002780)='user\x00', &(0x7f0000002dc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002e00)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d49739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e4ee478d85c004e4ce164b045db21c42a5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d902", 0x352, 0xfffffffffffffffd) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000002600)=0x63) 03:36:25 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) r1 = socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r3, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r6 = gettid() ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r6, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r7 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r8 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f0000002dc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002e00)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d49739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e4ee478d85c004e4ce164b045db21c42a5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d902", 0x352, 0xfffffffffffffffd) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000002600)=0x63) keyctl$get_security(0x11, r8, &(0x7f0000002900)=""/213, 0x33b) 03:36:25 executing program 7: setpriority(0x1, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000100)={0x0, @loopback, @loopback}, &(0x7f0000000140)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @loopback, @multicast1}, &(0x7f00000001c0)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote, r1}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 03:36:25 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r6 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r6) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(&(0x7f0000002780)='user\x00', &(0x7f0000002dc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002e00)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d49739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e4ee478d85c004e4ce164b045db21c42a5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d902", 0x352, 0xfffffffffffffffd) 03:36:25 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) r1 = socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r3, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r6 = gettid() ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r6, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r7 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r8 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f0000002dc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002e00)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d49739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e4ee478d85c004e4ce164b045db21c42a5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d902", 0x352, 0xfffffffffffffffd) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000002600)=0x63) keyctl$get_security(0x11, r8, &(0x7f0000002900)=""/213, 0x33b) 03:36:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x200000000, @remote}, 0xff62) r2 = socket(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000040)=0x80000000, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000140)=0xff, 0x4) 03:36:25 executing program 6: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) accept4$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, &(0x7f0000000200)=0x10, 0x80000) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000240)) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xe0, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x421a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_DEST={0x64, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0xa}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100000001}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x81}, @IPVS_DEST_ATTR_ADDR={0x14}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9ae2}]}, 0xe0}, 0x1, 0x0, 0x0, 0x40010}, 0x8084) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002740)={{{@in=@local, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000002840)=0xe8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000040)=ANY=[]) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x4000) write$selinux_create(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='s'], 0x1) write$selinux_access(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6574637330202f7573722f7362696e2f6e7470642c3d89b20a1b2c588e45065fd57f0800000000000000"], 0xfffffeff) write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x7530}}, {{0x0, 0x7530}}, {{0x77359400}, 0x0, 0x8}], 0x48) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$fiemap(r2, 0x40086602, &(0x7f0000000140)=ANY=[]) 03:36:25 executing program 7: r0 = creat(&(0x7f0000000000)='./bus/file0\x00', 0x80000000002) ftruncate(r0, 0x2081f5) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl(r0, 0x1, &(0x7f00000011c0)) 03:36:25 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r6 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r6) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(&(0x7f0000002780)='user\x00', &(0x7f0000002dc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002e00)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d49739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e4ee478d85c004e4ce164b045db21c42a5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d902", 0x352, 0xfffffffffffffffd) 03:36:25 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) r1 = socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r3, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r6 = gettid() ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r6, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r7 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(&(0x7f0000002780)='user\x00', &(0x7f0000002dc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002e00)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d49739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e4ee478d85c004e4ce164b045db21c42a5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d902", 0x352, 0xfffffffffffffffd) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000002600)=0x63) 03:36:25 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) r1 = socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r3, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r6 = gettid() ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r6, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r7 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r8 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f0000002dc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002e00)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d49739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e4ee478d85c004e4ce164b045db21c42a5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d902", 0x352, 0xfffffffffffffffd) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000002600)=0x63) keyctl$get_security(0x11, r8, &(0x7f0000002900)=""/213, 0x33b) 03:36:25 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r6 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r6) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:25 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x1) memfd_create(&(0x7f00000015c0)='\x00', 0x2) r1 = socket$inet6(0xa, 0xe, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f0000000380)) fsetxattr(r2, &(0x7f0000000440)=@known='security.capability\x00', &(0x7f0000000580)='$user{\x00', 0x7, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000001600)={0xa859, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast1}, 0x27}) r3 = dup2(r0, r0) flock(r2, 0x1000000006) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f00000004c0)=""/140) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) r4 = socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r3) iopl(0x8) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getitimer(0x0, &(0x7f00000001c0)) sendto$inet(r4, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000480)=0xc) fstat(r6, &(0x7f0000001700)) getuid() getgroups(0x40000000000001ff, &(0x7f0000001780)) getuid() getresgid(&(0x7f00000017c0), &(0x7f0000001800), &(0x7f0000001840)) fstat(r3, &(0x7f0000001880)) getresgid(&(0x7f0000001900), &(0x7f0000001940), &(0x7f0000001980)) write$FUSE_DIRENTPLUS(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0100000000020000000000009673542ec3909a9fd85f60db4e68f1cf658d7f20ab66b16096c2a3f1831768e82dd3d1162b0de9b16900000000000000aff419fd9000000039a5c4d74086a0b46bd81ceeb2469ea77599e9d176b9959091ec86c229d37073d2f28b80b72edee584df725cb4866df27ad128155c61d3cce4761f30e25b6ee296dadcc3e9792770c1011eec0c47edf3bd5e4c1cc36a175d92a5a66db79723708e1443dc94f67057ada55cc8903be74f66bba66375000000000000000000"], 0xc2) bind$unix(0xffffffffffffffff, &(0x7f0000001680)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$sock_int(r4, 0x1, 0x7, &(0x7f00000002c0)=0x1, 0x4) request_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280), &(0x7f0000000300)='$user{\x00', 0xfffffffffffffff8) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x0, 0x0) geteuid() setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000400)='yeah\x00', 0x5) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r4, r7, &(0x7f0000000080), 0x80000003) 03:36:25 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180), 0x8) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000001480)=""/4096, &(0x7f0000000000)=0x1000) ioctl(r0, 0x8, &(0x7f0000000040)="f0b33044d9b7e5c5428dcd6468b08b0b562cc88b8ad96bfaf27afb45bb314db504ef55eea2c280dc565dc8922281b2e7b9b473ca88cd6d6c957f36b69d87e8f0640e92149ad3feeb2af2d5dee6074f706380975fcb6d87f1eb81b57330aebe8d252d9cd4cc0ba09e7d4952da1958614a36751033030ae40e0085ef1e128446d2fa821ddf8aa48176c3336ecf98174e5585bae98fe07311ad75529f35cfb63107ae7a9b2b43fcf73f3d2a06600c2d812a6c59582a8fcea407872df5cf928c0a010ec856") 03:36:25 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r6 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r6) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(&(0x7f0000002780)='user\x00', &(0x7f0000002dc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002e00)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d49739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e4ee478d85c004e4ce164b045db21c42a5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d902", 0x352, 0xfffffffffffffffd) 03:36:25 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) r1 = socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r3, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r6 = gettid() ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r6, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r7 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(&(0x7f0000002780)='user\x00', &(0x7f0000002dc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002e00)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d49739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e4ee478d85c004e4ce164b045db21c42a5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d902", 0x352, 0xfffffffffffffffd) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000002600)=0x63) 03:36:25 executing program 4: iopl(0x3ff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) rt_sigtimedwait(&(0x7f0000000280)={0x7}, &(0x7f0000000200), &(0x7f0000000240), 0x8) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_create(r0, &(0x7f0000000340)=@access={'system_u:object_r:semanage_trans_lock_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x3}, 0x6e) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigtimedwait(&(0x7f0000000100)={0xe00d}, &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x989680}, 0x8) seccomp(0x0, 0x0, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0xaaaaaaaaaaaaa95, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f00000001c0)) 03:36:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002780), 0x8000fffffffe) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000180)=""/51, &(0x7f0000000300)=0x33) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000280)) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r4, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000000440), &(0x7f0000000480)=0x4) r5 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x410842) ioctl$GIO_FONT(r5, 0x4b60, &(0x7f0000000380)=""/155) sendfile(0xffffffffffffffff, r2, 0x0, 0xc728) mq_timedsend(r4, &(0x7f0000000100), 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000600)=@nfc, &(0x7f0000000680)=0x80) write$binfmt_elf64(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="7f45664600000000000000000000000000000000000000000000071cf4b8000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000a51aaa9dee848e6d000000000000000000000000000000b6060000000000000300000000000000d0170000000000000000000000040000000000000000000000000000000000000000000000000000c67e9b790000618b00000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xf1) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x334) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f00000027c0)=ANY=[@ANYBLOB="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"], 0xc8f) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r1) 03:36:25 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) r1 = socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r3, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r6 = gettid() ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r6, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r7 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(&(0x7f0000002780)='user\x00', &(0x7f0000002dc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002e00)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d49739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e4ee478d85c004e4ce164b045db21c42a5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d902", 0x352, 0xfffffffffffffffd) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000002600)=0x63) 03:36:25 executing program 7: r0 = socket$inet6(0xa, 0x3, 0xfffffffffffffffc) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000100)=""/245) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000080)=""/9, &(0x7f0000000200)=0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x3, 0x4, 0x5, 0x1}, {0xffffffffffff5900, 0x7, 0x3ff, 0x5}, {0x0, 0x3, 0x0, 0x7fff}]}, 0x10) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)=0x40000000000003f) 03:36:25 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r6 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r6) 03:36:25 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r6 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r6) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) [ 431.563557] IPVS: length: 51 != 8 03:36:26 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) r1 = socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r3, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r6 = gettid() ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r6, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r7 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(&(0x7f0000002780)='user\x00', &(0x7f0000002dc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002e00)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d49739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e4ee478d85c004e4ce164b045db21c42a5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d902", 0x352, 0xfffffffffffffffd) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000002600)=0x63) 03:36:26 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) r1 = socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r3, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r6 = gettid() ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r6, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r7 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(&(0x7f0000002780)='user\x00', &(0x7f0000002dc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002e00)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d49739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e4ee478d85c004e4ce164b045db21c42a5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d902", 0x352, 0xfffffffffffffffd) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000002600)=0x63) 03:36:26 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r6 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r6) 03:36:26 executing program 6: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0x0) r0 = getpid() setpgid(r0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl(r1, 0xc0084907, &(0x7f0000000000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000000)={'vlan0\x00', 0x1}) 03:36:26 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x7) 03:36:26 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r6 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r6) [ 431.914746] IPVS: length: 51 != 8 03:36:26 executing program 4: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="01000000000000000000000000000000000000000000000000000000000000000000000000000000000000002de75e6160d7b22bcf2fdbd46f94bdad335429d141211d3aefc6347fa222ac9ec9cac87010cfab9d5c26386e3a53400dc53a60cd6fad3bb201d8f66ede1b8d51e97002e09bbb3948fa35b693e33f1b727ce9831cbb2f655a3ed5dec0f0199c1ccf36054d8913e9efcd84fc0a259da2ab"]}) 03:36:26 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r6 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r6) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(&(0x7f0000002780)='user\x00', &(0x7f0000002dc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002e00)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d49739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e4ee478d85c004e4ce164b045db21c42a5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d902", 0x352, 0xfffffffffffffffd) 03:36:26 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000180)={'sit0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}}) sendto$unix(r0, &(0x7f00000007c0)="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", 0x1000, 0x40000, &(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r2) rmdir(&(0x7f00000005c0)='./file0//ile0\x00') syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000007980)={'syzkaller0\x00'}) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000280)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) quotactl(0xa095, &(0x7f00000000c0)='./file0//ile0\x00', r1, &(0x7f00000006c0)="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") ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 03:36:26 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r6 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r6) 03:36:26 executing program 6: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x4) r0 = gettid() r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x102, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000040)=""/95) timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) r2 = geteuid() fstat(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x2000000, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd~', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB=',default_permissions,allow_other,allow_other,blksize=0x0000000000000800,\x00']) 03:36:26 executing program 7: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000280)=""/199, 0xc7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000240)={'bond_slave_1\x00', 0x200}) r2 = dup2(r0, r1) write$P9_RLINK(r2, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) 03:36:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000180)=0xfffffffffffffffb, 0x4) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r0) r2 = dup(r1) recvmmsg(r2, &(0x7f0000001e40)=[{{&(0x7f0000001940)=@alg, 0xffffffd6, &(0x7f0000001cc0), 0x0, &(0x7f0000000080)=""/225, 0xe1}}], 0x1, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) 03:36:26 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r6 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r6) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(&(0x7f0000002780)='user\x00', &(0x7f0000002dc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002e00)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d49739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e4ee478d85c004e4ce164b045db21c42a5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d902", 0x352, 0xfffffffffffffffd) 03:36:26 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) 03:36:26 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r6 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r6) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:26 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_mr_vif\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000000c0)=0x2000000, 0x10000000000443) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) splice(r0, &(0x7f0000000380), r1, &(0x7f00000003c0), 0xe70, 0x1) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000100)=0xff) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)=0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000800)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000840)={r3, @empty, @remote}, 0xc) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000240)=0x3, 0x4) r4 = socket(0xa, 0x2, 0x0) ioctl(r4, 0x9, &(0x7f0000000a80)="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") ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x2, {0x2, 0x0, @broadcast}, 'bond_slave_1\x00'}) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f000074fffc), 0xb73d37fda2d17bc9) r5 = dup(r2) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000340)={0x9, 0x3a5, 0x6, 0x2, 0x401, 0x80000000, 0x9, 0x6, 0x0, 0x4, 0x100}) sendfile(r5, r4, &(0x7f0000000000), 0x4b5) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000040)=0x0) fcntl$setown(r2, 0x8, r6) ioctl$KDSETLED(r5, 0x4b32, 0x4) fcntl$addseals(r4, 0x409, 0x0) sendfile(r5, r4, &(0x7f0000000200), 0x5) openat$cgroup(r0, &(0x7f0000000300)='syz1\x00', 0x200002, 0x0) sendto$inet6(r4, &(0x7f0000000600)="088464a20243796b3b8513b26378328261b8948937577cb613209dba719df9fba2819880785185b4df8f5d8facc387966f7cbf0f019ffa6c3b4e74c66e5dc7187517d1f3", 0x44, 0x20000008, &(0x7f00000005c0)={0xa, 0x4e1d}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6, @in6=@local}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000500)=0xe8) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 03:36:26 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r6 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r6) 03:36:26 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000180)={'sit0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}}) sendto$unix(r0, &(0x7f00000007c0)="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", 0x1000, 0x40000, &(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r2) rmdir(&(0x7f00000005c0)='./file0//ile0\x00') syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000007980)={'syzkaller0\x00'}) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000280)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) quotactl(0xa095, &(0x7f00000000c0)='./file0//ile0\x00', r1, &(0x7f00000006c0)="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") ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 03:36:26 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) 03:36:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) geteuid() fcntl$getown(0xffffffffffffffff, 0x9) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='mountinfo\x00') utimensat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)={{0x77359400}, {0x77359400}}, 0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000380)=[&(0x7f00000002c0)='net/ip_mr_vif\x00'], &(0x7f00000004c0)=[&(0x7f00000003c0)="062a5e00", &(0x7f0000000400)='net/ip_mr_vif\x00'], 0xc00) r1 = socket$inet6(0xa, 0x3, 0x6) write$P9_RSYMLINK(r0, &(0x7f0000000180)={0x14, 0x11, 0x2, {0x10, 0x3, 0x5}}, 0x14) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) epoll_create1(0x80000) 03:36:26 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r6 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r6) 03:36:26 executing program 6: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000100), 0xc, &(0x7f0000beeff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c01000010001307000000cb00000000fe80000000000000000000000000000800000000000000000000000000000000070000000000009e4c41b4f13f000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff020000000000000000000000000001000000003200000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c1a0988e00000000000000000000000000000000000000000000000000000000000000000a00000000000000000000004c001200726663343130362867636d2861657329290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000"], 0x13c}}, 0x0) 03:36:26 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r6 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r6) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:26 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r4 = gettid() ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r4, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) 03:36:26 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x10000, 0x0) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0xfffffffffffffd76, 0x80000) fcntl$addseals(r1, 0x409, 0x6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x16}, @local, @empty, 0x401, 0x5, 0x8000, 0x500, 0xffffffff, 0x4, r2}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={0x0, @empty, @loopback}, &(0x7f0000000200)=0xc) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r4, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r5) sendto$inet6(r5, &(0x7f0000000040)="00810000000000000000", 0xa, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x3, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000240), 0x4) sendmmsg(r3, &(0x7f0000001d80)=[{{&(0x7f00000000c0)=@in6={0xa, 0x1, 0x0, @loopback}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:36:26 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) 03:36:26 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r6 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r6) [ 432.537949] netlink: 76 bytes leftover after parsing attributes in process `syz-executor6'. 03:36:26 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f00000001c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000980)={0x0, 0x0, 0x1ff, 0x0, 0x0, 0x7}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000100)='/dev/pktcdvd/control\x00', 0x1, 0x0) setsockopt$inet_udp_int(r3, 0x11, 0x6f, &(0x7f0000000140)=0x5, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r2, r0) [ 432.583058] netlink: 76 bytes leftover after parsing attributes in process `syz-executor6'. 03:36:27 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r6 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r6) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x80003) sendfile(r1, r2, &(0x7f0000000000), 0x8080fffffffe) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) 03:36:27 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r4 = gettid() ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r4, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) 03:36:27 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) 03:36:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3f, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="e958d83bac12f93ab5bfaa84eaaf523b795a78a7eb8b6b630fb45b541463c3d4bdeab6a20ad440378a9eea5e7e22114dd574218fd35beab24ece0f16d792013d20f0b482417b0174f3af1db7c423af65435d4a93edd35d", 0x57, 0x5}], 0x2000020, &(0x7f0000000300)={[{@data_err_abort='data_err=abort'}, {@data_writeback='data=writeback'}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1}}, {@min_batch_time={'min_batch_time', 0x3d, 0x7}}, {@noquota='noquota'}]}) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000200)="000100000200000000000000c9030000ec000000010000000000000000000000002000000020000000010000000000006e5fbe5a0000030053ef5f55f4c6cf1350060e567c5d3fb019b7d7702ff3138101632f2a95b5ee56e7", 0x59, 0x400}], 0x0, &(0x7f00000002c0)={[{@nojournal_checksum='nojournal_checksum'}]}) 03:36:27 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) 03:36:27 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snapshot\x00', 0x400000000000000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x10001) socket$inet6(0xa, 0x2, 0x0) rt_sigreturn() ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000250007031dfffd946fa2830020200a0009000000069effffffffffffff00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)) 03:36:27 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="7419f26e03001700000000006e10c6", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',version=\np2000,\x00']) 03:36:27 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r6 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r6) 03:36:27 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r4 = gettid() ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r4, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) 03:36:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001740)={0x53, 0xfffffffffffffffc, 0x21, 0x9, @scatter={0x2, 0x0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/81, 0x51}, {&(0x7f0000000480)=""/195, 0xc3}]}, &(0x7f0000001640)="da18f7632d697b270aa066737a7df0d334428e4f8581bd65022823c97b65a3429d", &(0x7f00000016c0)=""/103, 0x0, 0x0, 0x0, &(0x7f0000000080)}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x7, 0x1, 0xff, 0x5, 0x6, 0x7, 0xffffffffffff0001}, &(0x7f00000000c0)=0x20) 03:36:27 executing program 6: socket(0x18, 0x0, 0x4) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xa00, 0x0) write$FUSE_POLL(r0, &(0x7f0000000040)={0x18, 0x0, 0x8, {0x7ff}}, 0x18) 03:36:27 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) 03:36:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000002c0)="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") r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r2, 0xa, 0x12) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001c4, 0x0) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) ioctl$RTC_PIE_ON(r4, 0x7005) 03:36:27 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r4 = gettid() ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r4, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) 03:36:27 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) mount$9p_xen(&(0x7f0000000040)='lobdevloeth1$@[-.\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x4800, &(0x7f0000000200)={'trans=xen,', {[{@fscache='fscache'}, {@version_L='version=9p2000.L'}]}}) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) close(r0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000340)={0xffffffffffffffbe, 0x4, 0x3f, "7175657565310000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000600"}) 03:36:27 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="09010000000000000000070000000800040000000000"], 0x1c}}, 0x0) 03:36:27 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r4 = gettid() ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r4, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) 03:36:27 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r6 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r6) 03:36:27 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) 03:36:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)}, 0xfffffffffffffffe) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000002c0)={{0xa, 0x4e24, 0x0, @mcast2}, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, 0x0, [0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffe]}, 0x5c) 03:36:27 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0xb, 0x4000002000000086) r2 = dup3(r0, r1, 0x80000) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @multicast1}, 0x4, 0x0, 0x0, 0x3}}, 0x26) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r1, &(0x7f00000000c0), 0x119, 0x22, 0x0) 03:36:27 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r4 = gettid() ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r4, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) [ 433.426315] 9pnet_virtio: no channels available for device (null) [ 433.437672] 9pnet_virtio: no channels available for device (null) 03:36:27 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) mmap(&(0x7f0000be7000/0x7000)=nil, 0x7000, 0x0, 0x10, r0, 0xc) remap_file_pages(&(0x7f0000600000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) getegid() 03:36:27 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r4 = gettid() ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r4, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) [ 433.523202] PF_BRIDGE: RTM_NEWNEIGH with unknown ifindex [ 433.529507] PF_BRIDGE: RTM_NEWNEIGH with unknown ifindex 03:36:27 executing program 6: r0 = accept(0xffffffffffffff9c, &(0x7f0000000700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f00000006c0)=0x145) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x8100, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) write$cgroup_pid(r3, &(0x7f0000000440)=r4, 0x12) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000003c0)={r2, 0x1, 0x6, @broadcast}, 0x10) r5 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) rename(&(0x7f0000000480)='./file0\x00', &(0x7f0000000600)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000400), &(0x7f0000000440), 0x0, 0xffffffffffffffff) r7 = add_key(&(0x7f0000000500)='.dead\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000580)="f4fca59bd473dd111b99b1fb923efd47cffeabceeed51d69cc09f51ba411d532e2bc9a4a242834a68738b45cdd01ae1daebff4a54b06157aa83984a1e9d965e0f356571224bc417b87907afbf0ce187e41ea39572594667d07a3", 0x5a, 0xfffffffffffffffb) keyctl$search(0xa, r6, &(0x7f0000000100)='.request_key_auth\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x0}, r7) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000640)={@empty, @empty, 0x0, 0x8, [@local, @remote, @rand_addr=0x10000, @rand_addr=0xffffffffffffff00, @remote, @multicast1, @multicast1, @multicast1]}, 0x30) r8 = socket$inet6(0xa, 0x80002, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$ASHMEM_GET_NAME(r9, 0x81007702, &(0x7f0000000440)) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendto$inet6(r8, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000380)={@multicast1, @loopback}, 0x8) getuid() connect$inet6(r8, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendto$inet6(r8, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180), 0x1c) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000300)=0xfbf) getpriority(0x2, r5) 03:36:27 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r4 = gettid() ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r4, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) 03:36:28 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r4 = gettid() ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r4, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) 03:36:28 executing program 3: prctl$setmm(0x21, 0x0, &(0x7f0000ffb000/0x1000)=nil) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000010000)="8da4363a00000000000000000000000000000000000000000000000000000000ecf6f2a3299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, &(0x7f0000000340)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='veth1_to_bridge\x00') 03:36:30 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000001c0)=""/89, &(0x7f0000000240)=0x59) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='net/ip6_mr_cache\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) 03:36:30 executing program 4: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) r1 = inotify_init1(0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f000045fff8)={0x0, 0x0}) poll(&(0x7f0000000100)=[{r1, 0x2000}, {r2}, {r2, 0x200}, {r1, 0x4028}], 0x4, 0x8001) ptrace$setopts(0x4206, r3, 0x0, 0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace(0x4207, r4) r5 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x800002, 0x11, r5, 0x0) write$eventfd(r5, &(0x7f0000000040), 0x8) waitid(0x0, r3, &(0x7f00000001c0), 0x5, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000080)=0x101) 03:36:30 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r6 = request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r6) 03:36:30 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r4 = gettid() ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r4, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) 03:36:30 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x20000000000}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4000) ftruncate(r1, 0x1) write$cgroup_int(r1, &(0x7f0000000200)=ANY=[], 0x3ffe00) getsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100), &(0x7f0000000140)=0x4) pipe2$9p(&(0x7f0000000180), 0x80800) 03:36:30 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r4 = gettid() ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r4, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) 03:36:30 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) gettid() ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) 03:36:30 executing program 6: r0 = accept(0xffffffffffffff9c, &(0x7f0000000700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f00000006c0)=0x145) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x8100, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) write$cgroup_pid(r3, &(0x7f0000000440)=r4, 0x12) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000003c0)={r2, 0x1, 0x6, @broadcast}, 0x10) r5 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) rename(&(0x7f0000000480)='./file0\x00', &(0x7f0000000600)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000400), &(0x7f0000000440), 0x0, 0xffffffffffffffff) r7 = add_key(&(0x7f0000000500)='.dead\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000580)="f4fca59bd473dd111b99b1fb923efd47cffeabceeed51d69cc09f51ba411d532e2bc9a4a242834a68738b45cdd01ae1daebff4a54b06157aa83984a1e9d965e0f356571224bc417b87907afbf0ce187e41ea39572594667d07a3", 0x5a, 0xfffffffffffffffb) keyctl$search(0xa, r6, &(0x7f0000000100)='.request_key_auth\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x0}, r7) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000640)={@empty, @empty, 0x0, 0x8, [@local, @remote, @rand_addr=0x10000, @rand_addr=0xffffffffffffff00, @remote, @multicast1, @multicast1, @multicast1]}, 0x30) r8 = socket$inet6(0xa, 0x80002, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$ASHMEM_GET_NAME(r9, 0x81007702, &(0x7f0000000440)) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendto$inet6(r8, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000380)={@multicast1, @loopback}, 0x8) getuid() connect$inet6(r8, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendto$inet6(r8, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180), 0x1c) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000300)=0xfbf) getpriority(0x2, r5) 03:36:30 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r4 = gettid() ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r4, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) 03:36:30 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r4 = gettid() ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r4, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) 03:36:30 executing program 6: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20504}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x8000, 0xa) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000140)={0x0, 'team0\x00', 0x4}, 0x18) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 03:36:30 executing program 7: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) socketpair$inet(0x2, 0x4, 0x7, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000000c0)={0xcc, {{0x2, 0x4e22, @local}}}, 0x88) write$selinux_load(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000000000000002ab000082570040000000000000deec0e0000003c3aff"], 0x30) 03:36:30 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) gettid() 03:36:30 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:30 executing program 3: r0 = getpgid(0x0) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) readahead(r1, 0x5def, 0x8001) getpriority(0x0, r0) 03:36:30 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r4 = gettid() ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r4, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) 03:36:30 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r4 = gettid() ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r4, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) 03:36:31 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x80000001, 0x1, 0x0, 0x2, 0x3, 0x100, 0x9}, 0x20) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000180)=0x78, 0x4) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e24, 0x93f2, @local, 0x1}, 0x1c) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f00000001c0)={0x228, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000300)={{0x0, @empty, 0x0, 0x0, 'wrr\x00'}, {@rand_addr}}, 0x44) sendto$inet6(r4, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) open(&(0x7f00000000c0)='./file0\x00', 0x400002, 0x80) r5 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$BLKREPORTZONE(r6, 0xc0101282, &(0x7f0000000300)={0x5, 0x5, 0x0, [{0x9, 0x6, 0x7, 0xbb, 0x40, 0x3, 0x5}, {0x2, 0xed, 0x4, 0x745e2eb3, 0x9, 0x9, 0x6}, {0x100, 0x100000001, 0x0, 0x807b, 0x401, 0x9, 0x2}, {0x2, 0x9, 0x8, 0x401, 0x0, 0x1, 0x3f}, {0x8, 0x7, 0x2, 0x80, 0x7, 0x4, 0x7f}]}) socket$inet6(0xa, 0x1000000000002, 0x20000000000000) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_opts(r7, 0x29, 0x37, &(0x7f0000000000)=@fragment={0x0, 0x0, 0x800, 0xda0, 0x0, 0x8f8, 0x67}, 0x8) sendmmsg(r8, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) r9 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r5) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='c\f@\x00\x00\x00\x00*'], 0x0, 0x0, &(0x7f0000000f4d)}) 03:36:31 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:31 executing program 7: r0 = socket$inet6(0xa, 0x7, 0xfffffffffffffffd) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000240)={0x30}, 0x30) r2 = getuid() r3 = epoll_create1(0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000c85000)={0x15}) poll(&(0x7f0000000140)=[{r3}], 0x1, 0x0) ioctl$KDDISABIO(r1, 0x4b37) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) 03:36:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x3) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000240), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@bridge_newneigh={0x30, 0x1a, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x2, @ipv4={[], [], @remote}}]}, 0x30}}, 0x0) 03:36:31 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:31 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r4 = gettid() ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r4, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) 03:36:31 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) gettid() ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) inotify_init1(0xfffffffffffffffc) 03:36:31 executing program 6: r0 = getgid() mount$9p_tcp(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x82000, &(0x7f0000000180)={'trans=tcp,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@noextend='noextend'}, {@cache_none='cache=none'}, {@version_u='version=9p2000.u'}, {@version_9p2000='version=9p2000'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@aname={'aname', 0x3d, '/usr/sbin/ntpd'}}, {@fscache='fscache'}, {@cache_mmap='cache=mmap'}]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) fcntl$setstatus(r1, 0x4, 0x4000) munmap(&(0x7f000004a000/0x1000)=nil, 0x1000) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 03:36:31 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) gettid() ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) 03:36:31 executing program 3: r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x1, 0x0) accept$unix(r0, &(0x7f0000000080), &(0x7f0000000100)=0x6e) socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x20000400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) fstatfs(r1, &(0x7f00000002c0)=""/4096) 03:36:31 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) gettid() inotify_init1(0xfffffffffffffffc) 03:36:31 executing program 7: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x3) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x40000000008914, &(0x7f0000000280)="025ce607001471ad1facc6") r2 = creat(&(0x7f0000001380)='./file0\x00', 0x4) ioctl$fiemap(r2, 0x40086602, &(0x7f00000000c0)=ANY=[]) truncate(&(0x7f0000000180)='./file0\x00', 0x1e296c7) fallocate(r0, 0x3, 0x1000000, 0x100000001) openat(r2, &(0x7f0000000000)='./file0\x00', 0x1, 0x1c9) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000100)={{0xffffffffffffffff, 0x1, 0x80000001}, 0x9, 0x7, 0xffffffffffff8000}) 03:36:31 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) request_key(&(0x7f0000002740)='id_legacy\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002800)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:31 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:31 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f1d562275702e7374cc7400", 0x2761, 0x0) close(r0) [ 437.414709] binder: 1860:1864 unknown command 4197475 [ 437.423661] binder: 1860:1864 ioctl c0306201 20008fd0 returned -22 03:36:31 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) gettid() [ 438.163187] binder: 1860:1864 unknown command 4197475 [ 438.168666] binder: 1860:1864 ioctl c0306201 20008fd0 returned -22 03:36:32 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RSETATTR(r1, &(0x7f0000000300)={0x7, 0x1b, 0x1}, 0x7) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) r2 = getpgid(0x0) syz_open_procfs(r2, &(0x7f0000000380)='net/sockstat\x00') listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=""/57, 0x39) 03:36:32 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:32 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x400000000002, 0xffffffffffffffff) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) write$P9_RLINK(r1, &(0x7f0000000180)={0x7, 0x47, 0x1}, 0x7) getsockopt$sock_buf(r1, 0x1, 0x0, &(0x7f0000000040)=""/220, &(0x7f0000000140)=0xdc) write$binfmt_elf32(r1, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x4, 0x0, 0x400, 0x400, 0x3, 0x3e, 0x6, 0x60, 0x38, 0x120, 0xffd8, 0x4, 0x20, 0x1, 0x4, 0xffff, 0x9}, [{0x6, 0x5, 0x1, 0x4, 0x5, 0x1, 0xfffffffffffffc00, 0x3}], "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", [[], []]}, 0x357) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000002c0)=""/202) 03:36:32 executing program 6: sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x8000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000005c0)={0x0, 0xd119}) ioctl$FICLONE(r2, 0x40049409, r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xb, &(0x7f0000000100)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') r4 = fcntl$getown(r0, 0x9) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x2, 0x8000) getpgrp(r4) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000600)=r4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) sendto$unix(r1, &(0x7f0000000200)="26277d9e6e45771a179e2c7d08d706bb4ab9628c228d784ef4826737b6cd52f8b0d4aebd0d351fb8ddcebdffd4663cb39dfbde1e447936ab09bcf4cd69e7efe0d37646a77f204f65cfb731189195f5c049e93c59833c174048606c068a", 0x5d, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000180)={"6c6f00000000000000000000000200"}) ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000006c0)) clock_gettime(0x0, &(0x7f00000002c0)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000540)={&(0x7f00000003c0), 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00002cbd7000fddbdf250800000070000300140002000000000000000000000000000000000008000300010000001400020064756d6d793000000000000000000000080007000005000008000400b50000001400060000000000000000000000ffffac14140008000700000000000800050000009845080007004e230000"], 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x4000) 03:36:32 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:32 executing program 7: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f00000005c0)=""/4096) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5b}, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000580)={0x0, 0x0}) sched_setaffinity(r2, 0x8, &(0x7f0000000400)=0x9) utime(&(0x7f0000001780)='./file0\x00', &(0x7f0000000440)={0x800000000000705, 0x7}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r3, 0x107, 0x7, &(0x7f0000000140)="db1050c922", 0x5) socket(0x10, 0x2, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, &(0x7f0000000140)="37e0f44bc069b9691ea4c4f2aa0749") mount(&(0x7f00000017c0)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1023, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r4 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0xffffffff, 0x2, 0x1, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0xfffffffffffff5ad, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0xffff, 0x7}, r4, 0x9, r0, 0x1) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(r4, &(0x7f00000016c0)='net/netlink\x00') sendfile(r1, r5, &(0x7f0000000000), 0x80000002) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r7 = getegid() fchown(r6, 0x0, r7) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000000c0)={&(0x7f0000001700), 0xc, &(0x7f0000001740)={&(0x7f0000001a40)=ANY=[@ANYBLOB="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"], 0x1}}, 0x8000000003) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3d084e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57ddea54db110dff56c08a"}, 0xd8) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') r9 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000300)={0x6067, 0xffff}) sendfile(r1, r9, &(0x7f0000000100)=0xffffffd, 0x4007ffffffb) fstatfs(r0, &(0x7f00000001c0)=""/216) 03:36:32 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:32 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:32 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:32 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:32 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)='./file0\x00', &(0x7f0000000800)='./file0\x00', &(0x7f00000007c0)='configfs\x00', 0x10000, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000140)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r1) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000500)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in=@loopback, 0x0, 0x0, 0x4e22, 0xe000000000000000, 0x0, 0x80, 0x80, 0xff, r2, r0}, {0xa, 0x0, 0x4, 0x0, 0x9, 0x6, 0x40000000000000, 0xc1f}, {0x100000001, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d3, 0xff}, 0xa, @in=@multicast2, 0x3501, 0x2, 0x3, 0x1ff, 0x3ff, 0x0, 0x3}}, 0xe8) dup(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005900)={@mcast1}, &(0x7f0000005940)=0x14) mount$9p_virtio(&(0x7f0000000200)='team\x00', &(0x7f00000002c0)='./file0//ile0\x00', &(0x7f0000000340)='9p\x00', 0x8000, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=virtio,version=9p2000.u,access=client,anZme=cProup2\x00,\x00']) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mkdir(&(0x7f00000004c0)='./file0//ile0\x00', 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) 03:36:32 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0x10, 0x400003, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:32 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r4 = gettid() ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r4, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) [ 438.339641] device lo entered promiscuous mode [ 438.348264] device lo left promiscuous mode 03:36:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000004, 0xfffb) ioctl(r0, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, &(0x7f0000000340)=ANY=[]) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='security.ima\x00') r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000280)={0x0, 0x0}) ioprio_get$pid(0x2, r5) capset(&(0x7f00000002c0)={0x19980330, r5}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) inotify_init() ioctl$RTC_VL_CLR(r1, 0x7014) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000000000/0x2000)=nil, 0x2000}, 0x2}) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r4, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000001c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x3, 0x1, 0x80000000, 0x80}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x400000, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) mkdirat(r1, &(0x7f0000000480)='./file1\x00', 0x100000000) 03:36:32 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:32 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:32 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r4 = gettid() ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r4, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x0, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:32 executing program 3: unshare(0x24020400) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) unshare(0x54000800) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 03:36:32 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:33 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r4 = gettid() ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r4, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) inotify_init1(0xfffffffffffffffc) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:33 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0x10, 0x400003, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:33 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:33 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000080)='./file0\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) read(r1, &(0x7f0000000180)=""/11, 0x3a2) r2 = epoll_create1(0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000140)={0x7fffffff, 0xd944, 0x2380000000000000, 0x0, 0x17e7}) prctl$seccomp(0x16, 0x1, &(0x7f00000002c0)={0x2, &(0x7f0000000240)=[{0x5, 0x5, 0xffff, 0xfffffffffffff318}, {0x1, 0x68a3293f, 0x3, 0x343}]}) write$P9_RREMOVE(r2, &(0x7f0000000100)={0x7, 0x7b, 0x2}, 0x7) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000280)={0x6000000d}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x18, 0x0, 0x1) connect(r4, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) sendmmsg(r4, &(0x7f00000002c0), 0x4000000000000f4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000001c0)=@req={0x6b32, 0x0, 0x9, 0x7}, 0x10) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) syz_open_pts(r1, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xee3b9a4a39e5a0be, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000200)=@generic={0x2, 0xfffffffffffffffc, 0x4}) 03:36:33 executing program 4: r0 = getpgid(0x0) capset(&(0x7f00000000c0)={0x19980330, r0}, &(0x7f000047efe8)={0x0, 0xa30, 0x0, 0x0, 0x4, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fchmodat(r1, &(0x7f0000000040)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000480)='./file0\x00', 0x2000, 0xffffffffffffffff) 03:36:33 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0x10, 0x400003, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:33 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x104) r1 = syz_open_dev$binder(&(0x7f0000009ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ppoll(&(0x7f0000000200)=[{r1}], 0x1, &(0x7f0000000000), &(0x7f0000000340), 0x8) r2 = accept$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000180)=0x10) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) fstat(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)=0x0) r7 = getgid() getgroups(0x5, &(0x7f00000004c0)=[0xee00, 0xee01, 0xee01, 0xffffffffffffffff, 0xee00]) r9 = getegid() creat(&(0x7f0000000600)='./file0\x00', 0x100) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x8, &(0x7f0000000580)=[r3, r4, r5, r6, r7, r8, r9, r10]) pipe(&(0x7f00000000c0)) syz_extract_tcp_res$synack(&(0x7f00000005c0), 0x1, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0b6300f781b3a7adb11722e5de230a87e4ddd700"]}) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$inet_udp(0x2, 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) connect$inet(r11, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r12 = memfd_create(&(0x7f00000001c0)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) ftruncate(r12, 0x40001) connect$inet(r11, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendfile(r11, r12, &(0x7f0000000240), 0x80001) 03:36:33 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x5, @local, 0x3}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x120, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[], 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0x8000, 0x1af) recvmmsg(r0, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000c40), 0x0, &(0x7f0000000d00)=""/91, 0x5b}}], 0x1, 0x2000, &(0x7f0000000e40)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x200, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f00000000c0)=0x1) [ 438.985622] device lo entered promiscuous mode [ 438.991705] device lo left promiscuous mode 03:36:33 executing program 4: r0 = socket(0x2, 0x80000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) r2 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x40, 0x80) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f0000000600)=""/189) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="295ee1311f16f4776710") ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000380)) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)=0x3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000300)=0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fadvise64(r1, 0x0, 0x80, 0x3) r7 = getgid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={r4, 0x0, r7}, 0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001980)={@remote, @local, @loopback, 0x3, 0x7f, 0x3, 0x100, 0x0, 0x200}) clock_nanosleep(0x1, 0x1, &(0x7f0000000580), &(0x7f00000005c0)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) sched_yield() add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={r4, r5, r6}, 0xc) 03:36:33 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:33 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0x10, 0x400003, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:33 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r4 = gettid() ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r4, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:33 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0x10, 0x400003, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:33 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100), 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000001c0)={0x0, 'veth0_to_team\x00'}, 0x18) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000200)=0x1e) sendfile(r1, r2, &(0x7f0000000040)=0x100000, 0x8001) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000240)=[0x8, 0x9]) write$FUSE_POLL(r2, &(0x7f0000000280)={0x18, 0x0, 0x1, {0x9}}, 0x18) ioctl$VT_WAITACTIVE(r2, 0x5607) 03:36:33 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0x10, 0x400003, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:33 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r4 = gettid() ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r4, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:33 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0x10, 0x400003, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:33 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:33 executing program 3: r0 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setparam(0x0, &(0x7f0000000480)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000002c0)='./file0//ile0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0xc2bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1000000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, r0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) signalfd4(r1, &(0x7f0000000440), 0x8, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x2) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000740)={@mcast2}, 0x14) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)=0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000640)={@remote, 0x4e}) ptrace$setopts(0x4206, r2, 0x5, 0x34) mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) 03:36:34 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000480)={@dev, @empty, 0x0}, &(0x7f0000000540)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f00000006c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000007c0)={'gre0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'rose0\x00', 0x0}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000840)={0x11, 0x0, 0x0}, &(0x7f0000000880)=0x14) accept$packet(0xffffffffffffff9c, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000900)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000980)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000b40)=0x14, 0x800) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000b80)={@loopback, @empty, 0x0}, &(0x7f0000000bc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000d00)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000c40)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000e00)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000ec0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000f00)={0x0, @broadcast, @dev}, &(0x7f0000000f40)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000fc0)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000001000)={@ipv4={[], [], @loopback}, 0x0}, &(0x7f0000001040)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001080)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000001180)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000011c0)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001200)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000001300)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000001400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001440)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001780)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000017c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001800)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001840)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001880)={'irlan0\x00', 0x0}) getpeername$packet(0xffffffffffffff9c, &(0x7f00000019c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001a00)=0x14) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000001a80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001a40)={&(0x7f0000002040)={0x914, r2, 0x404, 0x70bd27, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x178, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x800}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r5}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x6, 0x8, 0x20, 0x8001}, {0x10001, 0x7ff, 0x200, 0x2}, {0x8, 0x0, 0x0, 0x8000}, {0x3f, 0x3, 0x6, 0x6}, {0xfffffffffffffc01, 0x81, 0x525}, {0x1, 0x8de9, 0x9, 0x1}, {0x5, 0xef3e, 0x81, 0x4}, {0x0, 0x9, 0x4, 0xffffffffffffffc1}, {0x3, 0x59, 0xffffffff, 0x20}, {0x3f, 0x100, 0x2d, 0x1000}]}}}]}}, {{0x8, 0x1, r6}, {0x138, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2ae6a39}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x7c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x800}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2123}}}]}}, {{0x8, 0x1, r13}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x100}}}]}}, {{0x8, 0x1, r15}, {0x13c, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfc00000000000000}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r17}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6b55}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r19}, {0xfc, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffff1f}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}]}}, {{0x8, 0x1, r22}, {0x1ac, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff8}}, {0x8, 0x6, r23}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r24}}}]}}, {{0x8, 0x1, r25}, {0x138, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r26}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r27}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r28}}, {0x8}}}]}}]}, 0x914}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000400)=@l2, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000000)=""/117, 0x75}, 0x7}], 0x1, 0x0, &(0x7f0000000cc0)) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10}], 0x10}}], 0x2, 0x8000) 03:36:34 executing program 7: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='qnx4\x00', 0x0, &(0x7f000000a000)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x61) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r3 = gettid() write$P9_RCLUNK(r2, &(0x7f0000000400)={0x7}, 0x7) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) tkill(r3, 0x1004000000016) close(r1) 03:36:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x9b, 0x20000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10011, r0, 0x0) epoll_create(0x85) 03:36:34 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0x10, 0x400003, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:34 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:34 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) gettid() ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:34 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x6, 0x4) fallocate(r0, 0x0, 0x0, 0x5) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x8000000000002, @loopback}, 0x1c) 03:36:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r3, 0xa, 0x12) fcntl$setownex(r3, 0xf, &(0x7f0000000000)={0x0, r2}) shutdown(r4, 0x1) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="0824a0ea328f2bd891e1c4aa07e69fc4e33aa8c1f3b0dc64bfe2d0dbb40fd206c468e5b205bd47718383caf968a8e09dd9cd0995455eb15bab258fb39fe961fcff4e9bf51fc89f6a1710b99426aaba3be4c67d5c18cfc9102b38843b8a2427e2b8394fea591042e951b95ccd9fda367cb48d75088d33519f220a04d064b7a06677d9c7348d362b58d7745d523e89022da2185026496efbf5bb4921e94d425816e7fb72f0e8d3bcf85d4e7ce93181540824fcff1b1d93396b0fe0cd4f176d932a00ab70457e9041"], 0x14}}, 0x0) 03:36:34 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:34 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0x10, 0x400003, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:34 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) gettid() ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:34 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:34 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4410000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0x100, r1, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xce5}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8001}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9e3}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x8}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xa}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x100}, 0x1, 0x0, 0x0, 0xc0}, 0x20000000) mknod$loop(&(0x7f0000000200)='./file0\x00', 0xc000, 0xffffffffffffffff) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000140)) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='trusted.syz\x00', &(0x7f0000000100)='/vmnet0\x00', 0x11f, 0x0) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=""/189, 0x2) 03:36:35 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000001bc0)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f0000001cc0)=0xffffffffffffffab) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x82}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x9c, r1, 0xa6af583cd47fde2d, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x77}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2dbe}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = memfd_create(&(0x7f0000000300)="237d009a1bc25f52ead3dd54d0ec3ba49d563ea411a4ac9e1eacaa54d5d3f83cd759620449dc742c26e930a8afffd3cdcd2d9027a276ba6ca36c22a047eb441d8c8e158d6060b2db9e27ef5fde3f69ac6c03aadc2896be649b1d9513bee7b8a3133edd7d87c759f192e342496b79e885e95e1db2d259636e9daf51b102997a81ffc2dd29fe27b8225840d62cb5a6a2e13aec471dfe8685e7d4f62143a3cff353ea41d711c94f8e2b948c1fd68897d0dd2a902922da", 0x2) ftruncate(r4, 0x40001) chdir(&(0x7f0000001b40)='./file0\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000e4effc), 0x4) readv(r3, &(0x7f0000001a80)=[{&(0x7f0000000580)=""/241, 0xf1}, {&(0x7f0000000680)=""/144, 0x90}, {&(0x7f0000000740)=""/130, 0x82}, {&(0x7f0000000800)=""/178, 0xb2}, {&(0x7f00000008c0)=""/239, 0xef}, {&(0x7f00000009c0)=""/42, 0x2a}, {&(0x7f0000000a00)=""/33, 0x21}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/5, 0x5}], 0x9) sendfile(r2, r4, &(0x7f0000000240), 0x100000000002) fcntl$addseals(r4, 0x409, 0x8) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000280)={[], 0x9c48, 0x3f, 0x4, 0x0, 0x200, r5}) 03:36:35 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:35 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:35 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000580)=[{0x10000064}, {0x6, 0x0, 0x0, 0xfffffffffffffffc}]}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc80700145f8f764070") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$search(0xa, r1, &(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, r2) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x4e22, @multicast1}}) 03:36:35 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) gettid() ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:35 executing program 3: process_vm_writev(0x0, &(0x7f0000000000), 0x0, &(0x7f0000003000)=[{&(0x7f0000000040)=""/2, 0xffffffffffffffef}], 0x1, 0x0) sigaltstack(&(0x7f0000003000/0x2000)=nil, &(0x7f0000006ffc)) socketpair(0xa, 0x800, 0x6, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) set_robust_list(&(0x7f0000000280)={&(0x7f0000000180), 0x0, &(0x7f0000000240)={&(0x7f0000000200)}}, 0x18) sendto$inet(r0, &(0x7f0000000600)="04e6b21af5ed69bf8816d5f9345c8324737929fe33ab3703fe3bb9ee70edb41bc78cb1783549a67581c1a539e81ed7f8013e4a5317873afc8be44274eccb572f44d260e8fa831e43d3a041925c584b163efe651aea48288912198d912c889e332c2224c3048bcc2697fea757f5e4fc8095ce875ebae0596a6d4318fe91f2ec43d09698b180d4a17cdfe8f2589887c4f9f193ae7edd46ab8b3b801e7c721f48374e20e74028d966f3e995d2d65b3ee944a5f7c0ac8529", 0xb6, 0x1, &(0x7f00000006c0)={0x2, 0x4e24, @local}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r4 = fcntl$getown(r1, 0x9) sched_getparam(r4, &(0x7f00000001c0)) write(r3, &(0x7f0000000380)="8f0552f908a58f5ca13da56559dd7fcd26d9b545ed8f5fb79276eeca408ef83aebfc668536169c041c0efe3e6061bcc213be8cb11bdcb3663f4e818ed8b4d0fe1557ee889f69fba3700e862f6052623a652c132b84fe257a8f85527d0424b36c8ef3adf0f0afd13a0cb0678c355b3a2f02dd21911769a64e4b893b3b0230e46319327da6673ed7b745d57dc118b84cc4d233ea29085dcba374c6112ad3baea21286dcaa89e94566930a66b825eda3d17fe2e0a43d590c09a78d028c59154d183aeb636034c0015b66ffda3c41d771b", 0xcf) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000004c0)={[], 0xfffffffffffffffe, 0x9, 0x0, 0x0, 0x40}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) prctl$setfpexc(0xc, 0x80003) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000700)={'erspan0\x00', 0x900}) sendto$inet(r1, &(0x7f0000a88f88), 0xffffffffffffff35, 0x200007f9, &(0x7f00000005c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) 03:36:35 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:35 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:35 executing program 6: r0 = socket$inet6(0xa, 0xfffffffffffe, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0xf) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000140)}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b9386", 0x4}], 0x1, &(0x7f0000000200)}, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000280)=0xe2e, 0x4) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000480)=""/40, 0x28}, 0x0) 03:36:35 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:35 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r4 = gettid() process_vm_readv(r4, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:35 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:35 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:35 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r4 = gettid() process_vm_readv(r4, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0xffffffff, 0x2000000000000000, 0x8}) r3 = syz_open_pts(r2, 0x2) fcntl$dupfd(r2, 0x0, r2) r4 = dup3(r3, r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) write(r2, &(0x7f0000000040), 0x40000020) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r1, 0x1000000000016) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000040)=[{0x2, 0xffffffff}, {0x3, 0xa7}, {0x6, 0x75fe}], 0x3) close(r3) 03:36:35 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockname$netlink(r1, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$VT_ACTIVATE(r1, 0x5606, 0x7) write$P9_RSYMLINK(r1, &(0x7f0000000080)={0x14, 0x11, 0x2, {0x4, 0x3, 0x5}}, 0x14) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0xc074510c, &(0x7f0000a07fff)) sendto$unix(r2, &(0x7f00000002c0)="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", 0x182, 0x1, 0x0, 0x0) keyctl$session_to_parent(0x12) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000140)) write$FUSE_INIT(r1, &(0x7f0000000180)={0x50, 0x0, 0x3, {0x7, 0x1b, 0x200, 0x400, 0x81, 0x39e, 0x1f, 0xffffffffffffffff}}, 0x50) 03:36:35 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:35 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:35 executing program 7: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000e81ff0), 0x10) r1 = fcntl$getown(r0, 0x9) ptrace$getenv(0x4201, r1, 0x6, &(0x7f0000000000)) 03:36:35 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) r4 = gettid() process_vm_readv(r4, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:35 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:36 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x3, &(0x7f0000001680)=""/4096, 0x1000) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0x4, 0x8, 0x7}) 03:36:36 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x202400, 0x0) getsockopt$inet6_buf(r2, 0x29, 0xd2, &(0x7f0000000100)=""/188, &(0x7f0000000080)=0xbc) r3 = socket$inet6(0xa, 0x80803, 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x4, 0x1830, r1, 0xfffa) getsockopt$inet6_int(r3, 0x29, 0x80019, &(0x7f0000000040), &(0x7f00000000c0)=0x3c4) 03:36:36 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:36 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000140)=0x80, 0x0) shutdown(r0, 0x1) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_AIE_ON(r2, 0x7001) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0), 0x10) 03:36:36 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$getown(r0, 0x9) sendmsg$nl_generic(r0, &(0x7f0000001fc0)={&(0x7f0000000ac0), 0xc, &(0x7f0000000000)={&(0x7f0000000600)={0x188, 0x13, 0x2040301, 0x0, 0x0, {0x1f}, [@generic="b804703db1533857a3a32e26a4b249696889a3c38620da569b88f211626094058ce6f7bfd99c74ef84c4fa893fadcd5e9003a8720a52a8a70406a6c2976ecfc2831adca61059c009867e0a82408892605538ddd09e28a04d0bf5c2be7459e31a5839a9ed9937fb18ab0795bee458f5881592a262147b7dec24dcebb7ee0d08b519ea851d35b9254d017f5408d1e0e8aad53e4de94e7ca9c3336faba6fac08d51e73ea7efb551c366167380063c10f61b8214cb426a", @typed={0x14, 0x2d, @ipv6=@loopback}, @nested={0xa8, 0x5c, [@generic="4c377b08e1af4926e2e919e3090a44d9c00ec8c982e4d618de7f5d1d29225dfc9718ec304ee1b520b389da03c4b4aecf4ed00f8ba4ee96c645b86de19adb644da2b2a542d79729038a21810108b257a7834d429a81cb696e80f53c5d6dbf37560f92ec8c73b898afb03fc7496134", @typed={0x8, 0x64, @pid=r1}, @generic="e9bf0bb74cda18f87365180d80b4", @typed={0xc, 0x2e, @u64=0x80000000}, @typed={0xc, 0x11, @u64}, @typed={0x8, 0x26, @ipv4=@dev={0xac, 0x14, 0x14, 0xa}}]}]}, 0x188}}, 0x0) recvmmsg(r0, &(0x7f0000007fc0)=[{{&(0x7f0000000580)=@rc, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000002000)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000000200)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bpq0\x00', 0x10) 03:36:36 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:36 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:36 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:36 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:36 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:36 executing program 7: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setparam(0x0, &(0x7f0000000480)=0x3) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mkdir(&(0x7f00000001c0)='./file0\x00', 0x82) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x5, &(0x7f00000002c0)={0x1, 0x300b4f73}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x80, 0x0) write$P9_ROPEN(r0, &(0x7f0000000180)={0x18, 0x71, 0x1, {{0x0, 0x4, 0x6}, 0x180}}, 0x18) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000580)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'syzkaller0\x00', r2}) ioctl(0xffffffffffffffff, 0x4000000008912, &(0x7f0000000280)="025cc83d6d345f8f7620") mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x8000000000100) 03:36:36 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:36 executing program 3: r0 = getpid() ioprio_get$pid(0x2, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)=0x0) gettid() fcntl$setsig(r2, 0xa, 0x34) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$invalidate(0x15, r4) lsetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00', &(0x7f0000000180)='keyring\x00', 0x8, 0x1) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x46) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) ptrace$setsig(0x4203, r3, 0xcb, &(0x7f0000000200)={0xc, 0x4, 0xfffffffffffffff7, 0x9}) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000380)={0xa0, 0xffffffffffffffda, 0x6, {{0x4, 0x0, 0x8, 0x6, 0x80000000, 0x7, {0x0, 0x8, 0x3cb, 0x1000, 0x2, 0x9, 0x5, 0x5064, 0x4, 0x100, 0x10001, r6, r7, 0x400, 0xba57}}, {0x0, 0x1}}}, 0xa0) getgid() sendfile(r1, r2, 0x0, 0x200) flistxattr(r1, &(0x7f0000000440)=""/184, 0xb8) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r5, 0x40a85323, &(0x7f0000000500)={{0xe, 0x3}, 'port1\x00', 0x80, 0x21030, 0x9, 0xffffffffffff0001, 0xffffffff9603d173, 0xe, 0x4, 0x0, 0x1, 0x2}) process_vm_writev(r3, &(0x7f0000001a80)=[{&(0x7f00000005c0)=""/118, 0x76}, {&(0x7f0000000640)=""/60, 0x3c}, {&(0x7f0000000680)=""/243, 0xf3}, {&(0x7f0000000780)=""/156, 0x9c}, {&(0x7f0000000840)=""/115, 0x73}, {&(0x7f00000008c0)=""/34, 0x22}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/218, 0xda}, {&(0x7f0000001a00)=""/123, 0x7b}], 0x9, &(0x7f0000001c80)=[{&(0x7f0000001b40)=""/101, 0x65}, {&(0x7f0000001bc0)=""/141, 0x8d}], 0x2, 0x0) fstat(r5, &(0x7f0000001cc0)) clock_gettime(0x0, &(0x7f0000001d80)={0x0, 0x0}) futex(&(0x7f0000001d40)=0x2, 0x1, 0x0, &(0x7f0000001dc0)={r8, r9+30000000}, &(0x7f0000001e00), 0x1) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) ioctl$PPPIOCGFLAGS(r5, 0x8004745a, &(0x7f0000001e40)) mount(&(0x7f0000001e80)='./file0\x00', &(0x7f0000001ec0)='./file0\x00', &(0x7f0000001f00)='selinuxfs\x00', 0x0, &(0x7f0000001f40)="bc04b08ae12ef3000524fd43785bca6ac48a9eda113e1a1f8bd0d31242947c8c4a7b17c93c400ac07d9398771bd2cea4fa141db9cc6633dd20ea0ea34280577ba10c0efca540c661d4f62c") mount$9p_unix(&(0x7f0000001fc0)='./file0\x00', &(0x7f0000002000)='./file0\x00', &(0x7f0000002040)='9p\x00', 0x10, &(0x7f0000002080)={'trans=unix,', {[{@posixacl='posixacl'}, {@aname={'aname', 0x3d, 'lo'}}, {@cache_none='cache=none'}, {@cache_fscache='cache=fscache'}, {@access_client='access=client'}, {@cache_loose='cache=loose'}, {@aname={'aname', 0x3d, 'selinuxfs\x00'}}, {@access_client='access=client'}, {@cache_none='cache=none'}]}}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000002100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) connect$l2tp(r5, &(0x7f0000002140)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x4, 0x2, 0x3, 0x0, {0xa, 0x4e22, 0xce7, @dev={0xfe, 0x80, [], 0x19}, 0xfffffffffffff46b}}}, 0x32) 03:36:36 executing program 6: r0 = socket(0x2, 0x80000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/189) openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x200000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000000480)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r4, 0x2276, &(0x7f0000000380)) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)=0x3) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001980)={@remote, @local, @loopback, 0x3, 0x7f, 0x3, 0x100, 0x0, 0x200}) fchmod(r1, 0x19) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) write$selinux_create(r4, &(0x7f0000000300)=@access={'system_u:object_r:nvram_device_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x38, 0x35}, 0x45) ioctl$void(r4, 0xc0045c78) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000580), 0x0, 0xffffffffffffffff) 03:36:36 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:36 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:36 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:36 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:36 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) [ 442.248091] 9pnet: p9_fd_create_unix (2237): problem connecting socket: ./file0: -111 [ 442.301770] 9pnet: p9_fd_create_unix (2246): problem connecting socket: ./file0: -111 03:36:37 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0x10, 0x400003, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:37 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c63726f2b58d0af590d6d38682975705f69643d415d7fd20d516b9218ed7a9c72f4f3e2e8814239914eb0d55128d76e7b128e399c3c8251fca5c6f687bd719f19c20650cf03dc7cd347ca6969b331d38e01a7093f61963e51ebf67a4f781d6cc535387356de53819c6b0fa98106ee0fb370b7ab48c317f7dd2cc0a9d14da33febd4e617462e90288119721ce0be3109ece066e70e61730dce15ee95107836a631c6a1296f076e82c3b4180ded1aff4aba5c1b9cf883dcdd48296c5bc0646b5b0a0e0970d3086f037498398071367e2db44ca6468f", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) utime(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x81, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x1}}}, 0x78) 03:36:37 executing program 4: r0 = eventfd2(0x6, 0x0) r1 = mq_open(&(0x7f0000000080)="656d305c73656c696e757847504c73656c66be2d6d643573756d7d5c657468315d6c6f00", 0x0, 0x5e, &(0x7f00000000c0)={0x58, 0xcf2, 0x1, 0x10, 0x9, 0xe22, 0x100000001, 0xfa}) sendfile(r0, r1, &(0x7f0000000140)=0x21, 0x4) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = epoll_create1(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') mount$9p_fd(0x0, &(0x7f0000001140)='./file0\x00', &(0x7f0000001180)='9p\x00', 0x0, &(0x7f0000001340)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r2}}) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000fdb000)='hpfs\x00', 0x1002, 0x0) socketpair$inet(0x2, 0x5, 0x5, &(0x7f0000000040)) 03:36:37 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@bridge_delneigh={0x24, 0x1d, 0x305, 0x0, 0x0, {0xc}, [@NDA_DST_IPV4={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) 03:36:37 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:37 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) flistxattr(r0, &(0x7f00000000c0)=""/58, 0x3a) read(0xffffffffffffffff, &(0x7f0000000180)=""/11, 0x3a2) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@random={'btrfs.', 'vboxnet1/]%vmnet1[*cgroup]vboxnet0$\x00'}) r2 = socket(0x18, 0x0, 0x1) sync_file_range(r1, 0xff, 0x9, 0x3) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x2000000) fcntl$addseals(r1, 0x409, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000140)=0xffffffffffffffbf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0xd, 0x4) connect(r2, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) sendmmsg(r2, &(0x7f00000002c0), 0x4000000000000f4, 0x0) 03:36:37 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:37 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:37 executing program 3: socket$inet6(0xa, 0x11000000000002, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000013000)=0x4) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000040)={{0x29, @rand_addr=0x6, 0x4e24, 0x1, 'none\x00', 0x8, 0x6, 0x67}, {@rand_addr=0x717c, 0x4e20, 0x0, 0x0, 0x7cf, 0x2}}, 0x44) close(r1) close(r0) 03:36:37 executing program 7: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x101f, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000180)=0x0, &(0x7f0000000140)) r1 = getegid() r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000040)='/dev/pktcdvd/control\x00', 0xc000, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000480)={0x98, 0x0, &(0x7f00000003c0)=[@transaction_sg={0x40486311, {{0x4, 0x0, 0x3, 0x0, 0x11, 0x0, 0x0, 0x28, 0x40, &(0x7f00000001c0)=[@ptr={0x70742a85, 0x0, &(0x7f00000000c0), 0x1, 0x2, 0x38}], &(0x7f0000000240)=[0x0, 0x78, 0x40, 0x38, 0x48, 0x0, 0x30, 0x28]}, 0x80}}, @transaction_sg={0x40486311, {{0x1, 0x0, 0x3, 0x0, 0x11, 0x0, 0x0, 0x0, 0x48, &(0x7f0000000300), &(0x7f0000000340)=[0x38, 0x40, 0x18, 0x58, 0x40, 0x38, 0x20, 0x28, 0x70]}, 0x8d3}}], 0xf1, 0x0, &(0x7f0000000540)="160832733e7e1882a7ea8c306219ae294bf7d311fda5db2194c4968dd1497db9aab8699e41b434384829a7051d3eeab21f1e9d7fdb3725d2d8377a532ca845a75d86f356d83ec4cc2d80fc0ea26af522fcb38d9e8879ab6687a84ddda74d1818fda37f8ad8b286d3ffee45b137462f5de9630d3d4fbb9135cc8e74508d4fd46500446eb7de9f10ec216955e55482e956412e85d5976c9324428aae065e899460909b44fae0770cf9090bc6c78231179b6de949d8b107994ff436caa5135d395f4633e4eea9d4bb329432ff240a4959d14d2104b1a2ae39861f1811dc2e00f36ff2394ca85bb5e271a24e2e6157fcad7544"}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x7, 0x4d, 0x8, 0x8000, 0x6713ef65}, 0x14) chown(&(0x7f0000000000)='./file0\x00', r0, r1) 03:36:37 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0x10, 0x400003, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:37 executing program 2: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) fcntl$dupfd(0xffffffffffffffff, 0x1, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r1 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:37 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:37 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:37 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0x10, 0x400003, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:37 executing program 2: socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:37 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) fcntl$dupfd(0xffffffffffffffff, 0x1, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r1 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:37 executing program 3: fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000140)="6e65742f63016e6e6563746f7200") write$selinux_user(r1, &(0x7f0000000000)={'system_u:object_r:sendmail_exec_t:s0', 0x20, 'user_u\x00'}, 0x2c) 03:36:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0x2, 0x2ba) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000240)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x1, &(0x7f0000000180)=""/183, 0xb7, 0x80}, 0x4}], 0x1, 0x0, &(0x7f0000000000)={0x77359400}) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x80000000, 0x8, 0x3ff, 0x6f40de37, 0x0, 0x3f, 0x2, 0x1e1, 0x40, 0x2d7, 0x7ff, 0x7ff, 0x38, 0x2, 0x5, 0x64f2, 0xffff}, [{0x7, 0x6, 0x1, 0x8001, 0x2, 0x6, 0x60, 0x3ff}], "8fa8e7b2ca6f42d3d1a48252b72386aa999e8ed8d5bc4fb9d3f6ae5ff5c997ba5aea65f7b3bdba7fe9ce4deb070c9bac908f49e6c45e4808aefe649339ea302ed81782b4974c1fe6af63267b5044415cd1de527b48d6a82b1dbf8483bf71379742850ef46b49452739d5a752d726b2854452c12d8d7a2a95f790dac5da00cdfc69e38776b4ab3045fead72f76b5812ac0afb582481fcda0f73c8d9570c3037e183e845", [[], [], [], [], []]}, 0x61b) [ 443.051914] IPVS: set_ctl: invalid protocol: 41 0.0.0.6:20004 [ 443.061763] IPVS: set_ctl: invalid protocol: 41 0.0.0.6:20004 03:36:37 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x802, 0x0) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x3, 0x4, {0xa, 0x4e22, 0x8b, @dev={0xfe, 0x80, [], 0xd}, 0x4}}}, 0x3a) write(r1, &(0x7f00000004c0)="240000001a00255aff7f000000000780cc080003b607000000000000fc94dbd3cfa25dac", 0x24) read(r1, &(0x7f0000000000)=""/115, 0x73) 03:36:37 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x7ff, 0x800) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000001500)=""/231, 0xe7}], 0x2) preadv(r0, &(0x7f0000001640)=[{&(0x7f0000000040)=""/92, 0x5c}, {&(0x7f0000000140)=""/115, 0x73}, {&(0x7f00000000c0)=""/17, 0x11}, {&(0x7f00000001c0)=""/188, 0xbc}, {&(0x7f0000000280)=""/141, 0x8d}, {&(0x7f0000000340)=""/252, 0xfc}, {&(0x7f0000000440)=""/18, 0x12}, {&(0x7f0000000480)=""/1, 0x1}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x9, 0x0) 03:36:37 executing program 5: socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:37 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:37 executing program 2: socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:37 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) fcntl$setown(r0, 0x8, r1) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x400000b) 03:36:37 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:37 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000a, 0x31, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x7fffffff}) rt_sigtimedwait(&(0x7f0000a72000)={0x563}, &(0x7f0000a77ff0), &(0x7f000044a000)={0x0, 0x989680}, 0x8) r2 = memfd_create(&(0x7f0000000040)="6e6f6465766d643573756d637075736574d200", 0x3) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x1, @tick=0x4180, 0x5, {0x5624, 0x1f}, 0x5664, 0x0, 0x793}) 03:36:37 executing program 5: socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) [ 443.322180] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5 sclass=netlink_route_socket pig=2335 comm=syz-executor4 [ 443.338848] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5 sclass=netlink_route_socket pig=2336 comm=syz-executor4 03:36:37 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:37 executing program 2: socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:37 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x3) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockname$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f00000002c0)={@local, @dev, 0x0}, &(0x7f0000000300)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f00000004c0)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000500)={@mcast2, 0x0}, &(0x7f0000000540)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@ipv4, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000680)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000840)={0x0, @local, @dev}, &(0x7f0000000880)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000c00)={{{@in=@loopback, @in=@rand_addr}}, {{@in=@local}, 0x0, @in=@rand_addr}}, &(0x7f00000001c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000bc0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b80)={&(0x7f00000008c0)={0x298, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x78, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x800}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0x78, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x10001}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x17c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffb}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}]}}]}, 0x298}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) r12 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r12, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r12, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r12, &(0x7f0000000180)={0x2, 0x1, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x17) connect$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), 0x14) tkill(r0, 0x1000000000016) 03:36:37 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x60d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @erspan={{0xc, 0x1, 'er%pan\x00'}, {0x4}}}]}, 0x34}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) 03:36:37 executing program 6: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000002cff6)='./control\x00', 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000004c0)={@empty, @local, 0x0, 0x2, [@rand_addr=0x401, @multicast1]}, 0x18) lstat(&(0x7f0000000180)='./control\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./control\x00', &(0x7f0000000140)='9p\x00', 0x881422, &(0x7f0000000240)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@cache_loose='cache=loose'}, {@access_any='access=any'}, {@version_L='version=9p2000.L'}, {@dfltuid={'dfltuid', 0x3d, r1}}, {@posixacl='posixacl'}]}}) r3 = openat(r0, &(0x7f0000000080)='./control\x00', 0x0, 0x0) utime(&(0x7f0000000440)='./control\x00', &(0x7f0000000480)={0x80000000, 0xfffffffffffffff7}) renameat2(r0, &(0x7f0000bee000)='./control\x00', r3, &(0x7f000003a000)='./control\x00', 0x0) mount$9p_virtio(&(0x7f0000000380)='127.0.0.1\x00', &(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='9p\x00', 0xa0000, &(0x7f0000000500)=ANY=[@ANYBLOB="e289f5967472616e734f76697274692c8c6a1e9024ec8a32fb", @ANYRESHEX=r2, @ANYBLOB=',access=user,aname=$,access=user,\x00']) lstat(&(0x7f00000002c0)='./control\x00', &(0x7f0000000300)) 03:36:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff91d9063a}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/pktcdvd/control\x00', 0x20400, 0x0) r3 = gettid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000300)=r3) getsockname$unix(r2, &(0x7f0000000200), &(0x7f00000002c0)=0x6e) prctl$setendian(0x14, 0x1) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0)=0x282, 0x4) r4 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000500)=""/4096) openat$cgroup_type(r4, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x248040, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x1000) ioctl$SG_GET_SCSI_ID(r4, 0x2276, &(0x7f0000000480)) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r5, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x22208020}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r6, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x31a}]}, 0x28}}, 0x40000) 03:36:37 executing program 5: socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:37 executing program 2: socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:37 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:37 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:37 executing program 3: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) sched_setaffinity(0x0, 0x4, &(0x7f00000000c0)=0x80000001) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x102) fchdir(r1) open$dir(&(0x7f0000000240)='./file0\x00', 0x80440, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x801004, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d66642c7266646e6f3de67d64cf275164ff8b58e8a2af583fdc9ad55a0a3b8ae42dc61897fd4b16ffd6e5a1c00b020206131b9f62ffccd639d3f8a371e30652211decb7db64557790acc9be7ca062d8182463acadf30dd5457f057d17dc5384883b85a0aa436731185b3dcda395e09a664016ff0100000f69ba5736da5906cd2e78617cae6e20aa7a824ad2b528882a295b00fd8835f75a6168dc409e56a55ad68f34710a80bd5159d299e1bf76ed6698c9833c324b85fe664ca39d5b084fecc0d9cccef17da0a2f57e8de7667e1c106eb722a8c39844", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',\x00']) truncate(&(0x7f0000000280)='./file0\x00', 0x100007) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0x0, 0x800) 03:36:37 executing program 7: r0 = socket$unix(0x1, 0xfac91d141141fd11, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) tee(r0, r0, 0x0, 0x3) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000200)) setresgid(0x0, 0x0, 0x0) close(r0) syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0xfd) fcntl$setstatus(r0, 0x4, 0x40400) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/if_inet6\x00') ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000140)=0x7a2763bb) readahead(r0, 0x6b, 0x4) 03:36:37 executing program 6: r0 = socket(0x10, 0x2, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_dellink={0x28, 0x11, 0x3, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x3}]}]}, 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'ifb0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'sit0\x00'}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffd) getuid() stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) getuid() r5 = dup3(r4, r4, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000100)={0x7, {{0x2, 0x4e22, @multicast1}}}, 0x88) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r5, 0xc0305302, &(0x7f00000002c0)={0x1ff, 0x3, 0x8, 0x80000001, 0x9, 0x5}) sendfile(r0, r5, &(0x7f00000000c0), 0x80000002) ioctl$ION_IOC_HEAP_QUERY(r6, 0xc0184908, &(0x7f0000000280)={0x34, 0x0, &(0x7f0000000240)}) prctl$setmm(0x23, 0x0, &(0x7f0000fff000/0x1000)=nil) 03:36:38 executing program 5: socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:38 executing program 2: socket$unix(0x1, 0x1000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:38 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:38 executing program 3: r0 = memfd_create(&(0x7f0000000240)='\x00', 0x2) write(r0, &(0x7f0000000080)="075b5e20cbd264c1", 0x7) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)) 03:36:38 executing program 5: socket$unix(0x1, 0x1000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:38 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:38 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:38 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff91d9063a}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/pktcdvd/control\x00', 0x20400, 0x0) r3 = gettid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000300)=r3) getsockname$unix(r2, &(0x7f0000000200), &(0x7f00000002c0)=0x6e) prctl$setendian(0x14, 0x1) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0)=0x282, 0x4) r4 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000500)=""/4096) openat$cgroup_type(r4, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x248040, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x1000) ioctl$SG_GET_SCSI_ID(r4, 0x2276, &(0x7f0000000480)) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r5, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x22208020}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r6, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x31a}]}, 0x28}}, 0x40000) 03:36:38 executing program 6: r0 = memfd_create(&(0x7f00000001c0)='/dev/net/tun\x00', 0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x40, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES16=r0, @ANYRESOCT=r0, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESDEC, @ANYPTR64, @ANYRESDEC=r0, @ANYRESDEC=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES64=r0, @ANYPTR, @ANYRES16=r0], @ANYPTR64, @ANYRESOCT=r0, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRESOCT=0x0, @ANYRESDEC=r0, @ANYBLOB="eca0b9ddab508546abb352f92cfbb7824793d9e2a61e65fa700b872f1e4da551df324b91e6bbd8852d3df83d600d5b860acbf5941398b92d788f6779326f79b6c6d19cb3a0479737fcc7fbb7e1f9dc9afd040746af80ef8851fb1f06a96f298ab9f4e60ca730959da33c7c10fd12329b1230a1f6afeb300ce5936c2ee986d12479f7d2f7815ead46442b885d536e49419099212d88474f850f5fa60f4acbd9bd29d0054657b092c1c44a51ace11eb109b6050bdd32cd8c0207b43ccf2981ace1", @ANYRESHEX=r0, @ANYRESHEX=r0, @ANYPTR64, @ANYBLOB="b7f66186a19e00f0588fafb714d7184edff3a6a899d173388177c358a891146a119f02232aef20168ad03e72c9945f48a023c69cc5d6bbfc37331b2ad62d4aedd234bbff0ce8305fd9e42679d641bc4eef666da8cb2339d0488a6e94630412479cd3778b48a356de2522d65dca2c31467d9d676212668297cbf2d54ab3251ac49fdf91536e32bbb3cc170b2ecaf4de0f83ac2c4ccb1a1123872fc50836f3badaa26ee062c800549824b7b62e4dc04527a63cf327901612906860747acff59dbd1c06373aaa36515038275f47dbe77117832b2b2547ed06e67e55"], @ANYRES64=r0]], 0x2c) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000380)=[&(0x7f0000000040)='trustedmd5sum#-ppp0ppp1\x00', &(0x7f0000000080)='[\x00', &(0x7f0000000480)='ppp1vboxnet0^trustedvmnet0\x00', &(0x7f0000000100)='/dev/net/tun\x00', &(0x7f0000000140)='/dev/net/tun\x00', &(0x7f0000000400)='/dev/net/tun\x00', &(0x7f00000002c0)="5bcc00", &(0x7f0000000440)="2f6465762f6e65742f74756e00cd39a7c2cfd2a7bb14a6e28388f1634135accc74581645fa8baecbd4ea051f1163bb7ea68298f72d", &(0x7f0000000340)='\x00'], &(0x7f0000000500), 0x1000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x80, 0xd0) perf_event_open(&(0x7f00000004c0)={0x3, 0x70, 0x7fff, 0x7, 0xf4, 0x6, 0x0, 0x80, 0x9fcd4dd1fbf1d837, 0x1, 0x0, 0x2, 0x20, 0xc01b, 0x0, 0xa1, 0x2, 0x2f7818a4, 0x0, 0x10000, 0x0, 0x3, 0x3f, 0x5, 0x7, 0x0, 0x9, 0x3, 0x200, 0x79, 0x200, 0x3, 0xffffffffb1dfeae2, 0x8, 0x5, 0x3830, 0x2, 0x3, 0x0, 0x6ad, 0x0, @perf_config_ext={0xfffffffffffffff9, 0x7}, 0x51, 0xfffffffffffffffb, 0xffffffffffffffe1, 0x0, 0x6, 0x3, 0x80}, r1, 0xe, r0, 0x1) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100, 0x0) 03:36:38 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:38 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:38 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x84) clock_gettime(0x0, &(0x7f0000000100)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000301ffff000000000064000000000000"], 0x14}}, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x6, 0x6, 0x56a, 0x7, 0x0, 0x6, 0x4000, 0x1, 0x0, 0x2, 0x40, 0x1, 0x6, 0xfff, 0x81, 0x401, 0x7, 0x2, 0x800, 0x101, 0x1, 0x9, 0x1, 0x8, 0x8, 0x737, 0x1ff, 0x9, 0x1000, 0x1, 0x8, 0x1, 0x6, 0x3, 0x8, 0x9, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000140), 0x2}, 0x20842, 0x6, 0x1, 0x7, 0x5, 0x9, 0x1}, r3, 0x9, r0, 0x1) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f00000000c0)={0x4, 0x1, 0x9}) 03:36:38 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:38 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:38 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:38 executing program 1: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) fcntl$dupfd(0xffffffffffffffff, 0x1, r0) inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r1 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:39 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="35f6753351"]) 03:36:39 executing program 6: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000002c0)=0x5b, 0xb79) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x8, 0x7fff, 0x3, 0x101, 0x4}, 0x14) r3 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) fstat(0xffffffffffffffff, &(0x7f00000007c0)) r4 = socket$inet6(0xa, 0x802, 0x0) add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000640)="1de28d2865ab2bfb482064900f56b00af69ba2f7eb9e348e0e8cfe8944449900873750296d598667335d943f85b98449caee2ac2eab1fa7a67ac973bf84469029607808b776915b16a80f5707323e976ec89ce162c9b9dcca3d3a6d54a73425fb0458a64f39f57359d7972644fc84b5b75a4eee1790cdc69886f738c433f406f2ba5b892c337b38ca59764d8cc89c313d0b1fc40036d40d245f9eaccacf60da4028d4b307fc2cc1f8552fe87a64706d6fa8fe94742aa4e8098206b3c105453dc0ff96afb949312038e2ffd3c1b37e72d8dbe5ac7dd22cdd2933a495272ead839ae135e40394db5496be3f53d44b92289", 0xf0, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000000)) sendfile(r2, r3, &(0x7f0000000240)=0x4800, 0x20000102000007) r5 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000580), &(0x7f0000000b40), 0x0, r5) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) request_key(&(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000280)="5e2a657468312c2e242826eb2a73656c696e75785b7b00", 0xfffffffffffffffb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) utime(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x8}) getpgrp(0xffffffffffffffff) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/user\x00', 0x2, 0x0) inotify_init1(0x0) 03:36:39 executing program 7: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) fstat(r0, &(0x7f00000001c0)) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) getegid() stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) getgroups(0x9, &(0x7f00000003c0)=[0xee01, 0x0, 0xee01, 0xee00, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) getegid() lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) getgid() lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) listen(r0, 0x0) 03:36:39 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:39 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:39 executing program 4: faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x150, 0x400) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x100000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x7fffd) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8b12, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000110007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0xffffffffffffffff) setsockopt$inet_tcp_int(r2, 0x6, 0x80200000000002, &(0x7f0000000540)=0x82, 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000500)={0x10001, 0x3fe, 0xe66b}, 0xfffffe9e) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) sendto$inet(r2, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) getegid() getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)=""/89, &(0x7f0000000180)=0xffffffffffffff2e) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f00000004c0)={0x0, @loopback, 0x0, 0x0, 'lblc\x00'}, 0x2c) socket$inet(0x2, 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000480)) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000003a40)='/dev/full\x00', 0x0, 0x0) sysfs$1(0x1, &(0x7f0000000600)='erspan0\x00') sendmsg$nl_generic(r2, &(0x7f0000001900)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2030}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4011) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:36:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:39 executing program 1: socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:39 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:39 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000100)=@random={'security.', 'trusted.'}) 03:36:39 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:39 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x51, r0, 0x100000000000) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 03:36:39 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) lstat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f00000002c0)) lstat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000240)={0x18, 0x1, 0x0, {0x800}}, 0x18) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x90) r2 = memfd_create(&(0x7f00000000c0)='fd\x00', 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)={0x2, 0x8, 0x80000000}) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000200)) 03:36:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, 0xffffffffffffffff) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000002c0)={'bridge_slave_0\x00'}) r3 = openat$cgroup_ro(r2, &(0x7f0000000380)="080000000022d0001158a99a", 0x0, 0x0) getdents(r3, &(0x7f0000000400)=""/135, 0x74) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000001780)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000004c0)=ANY=[], 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x400, 0x0) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280), 0x10) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$TCSBRKP(r3, 0x5425, 0x0) dup2(r5, r0) 03:36:39 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000480)) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) rt_sigprocmask(0x2, &(0x7f00000002c0)={0x2}, &(0x7f0000000340), 0x8) mount$fuse(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 03:36:39 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:39 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:39 executing program 1: socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:39 executing program 4: r0 = fanotify_init(0x0, 0x0) unshare(0x400) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) fanotify_mark(r0, 0x20000000090, 0x20, r1, &(0x7f00000001c0)='./file0\x00') 03:36:39 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:39 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:39 executing program 7: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000000)='fd/3\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="2000000000020300ffff00000000000000000000040002000800030025000000"], 0x20}}, 0x0) 03:36:39 executing program 1: socket$unix(0x1, 0x1000000002, 0x0) inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) [ 445.404565] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 03:36:39 executing program 4: sysfs$2(0x2, 0x3f, &(0x7f0000000200)=""/4096) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="73797374656d5f753a08000000000000005f72756e5f743a7330a02f75e4f073722f7362699db663757073642030303030303030303030303030c5"], 0x45) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000140)) set_robust_list(&(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000001200)={&(0x7f0000000000)}}, 0x41a0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000040)=0x467) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000180)={0x24000000, 0x100000001, 0x1}) 03:36:39 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) [ 445.478295] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 03:36:40 executing program 6: r0 = inotify_init1(0x0) flock(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') r2 = inotify_init1(0xfffffffffffffffa) fcntl$setstatus(r2, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000300)=0x2, 0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000380)={'TPROXY\x00'}, &(0x7f00000003c0)=0x1e) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x180, 0x14) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(r5, 0x8008700d, &(0x7f0000002780)) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r6 = gettid() ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r3) process_vm_readv(r6, &(0x7f00000028c0), 0x0, &(0x7f0000002940)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002900)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002a00)=""/125, 0x7d}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x6, 0x4b}, 0x2c) r7 = add_key(&(0x7f0000000280)='big_key\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000002a80)="ea8f59249fbbf59d1fe08c29fc0dc7ecc8263b3c9211a3aff39eee1b22a24b16206af44a3eb123b69c0fdd24cf71703057eea50d0e8969e103bcccdb9f0b5975a2dcbe49f237a68a36c1418b14871c63d5eb3b4fc9801df15f909067beea848760bb7d05e9d8323cdd2d74a7ac73ed28af451a82aa11da6062c89fe8b10f7642ef2acf03008ba72e96376797d9ccfffe331e7f9fe9666775ef0260afba9d13747bc9e0d2c6b2e359cc8fdb271c04e7d70d78ded3cf3b6aa261c40a6d93d9092d068459df92db748ff982ce1b1d1f77e6ec7402a58bcbb57bfaf0035edf09a6b1354eb7194656d8c4616cbb7dec413932e85d85c8fd6145d703f19fc0889979c757c532c9f662b6383b6b61450ce6742984b0416071d9fe9f42b9989e73f71827b8f933881a9e49b672b21fb23cfc6a520ae08fa20c6e3aa5576d9f4335d8f0647e6b9c00f51efa13c5f7e358fcf38e87bc61f9e3739d813c633ba28ab321bdef30dec1982662688e1585d3232f29dea3b190e80ba270af39e30e420b746dea7904bcff0ac7d35e68df7d22849be9be2b70220976402a4eeea02cad31963569b0904c96af84b366af296f5033b017d3a9aa93abd286ad5b1b3e4fe90014219c590df32938bd54bf556d944f9cc9b9c6f64c7c46544c336fa25c7b86ce8e0431f02d28f2160a8f67f366fcbcb41dae06aecddd75114bcbffb389e65002b0b83907fd2958cf0898dad1fcf57d3de74d2e4704fd830613c18f72d70c231b259896dd52dc4cad64f5465b73be829a9d8f27de8590147034d18fa9420cb35dc44d3d9e01cac4ef1f162932bb5a4242f0e4b4e8e31521a1390251411b74183c299be479161586999f693ba01cef659f987a0e85156c1a54aaca125c2c04a1f5c67b3ffe0da5da26bcc6274b49c032127ce59e4268aac90e9430b46125ac59c290f45e61082f6cfcade6b484b0e1b8c2b8b3993e9bcc9b5f2fa2a5c540bad70e1e359f3464289995abb8e93848b2f6967302494c9f2776d44998b5221e0d7c00ab3ffbb6201c8046e0f46206d9c3125f9a8d03640eadc7dc7c710457f6c7ac775230228277aeaf3bc32e25cb42640d6d07978f4680dcfc270a733a3c9507621017f07a35cc5ddc15e2875089f4a527413a9c7f83515481d7791970414b771d61a343405d2d3da95ac60c95f015fe8aa09efe8026fc8692c15065ee2d235a1bcbdb69ac0cae16df1803ef3b8cac7cba25229ec568295776f7739d087d5ab48ed896b0a1c77f49f434f2f380840f4cb7def230cd4adf9d47e795f76c7eb9e90368ea6d491cad04aabe2c8e447a58090456b51e7c1bc30213e0992e2217c0536c6be376a2c91c5c65c2c29830ba4b13dd0737fcd850c44d333c065af1cd478abe6b045e7b4e089f323da8a80195a0409117ea6a6b6cd92a92c0712ee3023287f5a995033d93b1a55c4c90e2212ec746fb5c8e26d9cd15238035e81e49631a2c65218ea4f09d3aaa14ba7bcac8a8d0e5a32ccadee7c7b112b229495129ad047a73b5456c8dadac446b8c67e00dd73d082c3a0fa9f10e3aa24ef525c6c01fd665013a58d8057d4f54559a5a2b36eb22a19802180ab1b009321df2d992621298d097dfbeb97b17457505daecbaf97c3cdc4e2b67be8f275793b92905829dc391c2a97c2b30cecf14a48c67fdbf2927d9fc2bf44c9f552d32cfa6e4c17ecf5fef71452ef19a979330499cb249d4cf3f0725f205e6f2fcb83537b10f8dd4f45dbeed09a38277fbe6f59f73ef022da63b8e799d3b50a2a0e3f9d2adc66d5c092742f903210c49cc749c45263fa725b393e4eb49ad5c2e42d95f4c058cee35a861e89e5519912d5a3ef5afb82beed257921611c2d924d8f090c4b07e5e5331ede6b54ce54e6cc59407e33159921eab57037016da0e4348d09c5a7420e8fe6c37049ee97f7e6b322b69bceadd11244a910284e4d309d1e81f865a4c7b5f0e9467cbf285b1aff2933f7d0ee647ff7a2a1c56b8c012d27c3e3dcd6cc64d7ef45dfb45f3593ef26fa81bbc6501ee80369a72b3c11b62487aab56cb55a766ddccecec4d82f5c7065ef9ab044412e7a9d4fc0a7cdba99768ccb602c1eaa7401050525229f495fe89b588b97b012a6ba3030d5803a976cbfbd350c2da843d8709e76fac5f2492e288a89abe4ee8a490da55b1d762304650b94088648f76b026c06eca3d73e651572d24fef85f36c40fc7241eeff475c5a58d156a7d1f8b28ebbe86e09f9e1dd47cc6379f27f82ff7ee260654c68d274764d0b8d7326e3276f2cac002ae8a8a65bf6f1281dc8241b7c0b0ca1f9bfe4a9a460ea544ff418c3d20c5306daeac2ee90661adc28559306e06f72ad63d38b195b17b8dda5bf190c0109151a4d720d12c76573e09ebe911d752b45e0234394e1f944d9c61b7565eb3f61346f6ba4919c255bb208028a61faa42c00802d70fee1bf7e0110fa9b5366104c13c360fa34d7389552148cd4736f0812dca4ace8f0642c1664745b0110fbb537026a0d1eac652f2f62ca21fd77f11a484c81096865c4f862f27fec7f11d8e8852582511c6d476754153d81b95d8126370953e0a4598d9563e2020b62d96e7d39c9b197baee17f692804115072bfff18eeec2c1b2e18ba0fcc68d78321cbdcbe5b83107c08872b687019844ccfb459b69aef73969275d4131c9e545a3bce4644aee57381839ca0b3d83b0083f4f145690e978700c4bef0c22a3a9d524a0aaecd5a2817bcf28596e31d4122e13f22e9532e3da8a74836ab3ab9a00fa5465d31bf51219506d323cd9eff7fc8ca73403bc51a5ed8f83e2eeccb27a4400682f29b0a505570cec994a0caea73508db79b7d617fec588cc7645f4505935e15390e846e768ac68fc2e84435300e63011512fd3c890b99539205299b6ca1826d757ee5ee7171b45d197b2356e528d3020b0304385c4f62a1ec706bde42f75699063c1822b3c2e868fedb96620bc6d99bb858028ad6aaf41d2524ac7a3d78c7ecd5b04609ff5e998c3fc0fa42b86727266cc55cb6130d5a72ac4fd7e4a9f87e13c27fda1925642de77de3cd02371a96b49000de0e69cdd567f749422dc943b81f0f1ddd03efee37261d983ab7f9ca62968142f8d5d4aeefa5e439e9679cf5749014b515b31431eb3332aef61b4c3a7c91e7fe1de18a70bc94516d69dc43447e0a56b16001f5880c852727344e78ea299a37f1f992342692a97f5f461c58c4ce421d78ab0fb223c3795ef4dab7840e7f4727116138cd79bfffdde17d91d191c5ba5fc90911827fc5e26c555be4bbedca298d20c0a6f77448c44c34730367f5d188386d08c675935f06ef60f9c0008ac59ed0f6be46edfd91776e419cfcaa5177eaaa74ab73b1777bdee37816a2a6e0989e6be655cbd10ff520e88f47296ab62e1943fa4eae0e381e214623c41838811413ebd5e34aaf636e728056390b2257d1c44a77d47aa98248834876b36a32da932bdf0e35ccf01c0a663ed7a80720d14e83615e005458e42bf72c0fa25981204144446d6bafa388c77da906c112baa194b7602e42cbc7fef24030f221421744c773fb9b1a6f997d89d04318ea5e89163c74a4e6bf53ba4ce3852e1643645d7ba60e6506cbd94c5bcb0cb00a2e945793b4c6a558d1b25a62809322ab807c119a5b39fb9b8e246f5b78031059208388fcf44d1c282a10fb68431259ecff5d77b8828924b6ce87b2cd1f276a4fa6fe545ea0ffac546535d1b38d545fb276cc0b0d528cfda8b0357e4acb0ee40c138344294e0d1d50d5c63c866d0e9b0ce62c523eb93a1c4733abfd71da0b91b10107108f1b1a5004f8970d97cb6c4e16b845d2fbf38a1c4d02ab259da06ea8f5f1f0e2f9c768dc2517342a89a94926381a606e47f7ba49bd151361b357d74604f44b52ff3404c41f879114d16f44617608f92d515525b83e3cab989c65ea89731feb85d063d690d89f0a5dd1a3a6697ecfe428ebacbeb79dbb9302a9f1c7be177edf5ad20cbac37abadf0a388efdbaa6257bcfd3249cc4c23a5c2316f7d1018c87c4c090a4b2ea5c9d84ad7ce09f2b45a7996db2962b3f15bb5f378e11c2729f08572145fba002cfc680aa76477e1b45062a0dd4a6c8100e8d32ae91b36a36dc44485ed1c8b25607b933b5442c38633ff1cf700e53db2dddf6cc3a854ab9430f104d2224c6f2a7240ea83e5c78ca6b8b720291d52deb110e4be6959f0e3aaeea13629649e69effc8c0b322a17c83e6bf9798d07b97324f31f1e9441faa91d96e6284179d613bb5986c244c80d49efa0b1d2dcd66131fdaa76a36f48343ef9a9b812b51ff15a09c8db9e52ee11fae603ddd51c619fc43e5c5a490266837e17d1285efb5776f0e1cb7f114782da11ed76171ffff9c1751282f2a5e67d2b637047cb9e01c648b84ca078e025a165628c323cf9f0888039f4e05cb3601364d23b815a330afaa273a12fe6976ab1a133fd9b50466d3c75360a7cea912db7582f78849da5ebdc29a4c21e2c0e7952e24d616b65956e2ba0bc34ee52c298e2d483d9184c37acb655b6f0458eef2347d98a4a6426c8706a5adeaa876abc0765e83e2191189c76132d4da4076431c9922f36eed24b71f70e9d6e446affd3ffdeeaf6090fa42dcc11e89b58324f72e70b22d469ebf9bb4c3d1d77d83e8436995268b6650fc122dbce9816324d23e77cdc0f0920653e15326448932ed9e38df83ce50c8a3512dc04a8d82d868fdfacf1acfb15e1a9872f437ad31b9cb31cb53c7d005e822cbadc3ff33a1db70b0c03e2fd71617ad0d75e631728943c306b2279ebf00e09be30e556f6c5f9378ee0f2907a5dcb6a187f9cc1c5c68ded8ce926c1f9de2d25758945f39df8217da61adb44b6a733d9daec5a931e15e5f0e5b3ee4fe8c0025629e7a1ae6866cf51feb69d9a56fcd7482381d312d61919a85bfb7258046400b43ae9a8ecd0145b0ba6ef65636bddc9f28203b969b07fae5e8cda8f1ad4d8d294b316d15f1389c2ceb00e3b2832a2613a082c9b3ea14fab6927af032b4ba6c7055ae0dbdd88ac37fa2919181c60ef0f7f1c3fea403e9d592726fb8d317dcfb9e7c1ab5789c0de388faad515b80ff5236873be9fe3be2c0d1095ae63feec4618bcc7c1d8a9198e9e751375518d39c6e00f340f87b2a12537b83dae7b5c173c6b1b32e38c6e6471326d07cece109be6e601d7834d56e6caf44591d7e35913e875ac92777af438b6a8496cae20b99c1bbb933c85794fb5030ab4705bf158601a178b9578ee20ebd6628669d5e98fa55b4c448323d83a2e926bbfbeb216b10f39385892669cddb549ca399ee35634093861ac048146d562162ec7e6381d2ccb9b464e8027ef85836541bc8a9b53d20d123a3e0a4884fd0fcfcea11172972e0cc67b79763fc95184684fe0f806c25b04c5e12b3c135146286756cf54e5107df4af00a087b8a5fd7d8c31509b58c52f60a4ae8c23439266173f12a38f8ed4e49305fe330ca17ab1dc49743f5018856f11b0aff4b6831e05b69166ccf94a1eb3e5f03bffd066eb464ab76784dc152b476b105cc0494825f0b6f7901c4095b6faf598612b24b387f63f144184153ec9805439da1f33b1bae5d754536b6621daadb9fa9de85e18b56c79c2ba05b0743efec9c194e852f3ec05497012a2f19c4fc58fa354fa75687adef027d9fa90a142911edaa340d83f38529433374712c5a55012265dd7254a74e4cd8383d4e2c17cd3c3ff65213adabb0dab7956377068db4ca20f786415bbf6ed63df11bd57bf1cfe1ae40eaf0b5942af6a9e009bd", 0x1000, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)='/dev/loop#\x00', r7) ioctl$SNDRV_TIMER_IOCTL_GINFO(r5, 0xc0f85403, &(0x7f00000027c0)={{0x0, 0x0, 0x4, 0x3, 0x8}, 0x7, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x81, 0x0, 0x101}) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r4, 0x4c01) 03:36:40 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:40 executing program 1: inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") pwritev(r0, &(0x7f0000000540)=[{&(0x7f00000000c0)="d7012f1c257c0c51ebc649aead4df6ce3563d8eb24099f1fc133419b1e82e8f4f94343d9a32bd45da74f45d650744fbcc590d3c63e09e55b0310ddf1c8c203d0f84798bdc0b00ca2a2fdd86f575dfad63639177af99e393e39f55bad50558ba0792c35c93f923a6fed0bae7953df444c618b01564e15b5ef913cdb505718c27239c05070d7761cfe34a444c5426aeef8bbaa610dd80924333cd6561200aabcbc4673bc30dac12f197e02b91c72b2a5dd098ca4422a086a33a54693440ac5266e4bfd387a571c312d6f9388c96415877c", 0xd0}, {&(0x7f00000001c0)="580e765fdc12062921dc67340c898db3ccabd84ece83064740789822daad042a14cb147dc1447242c8a5958df02f2d826d744984088dcee4ae572d5c8166de1957548f35acd64f94c4ff43c61db79ade169715bd326263d6a4ff49e39619c4c0ca050ca6b872268e3592185b85efdce281a47f76008f943f9834b945e9e6a730d2358c63c73a3700000d83f9fb9712611adcac5734520355d4a1", 0x9a}, {&(0x7f0000000280)="1b6c64a97bda5d5ee605f71e950b096794de587b58db14a2f4d9e3a4d04d235872ce635da98e6143f575e7c33ff2cbb13078df36458d389a810d97bd9a965e8b2d206c93a6d7cfc271205ca28e8b2268ded6a8f1b63d2b223488e08e76199ec8eeba9f85fb092c9a14666bd94c8dd8a7047e5d9f7b40f8caf3d0776cf41c4fb7a3e5997fd65d6d5f273f4ae48ad8ce16242210490d1f5a43fc9d9faf9d07e080a29f613c9790a0d853977c1b8e829d12c4d6650059f32b3c6b36788ed8e3b5e5fa7c97bf5e19d69ad77052c35227fcb20c5e894fd9a6d8743a9319de7b2fece49e", 0xe1}, {&(0x7f0000000380)="261e99390656d60d67438481a915c1e8d74cf8b199b4b30081aead5b7ac731fbea4d3fe54c76f68544f0f224e3d514b0a8831e0632bb8d553cf4e67f58245a6f2c4196e4fafdf7eac196981026286b16fc1b693e6de59772bf339750c58766b1f6b03e2b72d8ba02f36aebece92ca74ca25ce66a09315e2c0a1be16a67b44061aa480553e011c5c5bbdfce", 0x8b}, {&(0x7f0000000440)="3b277beff6d3804999480ab09e8ff7c7a0bf28bead53491dfe2fa7cd7ff5c70c74e95956afb11f9d79a6420400fd8b74f42dafb48b3728c576a2e333f3a8cc07efed9d99b6efacd205c32b04e4f297248f5a70bd0ed053074e725f996a4018c16e", 0x61}, {&(0x7f0000000000)="646a3768a41edeb8933beb4ad65f10899e1aee2499b9add5e18410bddd14cc8ef99b671e419425bbbbbe70e10310f4db", 0x30}, {&(0x7f00000004c0)="dc2d5d700447c480f1747831620f118262fc18aed9cc294439d6bafc99d47aae8fc5bea4e21c8acf0d4204", 0x2b}, {&(0x7f0000000500)}], 0x8, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000080)=0x200) 03:36:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:40 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:40 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x10, 0x100000000008000) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x400000053, 0x0, 0x0, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000140), &(0x7f0000000600)=""/4096, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)}) 03:36:40 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0xfffffffffffffd37, 0x72, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x81}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x513040, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000080)) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x400000000000, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f00000000c0)={0x2, 0x9, 0x40, 0x6, 0x0, 0x2}) fcntl$notify(r0, 0x402, 0x1) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, 0x2011, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) 03:36:40 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, &(0x7f0000000180)="f513b340ba91f930fa01eb38b504fd8f6cec0b909d3ce8b32b0043c51dbf31b076f1834bacd1f76024f80306f714c9b7b815866ea3020f9dedd4e5d12d280fa470f2b99e32af052333fe0514b85b728bd8c2aa7e1e7a9f1118c404e08b8dec635985e6c0210c5e995d786bb1de84dfa32d099458d3266981fcfb91a7c716a13e678207e50101000000000000b5be44388d437efd6094e51be0059c80e0e459844e623f947438e70316a1a8a3aa436364170fbd4b35d283f32fdb105fccfd774cc9702a15cf1c4701ec8d420914231f6e31") r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000480)=""/189, 0x1c5) 03:36:40 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:40 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) inotify_init1(0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:40 executing program 1: inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:40 executing program 7: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='hugetlbfs\x00', 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x0, 0x0, 0x9) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) 03:36:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) r2 = memfd_create(&(0x7f0000000040)='/dev/ptmx\x00', 0x2) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f00000000c0)=[0xffffffff00000001, 0x3]) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000080)) [ 446.126551] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1, syncid = 4, id = 0 03:36:40 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000680)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='mslos\x00', 0x5010, &(0x7f00000000c0)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5012, &(0x7f00000e7000)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x5, 0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x7, @mcast2, 0x6}, 0x1c) mount(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, &(0x7f00000007c0)) 03:36:40 executing program 6: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000340), 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0xf0, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0xf0}}, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") fcntl$getflags(r0, 0xb) 03:36:40 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_mr_vif\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0)=0x2000000, 0x10000000000443) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000100)=0xff) flistxattr(r0, &(0x7f0000000300)=""/4096, 0x1000) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000240)=0x3, 0x4) r3 = socket(0xa, 0x2, 0x0) pkey_alloc(0x0, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000001340)='team\x00') getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001380)={0x0, @multicast1, @loopback}, &(0x7f00000013c0)=0xc) getpeername$packet(r3, &(0x7f0000001400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001440)=0x14) accept$packet(r1, &(0x7f00000035c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003600)=0x14) getpeername$packet(r3, &(0x7f0000003640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003680)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000036c0)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000037c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000003800)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000003900)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000003940)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000003a40)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000003a80)={0x0, @loopback, @dev}, &(0x7f0000003ac0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000003c00)={{{@in=@rand_addr, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f0000003d00)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000003e00)={{{@in=@remote, @in6=@loopback}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000003f00)=0xe8) accept4$packet(r1, &(0x7f0000003f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003f80)=0x14, 0x0) getsockname$packet(r1, &(0x7f0000004080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000040c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005500)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000005540)={{{@in=@multicast1, @in=@dev}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000005640)=0xe8) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000005680)={@rand_addr, @multicast1}, &(0x7f00000056c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000005700)={{{@in, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@mcast2}}, &(0x7f0000005800)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000005c80)={'team_slave_1\x00'}) getsockname$packet(r3, &(0x7f0000005d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005dc0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005f40)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000006040)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000006500)={{{@in6=@local, @in6=@local}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000006600)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000006e00)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000006dc0)={&(0x7f0000006640)={0x3d0, r4, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r5}, {0x138, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xb2}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x1f4, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xd533}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}]}, 0x3d0}, 0x1, 0x0, 0x0, 0x90}, 0x0) ioctl(r3, 0x9, &(0x7f00000002c0)="2894") ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000140)) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'bond_slave_1\x00'}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f000074fffc), 0x4) r15 = dup(r2) setsockopt$inet6_tcp_int(r15, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r15, r3, &(0x7f0000000000), 0x4b5) ioctl$TIOCGSID(r15, 0x5429, &(0x7f0000000040)=0x0) fcntl$setown(r2, 0x8, r16) ioctl$KDSETLED(r15, 0x4b32, 0x4) fcntl$addseals(r3, 0x409, 0x0) sendto$inet6(r2, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000280)=0x200, 0x4) r17 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r17, 0x7fff) sendfile(r15, r17, &(0x7f0000d83ff8), 0x8000fffffffe) 03:36:40 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:40 executing program 1: inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) [ 446.222611] blk_update_request: 24 callbacks suppressed [ 446.222617] blk_update_request: I/O error, dev loop0, sector 512 03:36:40 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702fc859ed7379", 0x1ff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x44080, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000240)={0x0, 'lo\x00'}, 0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 03:36:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:40 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:40 executing program 6: r0 = socket(0x10, 0x2, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'ifb0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'sit0\x00', r1}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffd) getuid() getuid() r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000500)={0x5d, 0x3, 0x0, {0x4, 0x3c, 0x0, "2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a"}}, 0x5d) request_key(&(0x7f0000000440)='trusted\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000004c0)='\x00', 0xfffffffffffffffc) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000240)) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000100)={0x7, {{0x2, 0x0, @multicast1}}}, 0x88) sendfile(r0, r3, &(0x7f00000000c0), 0x80000002) prctl$setmm(0x23, 0x0, &(0x7f0000fff000/0x1000)=nil) 03:36:40 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffff7615, @mcast2, 0x5a6}, {0xa, 0x4e24, 0x23, @ipv4={[], [], @multicast1}, 0x5}, 0xe2d, [0x80, 0x2, 0x9, 0x0, 0x0, 0x924d, 0xfff, 0x40]}, 0x5c) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:40 executing program 1: inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:40 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000000)='stat\x00') sendfile(r0, r2, &(0x7f0000000100)=0x27, 0x4) 03:36:40 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) [ 446.535696] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=258 sclass=netlink_tcpdiag_socket pig=2677 comm=syz-executor6 [ 446.557957] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=258 sclass=netlink_tcpdiag_socket pig=2684 comm=syz-executor6 03:36:40 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003f40)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000003f80)={@remote, r1}, 0xfffffffffffffe9c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400000, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x7, 0x4) r2 = socket$netlink(0x10, 0x3, 0x7) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd0000001000010009080800fcff0000040e05a5", 0x58}], 0x1) 03:36:40 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="232120a247b40900a60512f35deb9001846b821c0b17aca68f"], 0x9) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000280)='sed\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)="73656c696e75780d2d5b2863707573657473797374656d63707573657473656c66706f7369785f61636c5f6163636573737b70707030a4736563757269747900", &(0x7f0000000400)='sed\x00', &(0x7f0000000440)='trustedsecurityself\x00', &(0x7f0000000480)='/selinux/user\x00', &(0x7f0000000500)='sed\x00'], &(0x7f0000000240)) syz_read_part_table(0x0, 0x1, &(0x7f00000005c0)=[{&(0x7f0000001180)="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", 0xe00, 0xb308}]) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) futimesat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000700)={{r1, r2/1000+30000}, {r3, r4/1000+10000}}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000300)={{0x0, @loopback, 0x0, 0x1, 'sed\x00', 0x0, 0x6c4e, 0x70}, {@local, 0x0, 0x0, 0x8, 0x7}}, 0x44) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0xe5) openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x200000, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000240)={0x7, 0x7f, 0x2}, 0x7) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="1f000000000000000a004e20ff7f0000fe80000000000000000000000000000eff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a004e2000040000fe80000000000000000000000000000e03000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2403000000ff010000000000000000000000000001090000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ae51000000000000000000000000000000000000000000000000"], 0x190) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) ioprio_set$pid(0x1, 0x0, 0x5) 03:36:40 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:40 executing program 1: inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:40 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = open(&(0x7f0000000240)='./file0/file0/file0\x00', 0x0, 0x18a) write$tun(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="038000000400939a090060c03871128a1600ff020000000000000000000000000001ff0100000000000000000000000000015c0a040503100000fe8000000000000000000000000000bb00000000000000000000000000000001fe8000000000000000000000000000bbff010000000000000000000000000001ff020000000000000000000000000001f7000620680000008813000000000000086ff5c9216e2b58fdd488019c1f5140ebe21986e8ae2186040052bdc097babcf1e010d3265a8a0ac763bb97f97a0676f9f4bbf5a7e7e1e34181b8a99e47202831587d5884160bb8a90c57492000c9b849a11c0639d4e684ecffdf646472a8947d6d59b43afc506a57a53ea4b6012d1929040109c91000000000000000000000000000000001c910fe80000000000000000000000000000c3e0404020120020000000000000000000000000000000000000000000000000000000000000000002b0a020500000000ff02000000000000000000000000000100000000000000000000fffffffffffafe80000000000000000000000000000f00000000000000000000ffff7f000001fe8000000000000000000000000000aa3c003400670000000c20880b008000014d1a0ebf15350d45350415253cd58012004a320405865e670cf382fd60c1f746f8252d8ba593fd1cb24095d80a9b174bf2a225039d4520beae289f45a7779905ad9eccc2c2a94c5b897653b8eae87a09e89635d3c40f40b186006e1f3994a062bb8c69067908d057e524726539a073463bf181e864ac4290e2fbef337fea99c60400080000010005a5a30df7723f8c6156be480341d81da296041dbdf9581e3fee0d0086ddfff80000135022234a6761fcc28198eba4158dc4a547b0c4ba5138f78e2d124e2e080088be00000001120418ff0100000000000003080022eb000000002700fbff02000000000000000009041608006558000000045f76dc59598243c3a525828ccc24a0a26e69ac944ea292a9ef71cba99994f1301684c10b7930f02d224bffcf2cc79211b08adc7b18b7ecc43528cabce4e66cca01ac4d3066c396ced6079b752479c327857e2ac8fc32df548a076753846261b7361cb9ccf5188ed6373c9f316ae607efb8897da51ce4556eb7d40f3eb630f7e46fe6f4987cb7baee49057a106bd0fae724bed0611cc6e3a8f871bf0a77d8237a5c3395659d13059f58d737526a8e2a1ed4d0c2ff89d90c83306711cdeeaba176782f3842b6c14b92b77ec3229fadb7e3d0d84d5a08f339c3f96102a5b9de3008cab4772a73a45cb73d15b924308974d98b0b48502a81f0fd66957f8e9fb1e1d1ee8844b5c91d1780d84b57fcbb5968a1285d938f9aee5a4e5fbc70752ef2273de88f275abcede83a21887679476656b3d963df4a82cce9db169d55e866619a5621f13b637b86d62559d68b86494eede5d2d2043354d929d06e494dd666a56127d3c80f0cc4ec655e3f23cdd4ea296e1e1486fef0421cc4e0e24b72bfdc99b3504a7af8964ac0f14de0f66171947579fb254804972e80d578e8a224b9feacd18d110e579dcec8bc6da3f241e66fdea5e88ee984f7f2463019ef7afa82b9cb8aeda06dbb6615169db1cbe02ccb1f27a22fa48a7e66a577ba895f2a710f45a03aed0f420a34d9fff120685a2c9460c8f5cc320d3d7720e97e3f43ad42c9e4e33b177881520021a628d3d3d8b87f88d6e2ed71bbbf72a11156cfd855eaa6fce748cbde4c3f19051def3d5a68cd2bc168d6a00d4fe73f6658759173f89ff22e0cbc54b6f5894b15435dfd48a4f1d4c632c9c533cac6d67c9b9d2b365d6bb76244e44c5caf2c5db6989dcef5f1d61afb0748d0907f5d5eaf569555cf0bcd6769db5a84a2d5927721334ae72ce21a9f866fab64da26f5104e37842776abb24658013f7aa873796a5bc54eac7f83174833c1d4570c3cd753cfad1c47740a46c549d095db0447b57a10811c67558eac6468c0ba42761d12d84a6b855486da1ee2fc160b12169823fa1e6066038ed93bdde03f885facdfa427fbbda8ea912765a46d834352ffc773db8a2688d6167bffac580f0110e73a81dbd92e2a583ae5a6a62a294c5a1ca9fe7534eca40d4d9b788954b4cb19a42ca7480d3ee0e99f5c0d860af271a054857a5ae4c210b2a72d1ccf7ba3e54860ff45b3cc0640c492c8329186a703b84d787f8ff3931c75778e5a2610cae50daaf03fc64c11e7fc8b6666050c23453060b8da1a4b9791b7de468415cebf8f34e8812014430a0e608481ca810021c5cc5616897096255dddfd0131fc9545e6114daca7cd448495bcf5cc5a7eee94e9a71f1c489b3f350c5b6b42df31efb7efaa620237f897d461ffb2c84e88fe1c1004bd6eb45d983cb8664be84cb3587512315b1a30527bf3d84ea5b392398ab2cd996d037c73efb72b4bdcd20ed482126cd23b84bf6521bb3f775011feb977e2fca17da3a097f276e0f53866b1c5cecd58f1e59b10a3ecef750338bfabbd2a8ea2da5caf608048ff5f4943cbf16e4fffbfa3ae92fd9a4462015460e9f701b2b7ba5dcab200675af5d9149d4b47ba67699575740deb21a14963f4cb6134560e5996c359e90944e43c4e41655891286de2c4528047f84072c12904af7d38b2218b14452971cd3658a1085704765690b3cae6f9961cec060c3451933a68b99440799143c0790a5d66e2538aaecce7558536657a277c7af7f2d58bdb6738a9480c493b917ff47a592be1bb8de1cd67d4f7a981eb2bb27e03951d622f11fe2ea4b597f0baa4d4858b17ca9f58d1bdfbc6fb5e09dad645574c210cff9f56239757a518ee7019f1fecfe63e229406fd76667a322572bf8f7bea0277cb67d05749addcd9df6f8909962f0452f304dc739c8bfdb2ed4fb901d65b3ef0e9f070a8705ef29352be6b216e88c0cc3918cf60964f10b3c7a2984c8ed995854d14f943f272e4b4c3b11f7282200d4557b18f44eb880bd9733bef00321783c525ee9e72de9b1bdf8319d8faa2dc038374d032cc4db45506d374456e259a3c98659b1f3707dd38b782347215acdf9a28aac821948fca5f25863c33ff3f576e4ddedef115d1f379ca67c5320296c68f848c6922eb4d78089b7e2313a009be633942400fac4e67f6bd75d701b5231529f2fa613043fac4e99ca93d674ba2ca10ad8795252c3bea5ae50628f61ee197812d686ae23554870e94c2507351e995a4483ed45c548575838b37e2e174ed1427bbdd164f1c0ba123ee0a3b89ba5b1122dca199b86fad263dcb4c5b533675c513693cc6c37e7df2705e658d422b879043ff438a2acd190e310d55444638e38050767a867bab09c03f3da5a94d30166f0f83488f703a011616adb3d0ea50817a16e20e68ba8fe02e9bda8331abd595e63f05d7d4b929cdff6b10649e2746d57f8f15ac02e667f26f46cd2cf7415d364d29fd1d762a56eb9d24f6e9e0253d442493bd8f4336823d3fd63d1de70d2a430988b8893ce75a9d6e031ce1a795e0d6615f6b9147b6663c0231ddb60bf4edbc304a7b8635caead83a3d7bdf6ab771a908ac633735610c82c020c05f2da57116d36d0d09cfa38c7e61d14a264245edab157760d61fa2c4297d1e05766394607882318aeaef157ec1c03913a9af0f0f4573dbc2347356b335a98446a522a0ab8296d2120992ea5ad5230a5fcf7f7f41fb6ece65944a87a0349340568015d3c223e5f81cdd4adec459e6991fac2fb2e35f1ac2028825030dc6ffc804fc6dd1c1abbf6bffd27e112aeed3c1ed98ee531a5d55b3791da7345078deb332b3fceab6206b04dc29a646d8d9d723097f4b6ac37d449380aeacba15dff7769731d8e05854c7e9b8ab2db6151e581e5956f5e2b007468cfc88bb08340ef375d7912716ba7b12f9c406b07ebe4375bab4122921a0cc5658f443a8ca59b43860c4b7136af7c918558b41294a3300fb8b878591303c38a658fa772bbaf10487fc4f6e39e24eac0e4fb9a0e5cbf02b203a94dc7718b875a2742cec1b330f42aa5de25110fbb1d9552062585a9f919d908e8a6f9c41824204c43a7debc83ee2e4b7cdaf42d169d79fb60c3af19e0d15b81f78386189c0d64aa0d6332c67e9667cd4a45a36e90ef582f7639b4095b03303ca156050a34786be29a7c595fc8e1c5f31277bdb1adaaaa055f60347754e5eaaeb0976f935cd3771e27f63a4524f991814c9b2cc7b81338cc8dc101fe7bc2bf6a42a671c2862d26aa9f72166bd9743ba33a18b02ca7797464b64d042e4d6347a04d975b96dec3a0a28a6c7ed18712d8943e7ac538658eef553756a6dfeb6f7d82e49a4dd50ae1b5cd6e4ce78ab8872d638a86f93bc7345c05ee1365e86586007a3ddf7031ab9af0b7ae000574b08f35dfdf1a0d064d4e8bf1dfa61b6050c4a7f263c4d0982a4ba85b95898ba662152be50edb8150d5855af11cd092077479fb32edd0ff5307c7e4eff8c2cdcb5c88a34bd95dbcdc1024308d58bc548aa28aaa0907e546a452f82d0442cd6f1f4ca5ab84a703801fb26dd59d1323aaff0d2b127be00a6fb1d15497905ea418be8aae29e016b1e4abb58b22f8dbfc94169ab353337c0f865b0db9cf58f5001132cadbbf4faa19839ddd4223d6a7c763290ab6a04a8cb90de1c27cd4abf690b05925db4e8acb7d65f6f8d583fe7514d0dc6f1485193c3321617039d817602222483ddad6e7060228535a47604148212858dcae191308e9e5143c3bad2bce69c3f93954cd5de35040ebe95cba9d081907f168f7ead120f1ac170312b41b460a32c0fba44aa44de50b7004bbd0f10fa81e2ed671cdd46d67fe85145feaeaa88f9c3117cce9c029c17f243dc8bcd08a072f7cde1e8c5c8990cf48537a4b735c1a6f958ecd20883e28e4f1b1e84a2339c867583925be843ba0c7a833d2aa2934e1e03eed2b669f56e437764f4b4ff8640dbe098fe62011739cda80b92a35305c0ec312bd0270ad792f6e173a55d93582a9196c460b1860a5af13b8064924be5301273c0ad0b9b2b24a7abb8c7c82341c3b18053f008a0f123b10b2da7fe3abe4af69f5d5f0a5c1a4690ae974a90655d86210ae1aed35298d87c4be7080f20fc36e8d01cd0851433bb9168c9da0a06368d298115c80f50af54ee71faf89ff350976ea8f14318c294bf63a11a5f277fb71fcea1e2069272f4e8bba0661ba793f4df722d6a5f3d5586b56a3c5c96065d8fe1e77f1c72837279f9a031abf3e805ad09f7be00c13fe5b7696a71c96ef7c1b29677ab05a26cf944d0eb10f4d5a43dfbcc57ed97d550acd6fcd01ad3d9ed3c6f9c6e964b8e85e547046373f4e243b48cb21d91a823322096f2078fab4e9b79decb099659d670b8882cfc3c10f576a2c02e1c86611e19fcf6425cec625ebd637e1fdf034572d4c99cd21fc4c00240ce0d824e992b358f090b106d6d64e0d68bf9888b604a9292421d13ab408a334020b65e994eb89ca3cef33011591f0945799d7268787c87d52de0c399ae909725ca6f4292bbdfcab0bc0885b45eff533887459da5349a3995ab85c7d57aa5b7e09d81d944517f8f7503d2166ef145dc20bc150764fff84bf16de42407adff1769c2432b207b15684762a77e075fc7769cb8873e890e4d7e6e52f5d22bdba3f4afac2255c38765494cb1d79587ec5bb2e5b5387dae4454b3b3978355e52160d18797c569608012192a88825ef6a7507fb04c54ffaaea7290e9fbbaa3e78dc74f06d03a84c462832cdef39a167b185b9598a93f47a49f18bd075cb703bddf2a8d0050b29c23ced6fcdbc938df4a84b97501c60ee962e7978d36a642d9b978000733dc4ce5b9b630729d6ad414f51fe5e7c7984a48f55eae6923ad29e56c92bdb2552aa9afe5292587220152876e527558bb668d20c3e6abe76aa2dfba91e105fd8df6d13c3c0294a496aff115766dc5351c3d23a3e3250052e20ddb4e6255f955fc1cf2fdd881d07d602428758dd1880a1d9f4f6dad364325b9f7b796ef0257676aec50f6e77a51654103115874453aca7366cbf0f7a58ef8bb40999235ed070345da94abab19a492093a4ced9141b8662f1679ace97cf2968ca4822290a19a38855d554cbdababb176a1642415b0fbbf11b867b230ca04f02523c4862770eeffd3947696343b756969dd59871d90b818c970ec21336e5d5be123ce9c523e66fc2a8e792b7a0a0bcaadcd994a6964c79c8012a8567c138ca02a2596d15106145b8988c767ce577cc76619f085d2cef17a16d34a89b32b9bfa51bed3714c2f54b527c9e8dcbaee1c3bf076b24c27f5c1dc89877f5c9c869526e6b4c29c5500a10556d39cbdf19bc1a321d53eeda8825f3ece9a8e5b765408a5ab40e7c1231e68add48de1e2288c00f4e1c27c6bf5ef558feeb08af52b81b4e611c6cbe6d319fc1a67f5400f42763503fc8e5708847bca28c05ae2f9aba36595ffed5f549b9159212873429928fee53af934228a81581837f10c9cde5b0b2a1a036c748fffb8a4aa6b330e2b3a961351a1fcb84b728322d3b40c1224da89ef2900ed333ea87d623fb08ed94da1458888e46382c443a3be17497f8d2416ec9bf5c6677080d730b3cd6cbb976db8003f6a94c53c11e9ac9bad05c8cf6c07e61484241d1dad64fd5bf1cbc8706d58892777c4899e1df505a5567c35b24bc3527b53e2334f6bc528fcf5b9d66d3913ccf93290bbc9b7bb3ae8699ea01b911ba005e4514abbab7f6534b569784974849bdb2ba6fdc856149877241361aea4c8d4746b96c07c0e4dfb"], 0x12bc) fchdir(r0) r2 = memfd_create(&(0x7f0000000300), 0x0) write(r2, &(0x7f0000000540)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) mount(&(0x7f0000000000)='./file0/file0/file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) close(r0) lgetxattr(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="75bf83c3b1cadd"], &(0x7f0000000140)=""/194, 0xc2) rmdir(&(0x7f0000000040)='./file0\x00') 03:36:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000000c0)=[{0x24}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006e00)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000006c0), 0x332}}, {{&(0x7f00000058c0)=@can, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"]}}], 0x2, 0x0) 03:36:40 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:41 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) fcntl$dupfd(0xffffffffffffffff, 0x1, r0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700317aafdb2ca17f8655055f85714070") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000080)={0xfffffd6a}, 0xfffffecf) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x34110, r1, 0x0) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/2) 03:36:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:41 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:41 executing program 1: inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:41 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000140)={0x3, 0xec7, 0x1, 0x58a, 0x1, [{0x75f3, 0x4fe7f7c4, 0x7ff, 0x0, 0x0, 0x4}]}) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a000020000000000000000000000000000000000000000000000000000000000d000800e0020000b89c0fa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b06ec2a08594e391798e4fd4959ba9b5a7b0738736a57525a30d463ea43084dc1840039649673b733890eb3db522d9e747871a86cc8c8dda870000000002000100000000000000030080ffffff05000500000000000a000000def7bd3e10c077e000000000fe8000000000000000000000000000ff"], 0xd8}}, 0x0) 03:36:41 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) fcntl$dupfd(0xffffffffffffffff, 0x1, r0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:41 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = getpgrp(0x0) r2 = gettid() rt_sigprocmask(0xffffffffffffffff, &(0x7f0000000180)={0xffffffffffffff7f}, 0x0, 0xfffffee1) rt_tgsigqueueinfo(r1, r2, 0x11, &(0x7f0000000040)) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) ppoll(&(0x7f0000000000)=[{r3}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0), 0x8) 03:36:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0xe2) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x8000200000, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000140)=0x1) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r1, 0x1, 0xa, &(0x7f00000001c0), 0x10) 03:36:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:41 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:41 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) fcntl$dupfd(0xffffffffffffffff, 0x1, r0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:41 executing program 1: inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:41 executing program 7: r0 = socket$inet6(0xa, 0x8000c, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010000908000000000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000014001400626f6e645f736c6176655f30c4853bbdbc9f61d30dce0e83"], 0x3c}, 0x1, 0x0, 0x0, 0x1000000000}, 0xfffffffffffffffd) r4 = accept(r0, &(0x7f0000000180)=@l2, &(0x7f0000000080)=0x80) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f00000002c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000020000000000000920000003b8fed397a86017d42dabd3e7e1bf8634ddbc58061e39156293bc3cacb4bcfc29e11962b8c8630d2efc486d46ec737bdf0648d584b6482d7ac6f427b5f04a87d507e617ea43a3d1d152561b8e9a3ae372e050d938231e8fb9802d155eadcb5e4099b9226f15c5c02cfe4f5612c55cf1d29207b7db8cf8cc47d08612dea4d9f6d2358268c1a"], &(0x7f0000000200)=0xb6) 03:36:41 executing program 6: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xd) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)="db1050c922", 0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000002000010400000000000000000200000000000000000000facdbac65b53c8000900000008000affff00000108000f0000000000"], 0x30}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000500), 0x4) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 03:36:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:41 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) [ 447.189637] netlink: 20 bytes leftover after parsing attributes in process `syz-executor6'. [ 447.230337] netlink: 20 bytes leftover after parsing attributes in process `syz-executor6'. 03:36:41 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000788000)=0x2, 0xffffffffffffffac) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = socket(0x9, 0x5, 0x7fffffff) sendfile(r0, r1, &(0x7f00000001c0), 0x6) accept(0xffffffffffffff9c, 0x0, &(0x7f0000000400)) socketpair$inet(0x2, 0x80003, 0x400, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000300)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = memfd_create(&(0x7f0000000380)='/dev/loop#\x00', 0x1) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r8 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) fcntl$setstatus(r7, 0x4, 0x4000) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0x2, 0x0, 0x0, 0x0, 0x1, 0x80000001}) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$EVIOCGKEY(r6, 0x80404518, &(0x7f0000000580)=""/215) ppoll(&(0x7f00000000c0)=[{r3, 0x40}, {r8, 0x10}, {r4, 0x1408}, {r4, 0x402}, {r5}, {r5, 0x80}, {r8, 0x4008}], 0x7, &(0x7f0000000280), &(0x7f0000000440)={0x9}, 0x8) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r7, r7, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(r8, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000100)={@empty, @broadcast}, &(0x7f0000000140)=0xc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0xfffffffffffffffd}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$LOOP_CLR_FD(r7, 0x4c01) 03:36:41 executing program 0: socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r1 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:41 executing program 1: inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:41 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x10, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) sched_getaffinity(0x0, 0x8, &(0x7f0000000280)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 03:36:41 executing program 6: r0 = socket(0x10, 0x6, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000013c0)) recvmmsg(r0, &(0x7f0000001380)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)=""/168, 0xa8}, {&(0x7f00000002c0)=""/178, 0xd}], 0x3df, &(0x7f0000000380)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000001440)) recvmmsg(r0, &(0x7f0000002c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f00000025c0)=[{&(0x7f0000000000)=""/17, 0x11}, {&(0x7f0000001480)=""/200, 0xc8}, {&(0x7f0000001400)=""/63, 0x3f}, {&(0x7f0000001580)=""/55, 0x37}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x5, 0x0, 0x0, 0x3}, 0x8000}, {{&(0x7f0000002640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002bc0)=[{&(0x7f00000026c0)=""/183, 0xb7}, {&(0x7f0000002780)=""/169, 0xa9}, {&(0x7f0000002840)=""/144, 0x90}, {&(0x7f0000002900)=""/109, 0x6d}, {&(0x7f0000002980)=""/223, 0xdf}, {&(0x7f0000002a80)}, {&(0x7f0000002ac0)=""/159, 0x9f}, {&(0x7f0000002b80)=""/9, 0x9}], 0x8, &(0x7f0000003800)=""/4096, 0x1000, 0x81}, 0x7}], 0x2, 0x2000, &(0x7f0000002cc0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000002d00), 0x5b6) 03:36:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0x40286608, &(0x7f0000000080)={0x3}) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)=[0xffdffffffffff000, 0x4]) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="060000000000000002004e21000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000300000002004e200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22e0000002000000000000000000000000000000000000000000000000000000c4185f4daffd2566e7a0bc969e93f90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000031ea0000000000000000000000"], 0x210) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f00000000c0)={{0xff, @multicast2, 0x4e20, 0x4, 'lc\x00', 0x38, 0x6, 0x6f}, {@broadcast, 0x4e23, 0x0, 0xffffffffffffffff, 0x15c, 0x3}}, 0x44) 03:36:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:41 executing program 0: socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r1 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:41 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:41 executing program 1: inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:41 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000002c0)=0x6e) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000300)={'team0\x00', {0x2, 0x4e20, @multicast2}}) socketpair(0x1, 0x805, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f00000001c0)=[0x1f400000000000, 0x1ff]) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x949, 0x1b) fcntl$setstatus(r2, 0x4, 0x42000) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) clock_getres(0x4, &(0x7f0000000340)) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000240)=[0x9, 0x1]) sendmmsg(r2, &(0x7f00000002c0), 0x400000000000174, 0x0) ioprio_set$pid(0x3, 0x0, 0x93a) 03:36:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:41 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:42 executing program 0: socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r1 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:42 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x3, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r1, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x38}, 0x1, 0x0, 0x0, 0x8001}, 0x5) [ 447.762632] blk_update_request: I/O error, dev loop0, sector 384 03:36:42 executing program 4: fanotify_mark(0xffffffffffffffff, 0xa0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r2, &(0x7f0000000780)=ANY=[@ANYBLOB="b5000000070100ac0065746830e87ddc08962917937426f980b73b7573656df0e81475151e81b825e976ff48f6ea6e2ff178a259fdbc2912411deb78a48a542a591d594e7025f0e5504ffa591de6a5b0f2a28df294edae6c8d8b89e2541a31ac12c41261e9d22c0b2392d998f53e5ace19b58094f78c72298fd7712cd917fd2c7afab2a3538088b07ade479da234c1999ee8794bf8f0318a22e3f5b91d"], 0x9d) write$P9_RWRITE(0xffffffffffffffff, &(0x7f00000000c0)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, &(0x7f0000000480)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 03:36:42 executing program 1: inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:42 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) [ 448.070600] IPVS: stopping backup sync thread 2608 ... [ 448.123931] 9pnet: p9_errstr2errno: server reported unknown error eth0è}Ü–)“t&ù€·;usemðèu¸%évÿHöên/ñx¢Yý¼)Aëx¤ŠT*YYNp%ðåPOúY楰ò¢ò”í®l‹‰âT1¬ÄaéÒ, #’Ù˜õ>Zε€”÷Œr)×q,Ùý,zú²£S€ˆ°zÞG¢4Á™žèyKøð1Š"ãõ¹ [ 448.164923] binder: 2847:2848 transaction failed 29189/-22, size 0-0 line 3013 [ 448.176210] binder: undelivered TRANSACTION_ERROR: 29189 03:36:42 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x80000, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14, 0x13, 0x1, {0x8, 0x2, 0x1}}, 0x14) write$P9_RLCREATE(r0, &(0x7f0000000080)={0x18, 0xf, 0x1, {{0x1, 0x2, 0x3}, 0x1}}, 0x18) sendto$unix(r0, &(0x7f00000000c0)="f1c4e39191fc55e9835a30389fcfe5ea8c0a02e8953875c659", 0x19, 0x0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = accept4$packet(r0, 0x0, &(0x7f0000000180), 0x80800) ioctl$TIOCCBRK(r0, 0x5428) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000001c0)=""/1) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000200)) exit(0x4) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0xc1, "76c7c8115a6c2b5e3d460786652bc5db3835a8fc44eb70722617ab48926aeaaec7cacef8fe1f82b2e5d1b24724ddf03bf6c5ddbc6abbeec5f06e20742fed2b592a840d2a503251ebad76a7757aaa461edf623ba3a19139cae7f91b4bbddd836ace4449b0c79af2504385e48793cfe54e008613617de22b01390e5394d7d3c864fab742f390c6c1ee8e911c9ad072ed1ba0cdf033de386e0c59aa3311deb8a9900a9e475a3dae9c31b2eff0fecf20c5786a2ff430be47705ee8ea1abde93ab8025a"}, &(0x7f0000000340)=0xe5) timer_create(0x0, &(0x7f0000000380)={0x0, 0x28, 0x5}, &(0x7f00000003c0)=0x0) timer_gettime(r2, &(0x7f0000000400)) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000440)='/dev/keychord\x00', 0x802, 0x0) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000480), &(0x7f00000004c0)=0x4) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000500)=0x80000001) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) recvfrom$unix(r0, &(0x7f0000000580)=""/125, 0x7d, 0x0, &(0x7f0000000600)=@abs={0x1, 0x0, 0x4e23}, 0x6e) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f0000000680)) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000740)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer2\x00', 0x141000, 0x0) write$P9_RSTATFS(r0, &(0x7f00000007c0)={0x43, 0x9, 0x2, {0x10000, 0xe0bd, 0x4, 0xa08, 0x4, 0x6, 0x8, 0xf50, 0x8}}, 0x43) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000840)={0x3, 0x1, 0x1}) r5 = getuid() stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='fuse\x00', 0x2000, &(0x7f00000009c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xf000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x10001}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x1}}, {@max_read={'max_read'}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x800}}]}}) ftruncate(r1, 0xfffffffffffffc00) preadv(r1, &(0x7f0000000d80)=[{&(0x7f0000000b00)=""/108, 0x6c}, {&(0x7f0000000b80)=""/8, 0x8}, {&(0x7f0000000bc0)=""/193, 0xc1}, {&(0x7f0000000cc0)=""/172, 0xac}], 0x4, 0x0) mount$fuse(0x0, &(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)='fuse\x00', 0x800, &(0x7f0000000e40)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x7}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x200}}]}}) syz_mount_image$btrfs(&(0x7f0000000f40)='btrfs\x00', &(0x7f0000000f80)='./file0\x00', 0x5, 0x3, &(0x7f0000001180)=[{&(0x7f0000000fc0)="5dfb4cc966b52c6cad4fd174efd7039a5545f0c51a3f682def3e085234062e04caf49f26af", 0x25, 0x81}, {&(0x7f0000001000)="555b756fc53d92cfa40e030d474dc923a354522d5cf51edcb52db296d5adc2afeb35ab73f6ed9b09bf7e0658a367742e1bd34524a5cef021d41a9ddfc83e954c018d3f14db471112", 0x48, 0x6}, {&(0x7f0000001080)="33c45c0ed4c1b36d513a4311de2a506c517e7826968cfca33d0f2f6d062aabfe6156a1fe39aa4adbb8633282038d7e6d1c5362d1c4e99e91efcae6019794ac5099c65b13c803870b712187a992161cf269b673d6f1ebe2e9992ce94c948b624adbdccf8ffa84987f7e49ac9bcd5f1aa5c8f92b0bc8e2ae21994d04397904dd3d8c162bcac589c27198e8530464aaaf36f4b38cd09623f12c27436beca321790bcc4e097feb4d565d89065322e7955c5fa7354420090db749bd65820e2b8720b65533d3ff1d3343fd9616f3e37b49df3e256ae2d589c3be8d024e03760c11e4aed97db7d690ec71475d0a388f395cc506", 0xf0, 0x7fffffff}], 0x10000, &(0x7f0000001200)={[{@fragment_metadata='fragment=metadata'}, {@check_int='check_int'}, {@max_inline={'max_inline', 0x3d, [0x36, 0x67]}}]}) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000001240)) 03:36:42 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:42 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:42 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000140)={'filter\x00', 0x2, [{}, {}]}, 0x48) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20504}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r2, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x9527f6d37df26a1}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4001) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0xfdffffffffffffff, 0x2010, r1, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xfffffffa) 03:36:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x3, 0x3, 0x2, 0x9, 0x0, 0x8, 0x200, 0x4, 0x5, 0x2, 0x4601, 0x0, 0x401, 0xd0, 0x1, 0x3f, 0x3, 0x9, 0xb9, 0x252c, 0x4, 0x2, 0x2, 0x687, 0x5, 0x401, 0x80000000, 0x5c, 0x5, 0x1f, 0x5, 0x6, 0x7f, 0x7f, 0x3, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000002c0), 0xc}, 0x8000, 0x81, 0x7ff, 0x7, 0x7, 0xff, 0x3}, r1, 0xe, r0, 0x8) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0xfffffffffffffff9, 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000600)='./file0/bus\x00', 0x4) mount(&(0x7f0000000480)='./file0/bus\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)="70726f01b5621778fc37fcfa8fc9e6766300", 0x1a5000, &(0x7f0000000640)="1776113c9dfec6f7b39d7b7da470af06806616585268b4ce8335e96323ef5d72c5c9036f8d6e8c9464796a9d721a1d71926f7e54b942fb1bea034486a78c88e4305149fff35864f537fdd3e94551634291292f6078b0ea6e8859d1c28ed62a3755327bdfc42acc73a82c11e6fd22f1bb47d3cbc80500b040f5bbee6ba797515be352299131ff973f2e51fb8e420ef332fe9bee15dd277b5c9cc77b15117b035dd501f32b1949aaae09b123") add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0), &(0x7f0000000300), 0x0, 0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000180)={0x6d, 0x3}, 0x4) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40020000) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000700)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x18, r4, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x4) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000000c0)=0x0) getpgrp(r5) read(r2, &(0x7f0000000140)=""/45, 0x2d) sched_setaffinity(0x0, 0x391, &(0x7f0000000540)=0x8) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000200)={{0xac, @broadcast, 0x4e22, 0x2, 'sh\x00', 0x20, 0x0, 0xd}, {@remote, 0x4e21, 0x7, 0x7, 0x9, 0x1000}}, 0x44) 03:36:42 executing program 1: inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:42 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:42 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:43 executing program 1: inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:43 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) [ 453.094276] IPVS: Creating netns size=2536 id=74 [ 453.108746] pktgen: kernel_thread() failed for cpu 0 [ 453.114476] pktgen: Cannot create thread for cpu 0 (-4) [ 453.120413] pktgen: kernel_thread() failed for cpu 1 [ 453.125827] pktgen: Cannot create thread for cpu 1 (-4) [ 453.131563] pktgen: Initialization failed for all threads [ 453.263606] pktgen: kernel_thread() failed for cpu 0 [ 453.268778] pktgen: Cannot create thread for cpu 0 (-4) [ 453.274905] pktgen: kernel_thread() failed for cpu 1 [ 453.280261] pktgen: Cannot create thread for cpu 1 (-4) [ 453.285716] pktgen: Initialization failed for all threads [ 453.348129] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 453.365063] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 453.424887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 453.442675] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 453.504726] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 453.518707] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 453.536285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 453.553005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 454.227449] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 454.263422] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 454.269682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 454.277549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 03:36:48 executing program 6: r0 = userfaultfd(0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x6) r1 = open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x80) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) socketpair$packet(0x11, 0x2, 0x300, &(0x7f00000000c0)) 03:36:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:48 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:48 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:48 executing program 1: inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) close(r0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000100)) accept4(r1, 0x0, &(0x7f0000000000), 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x1, 0x0, 0x0) 03:36:48 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000a80)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0xfd47, 0x1, 0xb15, 0x10001, 0x3, 0x6, 0x80000001, 0x153, 0x40, 0x1bc, 0x7, 0x7, 0x38, 0x1, 0x4, 0x10001, 0xffffffffffffff01}, [{0x6474e557, 0x0, 0xfb9, 0x1d, 0x20, 0x8, 0x81}, {0x0, 0x8c4, 0x6, 0x2, 0x1b6, 0x40, 0x6, 0x9}], "b28dfdb8ab729014eeee7b05920733851087f4b77a6f235be2589db081512bd5dc37619c72", [[], [], [], [], []]}, 0x5d5) clone(0x200, &(0x7f0000000440), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000500)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000d00), &(0x7f0000775000)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='io\x00') pread64(r1, &(0x7f00009f3000), 0x352, 0x0) lseek(r1, 0x0, 0x4) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000080)={'nat\x00', 0x0, 0x4, 0xf1, [], 0x9, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000002c0)=""/241}, &(0x7f0000000140)=0x78) open$dir(&(0x7f0000000780)='./file0\x00', 0x27a, 0x0) 03:36:48 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x145400, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r4, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000800}, 0x4) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000580)={0x18, 0x0, &(0x7f0000000680)=[@increfs, @clear_death], 0x0, 0x0, &(0x7f0000000780)}) 03:36:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmmsg(r1, &(0x7f0000005640)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="b34b09b0d64b8643f02dfa040601395a", 0x10}], 0x1}}], 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r3, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) tkill(r2, 0x1004000000016) 03:36:48 executing program 7: r0 = inotify_init1(0x800) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='irlan0\x00', 0x10) ptrace(0x4207, r1) ptrace$setregset(0x4205, r1, 0x1, &(0x7f0000000940)={&(0x7f0000000840)='V', 0x1}) accept4(r2, &(0x7f0000000240)=@hci={0x1f, 0x0}, &(0x7f00000002c0)=0x80, 0x80800) sendmmsg(r2, &(0x7f0000002180)=[{{&(0x7f0000000300)=@hci={0x1f, r3}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000380)="97379e45d6fcb31f71d16be465c792f49440c488fabbca63dde83e9964642ff924bb43f34923cbc57b4341bbb63a71c90520f4c8c0853537c6a26ad836f0130565a3d511d7e78acdef89e5be2461625be37faf11006c9cad5355e8d81bcb331f9f0f79495b93366e6b9d6f8d59e8ccf2682d69379a547605510fca8e4370f326dc0637355f101da7dfebb6702cf3add4d9", 0x91}, {&(0x7f0000000980)="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", 0x1000}, {&(0x7f0000000440)="d92c48e3f33bde2176655abb647394ba04fda3aa2457d171f6260bb70d96c0a21b455aff97b91577300e28910c63eac1badf8fc0270671b737137c90abc00304567c2abbdc973806356b1f1bf7862f5eadf9d3258ffdd376bd5d372e4c9fd45ab79966baafc0cdd3cdf3ce9ad3a9d6668a8fae0e9edab7ff5c8628a71ee2cba01b0343b7b8e2b99e4fded5b6e7e7f9b0f9a16ac97bce2b908f0d37e37f64b45d0a73ead9bedfa11ebe02035aee11f0107178d2e9af2368477e41915a8109ede0b8735f29e5991f470fad84236d0ed89b294426f4c678d09b8f394e6414a7c3415bdec578c610314e1ede2c4f4e0d3b9f0f0b25f7618b80ae", 0xf8}, {&(0x7f0000000540)="69664c843a12cd187846aa3bcaea9829a0b8838958ee52cebecb69c07b1a937db2b5d04b88ba6fc177a8d49045432ce40a4e59d250e6e1874d2243a9b7d0bbffa1f40310d24d0ca474a6be864067ba950490bf6de35b4ba050012b66e0924d3a1a8d72ef5a15846387e26c5f1c6ab2a95cd07d09508c13ba1ad4ad35579e13", 0x7f}, {&(0x7f00000005c0)="a98bb709f7b59249ec0f741f43b9a736398b09bf1d6f2df69926d5548c32daaea5f2bad3ecafcde5e5652783ba6951cbef2e45d0f5b0e6671bef078bafd33b0ab4832a2459e5d14b022a0cb912457fd59b0d778d7bd0742c535c49ec6abfc0cc5a30aabd15", 0x65}, {&(0x7f0000000640)="f6ae6c85c2477ad18458cf52a7d0b3c0aec0304d08aad0171c20c4e354d34f9a2811aeb16b98a04e2c0dce6685fadab0fd05dbd736b798ab259cf9b36f683e6d8245a9ac9b75fab12caa3ee8bb8e37b8c57856d9506135ad056144d79fbba9784de3cc9f04560bed99f77bd42e415c5f00645b21e98e1e4ac580fce066bd889383433d0a8856f7a8f57f0007a95e12280dab3a3ed11390be606a663eac6cd26dbab18ec2ac88ad3c9d720c7578c3d6455270f281", 0xb4}, {&(0x7f0000000700)="563638e2fa8f0e16999ae9d2315edc89f752f6a62b211981e682f274e3389e4117a07f178e029f888f17a017dcbcdb58a2a2d6de5e5991afe893e0eadde10b16996d27f37dd817a87e142ce53615e73b489477b3412a", 0x56}], 0x7, &(0x7f0000001980)=[{0xd0, 0x10f, 0x400, "83afb2439e996da0d26bc6acd4710a32b5f3c64b2283d73517f8e9da32a8ad16bb463e6d3adae39efb1f46641dcf93aad24f99ad646249be79472bae48154151022a166dfd308c8887286e4061fc546f8077aec7cf70ae6e4d4e00d67453e67cb6e6fc59d5a5aa9f250b82b8bf03480a55ceb98c465eed04b8241bd3aa5dc5cb89c1191f8ad0e13b7f82fdf89b0cba3cb7248df31f8ffe5b469368874f30a083dfc384674aec10f732e9e6ec5bc7f84fdeeb59b6ea9c143911f029c4"}], 0xd0, 0x20044014}, 0x1ff}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000880)="42a9ec4e4c335bee64084c619567504741327ff05ffc25c5bed0a6b3fd3df687d674ae52bb8ba11a16f639696e14160a839c95e399ff527fa31fa1e4488d796098abb989752b813f02b789f535560ed8979725ade4ef2a3e69afcdb525a33617b39a8d362d8b65de063077ff3d67e7944da412cece80c0c2fc32a0e593f9d2ded71bbe61da9132f8855c81c137c453c749efe01f60dae5ee4e0282224c02b0c1ad57da8182d5dda42ede5bfdfc79bd0c260f8c", 0xb3}, {&(0x7f0000001a80)="a02e1fcd00549cae8617f9d2e50227bb8ce1b7aafefd5192dc73cd0640025c9d5f9d9e562147ac75b1201fe368af4831e1c10731b1dcc4d8b59b73ed3a2eda1fc168e7d1ba92e0703fe449c6f1199f9ea614330f4bdfd73bcd4a6121fd5b7b11f9bc092a027a59d60d2a278c93a272718b537cfcf7b2a1420c539022bf47dfb09714996c0c9d648b8896fd8d7611791b3841691f23372fe6e8", 0x99}, {&(0x7f0000000800)="7739c29646508324", 0x8}], 0x3, 0x0, 0x0, 0x40080}, 0x12}, {{&(0x7f0000001b80)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x0, 0x4, 0x4, {0xa, 0x4e21, 0x124b, @loopback, 0x7}}}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001c00)="eaccc7153659c4c021f7b098de93401efb873a787ca11c42c2fd7105cf4b126b7189584a81e1cbdd67e341a69ed89d84f703728aaee3fa2119a7526cd1098a3a9c76ef71a9ec5f7413aa07c3625cae7af488134e6e3d637ac635fae619a66e28ba4b27329244dd3b922f805d69325803d396d3551f21a30ccf1c061c8f5f5b3e80b1fcb6c2a46243585ba3fd389992927179a49aa55a7240d8c3ef017f2d65", 0x9f}, {&(0x7f0000001cc0)="bfd481f0a0c1d9ab4b7632eac2257a6af2d6e579be8a2bde9020580e759c58b264870ecaa23fe82c2e3a2b4e9f0d4729ec68e0ffb4b5c4935243a08785c5222ad9313b4fed2fdda4abe753cd40a3a13adaaeb08eb864763516967feae2a343c136faff89b6855a9655ec9d0a86042236107aab0461972d6feeac", 0x7a}, {&(0x7f0000001d40)="15abf4b889bd6703e27f227239fcaf6cb7df600f835727cb42a3c80f08c8d59f70b674a0b5644c1ce1dc807e9b698a3025d1d32a7d954f4b8fdaae76", 0x3c}, {&(0x7f0000001d80)="53c5131d5bd2ce0995244be291592132f660d6b395374653c1d2c163aa3ce7cb2ee3802c2ae9d6bd8ee100d84e0bcc6d98f8022d617f830d9a155f43b8649f0718af59b975fa20c2d67b6661a4f1b488c8b71ba15244a999f343588892933d2be772ce0ceb6c8392758b8ef29977bd685b2659d6bd560edf980886ab6aeaa687113979c69adacc5ed96c5330b1bc45f386addb15e7e172b9e2d364869bea421072db643d30184b53cae8cf2284996c467d6800eb1a7c83cc404f0dda67332d3d3b63107d709ab813099b0a24", 0xcc}], 0x4, &(0x7f0000001ec0)=[{0xa0, 0x11f, 0x48e, "f2a057f226488b56232c2612bd0c9e57187a466531184a8633e42a14999274c0a877e54fe0b5bac5bba0f193cca80f4ffba5272eaae7063119e30d468637408da48fca2602417341241e9091d4a29d9eca8d7e8d6a078005232d5c606c72db22f2f65e393ea2823ccad76ef5b78675d356636b626a755ed4adfe0e6f3013dfe128d9ec9ba16f25435b9e6cdb2c372194"}, {0x50, 0x10d, 0x81, "d8b2962f9ac1b67ed9f8bb8198576e52c4a13d6ac903c58da4c0abcb0b38137f660334de930875ac4772b412e590a6b5f3aa83943e31e76075fa3501dea823"}, {0xb0, 0x11f, 0x7fff, "7f049296e28ff506956d588cda7157a75c029912be50cfb89501b3c1c0d8aaf4b005729df6aba8359d88abc066eb2d90fddbd6a07671158c2f10c55013bb8e476adf299d4f18ce57fe64825966baddfbcb1a9d972e3f3dbfea52fd6abf92fae9a2a0744a68b76300de8b7a93ba21d351a875b75d174666aed256542cdbbef4a5d992a87c4d4e5ba18d5fe86963745667486dbd414761234aec2fbf287d92"}, {0x88, 0x102, 0x1, "3a490be2fc7822bb7aa2f12eaeed9accd1028e437e1545f6bbb640cebab26e7da58e2316d1fae9e217db7cecd90180232ea2cda6541964410659d555e26a968285bdfd74fe8e55652a393fa937020b27d16f1248e7c841ed4a2cb564bc5b7b0d73be7e15ebaec8c1aeac5e9c9a1d8df9e0"}, {0x88, 0x0, 0x0, "bbdc0566ef018bfe8987609cd6bf8b6669e845017c479377adfa8724a41b45dc51a5bf7099f5aff9758d2d51ffd60acb371f78aa2a7f02843b9fe66ae42a77b4de2438a25282fbd2238d10f28a69ce21f0aaf115f9a90458d1b2c21e1045ff77bb33c4fb6e5fe0f438876c7662f2d9cfed2c3b"}], 0x2b0, 0x24000080}, 0x7ff}], 0x3, 0x850) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x48000, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3f, &(0x7f0000000100)=@fragment={0x0, 0x0, 0xffff, 0x2, 0x0, 0x8, 0x64}, 0x8) ioctl$TCSBRK(r4, 0x5409, 0x101) ptrace$setregs(0xd, r1, 0x61, &(0x7f0000000140)="50ae98c38fe86635d2854f04b9d256644e4ca08efeead4aa4bf15133cb7fbd0482db1cd674edd83fd26a40300f3b15cdab504503451a17fcd946ac513a36838e80f22738a614e8e43c45d32b3928925b93283016c1974b7651bd0f1c3f4ae3a208d6292b24b137cb60a31e919d67afa7a72f6c9e8232653eb5bf59fbdbd70c4d7ee292218b1506dfc11b35595685769cbec8f53b34e9f925e8667f128bd42fc0c966f1b1cb0fa46e0c12160ec33147466cfe0103f2d764ff0569c3b20cc8402b925857f76ef30529cc190a1c3a89f2fb9a9fca1f35e7") 03:36:48 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3", 0x2b}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:48 executing program 0: r0 = socket$unix(0x1, 0x1000000002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r3 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:48 executing program 1: inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:49 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3", 0x2b}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:49 executing program 0: socket$unix(0x1, 0x10000000002, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:49 executing program 6: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000100)=ANY=[]) ioctl$FS_IOC_FSSETXATTR(r0, 0x6612, &(0x7f0000000080)) 03:36:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3", 0x2b}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:49 executing program 1: inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:49 executing program 7: sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) delete_module(&(0x7f0000000040)=')wlan0vboxnet01vmnet0\x00', 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000700)={0x53, 0xfffffffffffffffb, 0x61, 0x9, @scatter={0x7, 0x0, &(0x7f0000000500)=[{&(0x7f0000000180)=""/255, 0xff}, {&(0x7f00000000c0)=""/105, 0x69}, {&(0x7f0000000000)=""/23, 0x17}, {&(0x7f0000000280)=""/172, 0xac}, {&(0x7f0000000340)=""/149, 0x95}, {&(0x7f0000000440)=""/96, 0x60}, {&(0x7f00000004c0)=""/3, 0x3}]}, &(0x7f0000000580)="b95437b4ba85d034724fd5d7869905371bb2ee123f14c80669c14cbe5c71599ee324d1b10497156be0589727e9e60aa761b39b21708a0567faecf63dc3f19876d16c47202f017000d905e691bf6e51dd2a5d11d91fb1dabf10e4faf7763845fc3b", &(0x7f0000000600)=""/129, 0x4, 0x2, 0x0, &(0x7f00000006c0)}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000007c0)=@generic={0x1, 0x4, 0x4}) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000400), 0xc) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000780)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x40480923, &(0x7f0000000140)=0x2) creat(&(0x7f0000000800)='./file0\x00', 0x80) 03:36:49 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3", 0x2b}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:49 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3", 0x2b}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)='U', 0x1}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:49 executing program 0: socket$unix(0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_getsetattr(r1, &(0x7f0000000100)={0x4, 0x5c, 0x2, 0x1, 0x0, 0x100000001, 0xfffffffffffffff9}, &(0x7f0000000180)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380)=@random={'security.', '\x00'}, &(0x7f00000003c0)=""/161, 0xa1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1, 0x35}}, {{0xa, 0x0, 0x8, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') write$P9_RFLUSH(r3, &(0x7f0000000380)={0x7, 0x6d, 0x1}, 0x7) fcntl$getflags(r2, 0x401) getpeername$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, &(0x7f0000000340)=0x1c) sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x44011}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xec, r4, 0x10c, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8f58}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x81}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x16}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x14}, 0x44050) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000002c0)={0x2b, @local, 0x4e24, 0x2, 'fo\x00', 0x8, 0x2, 0x2d}, 0x2c) sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa8, r4, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8000}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x200}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x29}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x40}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x21}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x11}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x13}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x23}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x21}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xb6daa9c43b0d2a1c}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe577}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4040}, 0x4000000) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000000100), &(0x7f0000000140)=0xbfe) 03:36:49 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) write$P9_ROPEN(r1, &(0x7f0000000080)={0x18, 0x71, 0x1, {{0x94, 0x0, 0x7}, 0x80000001}}, 0x18) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') r3 = dup3(r1, r1, 0x80000) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000040)={'bond0\x00', {0x2, 0x4e22, @rand_addr=0x7f}}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x101000, 0x0) 03:36:49 executing program 1: inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:49 executing program 6: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x10) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x11) r0 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000080)=0x80) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x10) 03:36:49 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3", 0x2b}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:49 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x10) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x6, &(0x7f00000002c0)=[{0x2, 0xfff}, {0x3, 0x1}, {0x438d, 0x7ff}, {0x0, 0x7ff}, {0xfffffffffffffe19, 0x800}, {0x6, 0x202}]}) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0x3e0, 0x19, 0x1, {0x0, {0x10, 0x0, 0x2000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x30a}}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x0, 0x0) write$P9_RLERROR(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) pwrite64(r2, &(0x7f0000000980)="0f33fa45aff80fa8707542ff4b3e6d313a454e170ddd1e4fcf4cbb5567087db424249f833790e383c61472f8585b41fe16b08c4278f1e8a73f8d994ffed1fba0c97b6c063888a607e9670b6d1f89f18cf5199840dffaadb74f26aae874bdb2aaac28b0be841eacb86f574b75257bd709ed398aa64e455e335eb9dfd7e78bcc58789922448b5fe289b3abfbd40b694d0f41122b11938dbedd929667c236456cabac59ca38c2889038df05c6813bf1417b7b4712dd475ee8e48075485636c28402dcf7f22348f8da68e875d61081c75902ee203b2b6b5738cc4301e74e5b69534f057eb514e9e6e46d49dc7213680b1a8da346c57c37976ae0f9fe0948150afbc67ba1c3881c19a6d36f1e0de1ed8e80428e64cdea0dbcbb36bdab18c219729955e32f99dca24bbe452a33af4becaf4d933ecf4eab66c00054c3e7f8df81e83accdc1d00f5382bdc2107b09af5d148344be867f0c591ac64011a9f88ebdcb1e70bbe61b5fdeeebca9378278bf24facb61963fc232f437a8513d241a73c973cd98a351949825f9f9068d002461298496b60bee9671a7942c762db14ab18d79feab7911c15b6bcbace97eb3196c2511ea42333d7038c7eab8dca738f7efa12e7480cf9a6a410f1db1f8346faa66907768ca1e2647def5284e007a5c75c38f5d336c51104e50e23ed960757d941131cbf3ef0f2fd99d60cd9538eaf98e052bf1cbd224c4a990ea8407e395e66912d509467b1aa5d4ced84cc517107f0e667f90f809fa81b481ba4f4c0049f2da42918718b10141015bd4cdcc9895dbb2c3cd12cd89c66902165233ba113875157de62b2af4933a6c9d822eac8df86aa32ccb92551437ee3ada0bea055d5765c9ed42a49e221510c79c2db0c3b99df337df2fbcd60db3d027f5ac027fe4c27453aff97d93bf03bc25bc2744747cff5695245e393ea34dc2aef9fa31f4ab0cae782caa2c82ce0d02a5df4b169711dbd951a0b7f04c9504be49587aa2a64fd22bf04a376eaf13645844cf2564f0f7d3d25d28ef5d4ce053a04a9084f350d93b2a09c68a242e277d73c15799be1cb289dbf9b7859886aeb4abc355c5e9c11339376191b430097386a5e28e06c9125feafa7bcc8f0d49644a99c8095e65e343ae7de00672f53126ebfe446b372dcc10305867bff926bc0918eca24fea431491366cfce9448ecb97ce22c0d58fd8d1b9a12909a6de95e792aeaf62fe5f2c8bd37fe938c205b3968dfa84ccdba5c79d712808f1eb846c49fc650ebe91b0e995265cc8f7e69a249619faa8bade51bc07cc2331f24bbe8d2a6170e3bb793ed50694e808f5f238e18ded39ccdf0814c0720644f52d35f7b8ad4ea4285274bdf7bfde945498869b7361d2c4d6f14d9022f3e373fc9fc9cdf5074264f8f07ab92e6b8e08084376ad860348ceea21f224b1698e8a85db973078df97494edf3d1346979b65a3481ed97fdab9ec24d48b307ec6785c212712c038c0d91df0e6f19bc8c156bf95611c43e7d7679a8268cd319c666da014317f63a66182372a5f26aa108e419dc479a98bfd15cb38f28a030d8f8bff9ab46218eb1050f05c67b3ab6997bc77901a3beea015110238737e3b3b2443ac528e4fb8530dbd810faf06771af1c7d764024b83729d2d5b3d666a936f7d723af21f8cb50957be5c730cbf1d020bcd403138afe876e971bd9bed714d97eb530eff9b25c1849df5b5db6496dae21a1dc97c1ee27fea95eab25f7bb4802581a15dc1dc23c833718115a2ecccad400007b667c79c993761b40b0e8ab517bf3d9b6ae4ad2c91bfec29510b7dd41c24195c762d02b275c3b346dca9ff1e1a53ba587364c743f00f2604ef78258d5f3de6cea8945c7b5e716f4c253162c01c569cc095290cbe406980d82b07d522fdb08265a187a9dabb9391ddef060881e8d4c6c3181d878bff4202abca670c484ffcdea2b536fc562658f483e7964ee5ca747be797620be6bafbf9896b9bf08ccca12e77e21a3284b2ad8424998f441a4d94e701f82fcbb244ba2ea64637dfa654d6841eb897fef8d143c4ff7c8f43d24ee5e3c57e794adf8e8e6e7c206cfedbc06a23bed2f8385d3b751b2bf03a98403ca27f8b45c26e0a76dc24924fc10e1d7569caa80e16c9b2cdecc98b8bce6dcb2e5957cc2af86a135b1661c324eeca03e3fcc5c27363ea9f65833dc9532dda75f8dc962f917b5a38ba3e6101faf4fc63dc121388fcc80d4def7370f8c9b679731d8221da32952416395378b1b11e21dd893ab21ac8ad6c835bc67cd9a71529d747bf2a00f02763410b347339272dd545952f6c5238bb5596656f2ccc97ef4b8788cec346fed65e1f166f19cda1d88d30819335c2a72cc3182aa2c35113fdf4bdce59078c17f65bb1f8691f066bc3de7ac46e13289fcca9754e41cfe9df38c1e2b3d45273b96d0a07e3e194b55be442ff3bd6925b5598b5398fa3af60b4a3db3a06f4adc0115137e0a03932ac2baf310f5b2e6a46ff480df17d04097fcfa62b917cf2ec05aa1da37ecc15ab260e887d7acd3a2697fd6398429a34981f5f1250079bcf5fd4b20e99ac140378f3a4c7b4b56802fa5f9bb05dca134019236166b98c996dc3615ad8fbc571610486abb67316b31d89e831fa21bd5d9b0783b03bc3499cb6d62d0f75da0e4347ffcde524f945fb610ba03df2e9e904be7b5fd3164bff995f87efc6f00f55a58b640c44cd7caac57f9d6beb5b51bc9085ab3eff0498a9971e63dafba3db1371bb8afe58f910f27e40bea903c1c117458a36fe1c6445c74f8b312b46175898c740ed9a50db7111df827717bab5c32060d8758c5baada0d63b7ce29bd617f6025792d0afcb52097db256c8fea43e5fa9e245dcc2b7fb98ea442306276bb0a52bb9bba4fb7af5c7077f11194ad991684c2811517a5425acc50a0ffa501484326d0f8b0c88c4dee2061bf8e32ccea5bc5213f2f792e4d07f157d79e301209bac4a647d258e47f742ef66415d188149bb9b24aec80550971a1700ad9b4d09c1d7cd3bf6e3c628a3fb73662894980ea053f91811152fbcf9ae2228180ad1b883b941775c07654df7a2811acd884b7c43dfec926843dc2be308a2cf749cff10f719b1019375c5d20e221e459393c78683736e9ee85220382c068a1a851bed06702cc4bc8b35e2bf1b9eaf6bbdd69e6abbdbe07e41d85899c6309e092d975fe18c4d98f7aa61754d8db5ba0a98a65568079aa12e8ca4108f172fee0d2a1747635f5de63ad3ac99009ea7decb77ac03f103048947b85997879820054da74cb01a7a10a766746710be83196a2f2fc453db671c2ca8069756c5777f5151f8f9f93f4dafbfe63db5b186f5c632fc22e8d88200b27d8afb7a1ff0010f121d269bfff3b9357df5d60fb18c2844edb96a2d72878eea7b17bdebd4ec281db8696373b582a9629330a74b61ab074f2f51cd11c5d69425ee4209921ed0e5c1385e50e235db389bf5fddbd2ff435d4e397b6df7bca22ccdf36279cf798206a8ed8ba7638a242768a7ed9bc7a470cc8cbc9ad489fa1ba50178ac718866467f1433a8e9ba469e5f163396be06242f64738797e0eb4d14fc5556f3ab9a52bfd82726a047476193193fb559dd7234a19e3e13faf7bb536374d4b689a9b572dd5d13a091de2b0e787b8f7998215e674f99b6192cbe22f70c4d811d2fbe3921bd5f5a54e611cb9b6ad26974bf79b562a9cff532a819f69e379ff69205c3006dad1edf0a55024a5489272b6c382ff6f415b8088f23377075915c055e8e465064d638ed4efcb3ba42f6bafcfa072345afb3cf2f39b14c8f425a3efc7586283a2f322a1dcda935cf326182df896b6797d91513d42779bb69647e96d3bfa4c5e023965d744ee717bb007d7afa08e94540f71d7d7a0e152040722b782080b902ca839e1eeeb4d4a5a5417ed5e678d4b4d6d55ee8002f003035368a7d4ca89cda9a3207370642fb33e0fc442dae56e969706c60e1f66cba330fcee40687de9eabfeaa61a728599915e5c2c48f399142bf8b748e7b0d7e5e687c95ca535b0dbb7079f82e7f37c046c41d04835ae578c7903387af721965ec8d6734a2057498006489457ad8be035cc06159fe95853066b15c010b54fdaa8202053c588db1732592c77e8d35bd55366fe78af0a1036bd2f6570ee7f0a21d7ec10796a913e6a4009f790b2732218131aa45cf900afee2b33bd9c024f85d19f0920d523213ff6a85e68788da2525f24e15ba5c1db414c995b3766c4bda4b2eb81489438e68f611c6d41a2c203b36e47289d5c21b8e0c51280464768bee4e4082e66b7bd6a4c3288166d2a7bb20215f7fe366106f257349846fd9de8f557181b0f3f08229112010d0b9e3f27308ce82141ebe34f54dae747a65506f77ed64c32d22100067c507e602ca26d2f3a2aeb56818af1af5e087f2ccc194a85ca107cea032113200d9b0d92462e3f360d699baac34eefa4de2bbcd7672992be3b8ecb8fb1814c4cdd34c0fda1b24395f1ef48f89ad107db7e807499483f91617444fea145966f4d872be32290c17146e4245892f4a5c72691387a61db60122da1d64c99a28497d6f869d03a5b4a886df0303b21c3ae7967a5d8038997cda9c41e3b44829bf8b4cb82312a310e6174da5392947e273577ffd8b62fd340c83cefb5074e73002cc2f0118049279623496a0a8bbf7755218ccfeb52e2e901940e7ba90479a1ae947e5a643e5170f6492703c04a358986bf46efc231a095510b10170ee17e4a25490e9ad15cd677745e9ee8e65a23968d2648fd54d3ddc9ad9a084bbf4d1afe59d4f3998418923cd66f39be062e30302812f565fae309a4394ce43d4564253eebc02d301d5c15979751dfad30c1285cee0dad85407648ece6590b2b46c9d52f70543dad113f5c2ba0d7b27964e0496af325dea4ebdea86c35d94c68688a73216967eff77ddac870aa6fb7bfa9820c189fb814813f4b703b501b5b4dbdcae85b421763f242bd0a5cb60fa68d2ff39eab7114a7cedbc8ee49967f5ff3e4857a708e9090092e42f629cae17ab001cd1a69276d15c3900fab7cd5323588ffdc1ab8982a44be0fe20b31517a11a0de08296b0d5456599bb0c7bcb86d1de4a87335c6d22af83d6f335e1de703dd13ca6d2896e7717ac77b966f66cdbbb75dcdca6251fd34e3b339976bf426c805ca4dc5351924cadbe5f0b8b0d92a64583f051e493f6f303586780bf01542687414ca3d85671acf1f720b04a3cbfcae494e837cf3fa8dfe0429d5ced6759f43884556321056ba72038bb5805c2834eb6d7c89d1da5c8c1645ec4ff970ee8a650f49c1f4254660590cbe232ab22faa3d2de34e6511bda9ec04f1b5f03911fd93b15d3d06c3833c59f2e272c756528c47712ac21ea4d441e0622eeacefb8f1b07b634283d186f2655b73141a8a4c189ed1f2c865e66bcedbf340e3d703a06b76d9025c92b0dee670191ea86037b930efb4e3fdc129ac553c21fd88ab5e1c61e2d3761874cf15cfc4a1ac0e39f06aed623e3821b18e028b3aa619c47c4be058a0715c1d98d31b7738a04df162c806d882543becec776e3ada31540244239a722516818894aa7dffeb61007c828a14110527f72f63887aab02969f0dee18c182a9b972fa8b7038120d6eb690db388741f979f378261207a2bae0b87a457cd32877ea963aaca12026f817c30df59adaa3b7ea254bdf73311169d892a1a38c2598189ea5ea466c20fbb576145680eed2f7b08cef817022643d769f71421dee2f72a3ec0d61b1b7997fa10955e0d932b215857701ec", 0x1000, 0x0) write$binfmt_script(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="6c65302f666cf47c9b"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) utimes(&(0x7f0000000940)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000700)=""/112, 0x70) 03:36:49 executing program 0: socket$unix(0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:49 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75a", 0x40}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:49 executing program 1: inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:49 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000100)=0xffffffff, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x18, &(0x7f0000000840)={@mcast1, 0x0}, &(0x7f0000000800)=0xfffffffffffffe05) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(&(0x7f0000000480)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)='ramfs\x00', 0x0, &(0x7f0000000700)="3cd47071764e79f498c97aaa3fde58887fa97949f35949b4abf8eb900281de32ef6ecd1a64f4ff43565358d28afd0aa184e78024a927bbd98f1de450a6f5878bb6bdc9917894800dcc432ac0f5047fe8da9affd3c2e90000") r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x400800, 0x0) readlinkat(r2, &(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000640)=""/92, 0x5c) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000180)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000100)='.', &(0x7f00000001c0)='loefs\x00', 0x9004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getuid() setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000900)={{{@in=@multicast2, @in6=@mcast1, 0x4e20, 0x3d3, 0x4e20, 0x8, 0x2, 0xa0, 0x20, 0x84, r1, r3}, {0xfffffffffffffffa, 0x4b3, 0x0, 0x8, 0x2, 0x9, 0x20, 0x100}, {0x7f, 0x5, 0x4, 0x6}, 0xf85, 0x6e6bb9, 0x1, 0x0, 0x1, 0x3}, {{@in6=@ipv4={[], [], @local}, 0x4d2, 0x32}, 0xa, @in6, 0x34ff, 0x3, 0x2, 0x0, 0x6d, 0x2, 0x5}}, 0xe8) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) mq_timedreceive(0xffffffffffffff9c, &(0x7f0000000a00)=""/4096, 0x1000, 0x1, &(0x7f00000006c0)={r4, r5+10000000}) mount(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000540)='ramfs\x00', 0x2000006, &(0x7f0000000580)) mount(&(0x7f0000377ff8)='.', &(0x7f0000002e80)='./file0\x00', &(0x7f0000753000)='msdos\x00', 0x0, &(0x7f0000000380)) umount2(&(0x7f0000000440)='./file0\x00', 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)=@known='trusted.syz\x00', &(0x7f00000003c0)=""/12, 0xc) getpeername$packet(r2, &(0x7f0000000580), &(0x7f00000007c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@mcast1, @empty, @ipv4={[], [], @remote}, 0x7, 0x7, 0x3, 0x100, 0x8, 0x2010040, r1}) 03:36:49 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3", 0x2b}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:49 executing program 0: socket$unix(0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r2 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:49 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75a", 0x40}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:50 executing program 1: inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_getsetattr(r1, &(0x7f0000000100)={0x4, 0x5c, 0x2, 0x1, 0x0, 0x100000001, 0xfffffffffffffff9}, &(0x7f0000000180)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380)=@random={'security.', '\x00'}, &(0x7f00000003c0)=""/161, 0xa1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1, 0x35}}, {{0xa, 0x0, 0x8, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') write$P9_RFLUSH(r3, &(0x7f0000000380)={0x7, 0x6d, 0x1}, 0x7) fcntl$getflags(r2, 0x401) getpeername$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, &(0x7f0000000340)=0x1c) sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x44011}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xec, r4, 0x10c, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8f58}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x81}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x16}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x14}, 0x44050) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000002c0)={0x2b, @local, 0x4e24, 0x2, 'fo\x00', 0x8, 0x2, 0x2d}, 0x2c) sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa8, r4, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8000}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x200}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x29}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x40}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x21}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x11}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x13}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x23}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x21}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xb6daa9c43b0d2a1c}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe577}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4040}, 0x4000000) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000000100), &(0x7f0000000140)=0xbfe) 03:36:50 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3", 0x2b}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) 03:36:50 executing program 0: socket$unix(0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x2, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x400003, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) r1 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000002a40)='keyring\x00', &(0x7f0000002b40)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 03:36:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) inotify_init1(0xfffffffffffffffc) 03:36:50 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75a", 0x40}], 0x1, &(0x7f0000000200)}, 0x0) r0 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x10000000000001e6, 0x81806) [ 715.970406] INFO: task syz-executor6:3439 blocked for more than 140 seconds. [ 715.977946] Not tainted 4.9.119-g9dc978d #23 [ 715.983538] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 715.991926] syz-executor6 D27176 3439 2840 0x00000004 [ 715.998028] ffff8801d8531800 ffff880199572a00 ffff8801d8a0c000 ffff88019c73e000 [ 716.006987] ffff8801db221c18 ffff88018b637660 ffffffff839ebdcd dffffc0000000000 [ 716.015613] ffff88019242bc90 ffff88018b637620 00ff8801d85320c0 ffff8801db2224e8 [ 716.023997] Call Trace: [ 716.026846] [] ? __schedule+0x64d/0x1bd0 [ 716.033054] [] schedule+0x7f/0x1b0 [ 716.038281] [] d_alloc_parallel+0xeb2/0x17c0 [ 716.044535] [] ? lookup_slow+0x19c/0x470 [ 716.050660] [] ? __d_lookup_rcu+0x730/0x730 [ 716.056681] [] ? wake_up_q+0xe0/0xe0 [ 716.062127] [] lookup_slow+0x19c/0x470 [ 716.067692] [] ? page_put_link+0xd0/0xd0 [ 716.073657] [] walk_component+0x716/0x1bb0 [ 716.079632] [] ? __inode_permission2+0x9b/0x2d0 [ 716.086125] [] ? path_init+0x1580/0x1580 [ 716.092175] [] ? link_path_walk+0x8a7/0x1200 [ 716.098272] [] ? walk_component+0x1bb0/0x1bb0 [ 716.104471] [] path_lookupat.isra.41+0x186/0x410 [ 716.110939] [] filename_lookup.part.55+0x177/0x370 [ 716.117553] [] ? filename_parentat.isra.53.part.54+0x3d0/0x3d0 [ 716.125656] [] ? strncpy_from_user+0x20d/0x2d0 [ 716.132443] [] ? getname_flags+0x23a/0x580 [ 716.138501] [] user_path_at_empty+0x53/0x70 [ 716.144865] [] do_utimes+0x17f/0x2c0 [ 716.150299] [] ? utimes_common.isra.1+0x5e0/0x5e0 [ 716.157034] [] ? __might_fault+0x114/0x1d0 [ 716.163241] [] SyS_utimes+0x13d/0x1b0 [ 716.168728] [] ? SyS_futimesat+0x1b0/0x1b0 [ 716.174825] [] ? do_syscall_64+0x48/0x490 [ 716.180717] [] ? SyS_futimesat+0x1b0/0x1b0 [ 716.187035] [] do_syscall_64+0x1a6/0x490 [ 716.193087] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 716.200039] [ 716.200039] Showing all locks held in the system: [ 716.206660] 2 locks held by khungtaskd/519: [ 716.211235] #0: (rcu_read_lock){......}, at: [] watchdog+0x11c/0xa20 [ 716.220365] #1: (tasklist_lock){.+.+..}, at: [] debug_show_all_locks+0x79/0x218 [ 716.230257] 2 locks held by rs:main Q:Reg/3563: [ 716.234914] #0: (&f->f_pos_lock){+.+.+.}, at: [] __fdget_pos+0xac/0xd0 [ 716.243876] #1: (sb_writers#3){.+.+.+}, at: [] vfs_write+0x3ae/0x530 [ 716.252965] 1 lock held by rsyslogd/3565: [ 716.257189] #0: (&f->f_pos_lock){+.+.+.}, at: [] __fdget_pos+0xac/0xd0 [ 716.266163] 2 locks held by getty/3661: [ 716.270517] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 716.280033] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 716.290749] 1 lock held by syz-executor6/3390: [ 716.295479] #0: (&sb->s_type->i_mutex_key#21){++++++}, at: [] lookup_slow+0x141/0x470 [ 716.306032] 1 lock held by syz-executor6/3439: [ 716.310655] #0: (&sb->s_type->i_mutex_key#21){++++++}, at: [] lookup_slow+0x141/0x470 [ 716.321379] [ 716.323116] ============================================= [ 716.323116] [ 716.330404] NMI backtrace for cpu 1 [ 716.334088] CPU: 1 PID: 519 Comm: khungtaskd Not tainted 4.9.119-g9dc978d #23 [ 716.341352] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 716.350838] ffff8801d8567d08 ffffffff81eb4be9 0000000000000000 0000000000000001 [ 716.358912] 0000000000000001 0000000000000001 ffffffff810b9bd0 ffff8801d8567d40 [ 716.367057] ffffffff81ebfee7 0000000000000001 0000000000000000 0000000000000003 [ 716.375123] Call Trace: [ 716.377700] [] dump_stack+0xc1/0x128 [ 716.383172] [] ? irq_force_complete_move+0x320/0x320 [ 716.389917] [] nmi_cpu_backtrace.cold.2+0x48/0x87 [ 716.396399] [] ? irq_force_complete_move+0x320/0x320 [ 716.403137] [] nmi_trigger_cpumask_backtrace+0x12a/0x14f [ 716.410221] [] arch_trigger_cpumask_backtrace+0x14/0x20 [ 716.417224] [] watchdog+0x6b4/0xa20 [ 716.422636] [] ? watchdog+0x11c/0xa20 [ 716.428323] [] kthread+0x26d/0x300 [ 716.433504] [] ? reset_hung_task_detector+0x20/0x20 [ 716.440261] [] ? kthread_park+0xa0/0xa0 [ 716.445882] [] ? kthread_park+0xa0/0xa0 [ 716.451514] [] ? kthread_park+0xa0/0xa0 [ 716.457127] [] ret_from_fork+0x5c/0x70 [ 716.462810] Sending NMI from CPU 1 to CPUs 0: [ 716.467632] NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff839fb8d6 [ 716.474915] Kernel panic - not syncing: hung_task: blocked tasks [ 716.481056] CPU: 0 PID: 519 Comm: khungtaskd Not tainted 4.9.119-g9dc978d #23 [ 716.488313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 716.498054] ffff8801d8567cc8 ffffffff81eb4be9 ffffffff83c8bc20 00000000ffffffff [ 716.506650] 0000000000000000 0000000000000000 dffffc0000000000 ffff8801d8567d88 [ 716.515302] ffffffff81421c95 0000000041b58ab3 ffffffff843bc020 ffffffff81421ad6 [ 716.523670] Call Trace: [ 716.526252] [] dump_stack+0xc1/0x128 [ 716.531719] [] panic+0x1bf/0x3bc [ 716.536743] [] ? add_taint.cold.6+0x16/0x16 [ 716.542979] [] ? ___preempt_schedule+0x16/0x18 [ 716.549617] [] ? nmi_trigger_cpumask_backtrace+0x100/0x14f [ 716.557328] [] watchdog+0x6c5/0xa20 [ 716.562880] [] ? watchdog+0x11c/0xa20 [ 716.568629] [] kthread+0x26d/0x300 [ 716.574182] [] ? reset_hung_task_detector+0x20/0x20 [ 716.581076] [] ? kthread_park+0xa0/0xa0 [ 716.586813] [] ? kthread_park+0xa0/0xa0 [ 716.592560] [] ? kthread_park+0xa0/0xa0 [ 716.598516] [] ret_from_fork+0x5c/0x70 [ 716.604699] Dumping ftrace buffer: [ 716.608334] (ftrace buffer empty) [ 716.612038] Kernel Offset: disabled [ 716.615666] Rebooting in 86400 seconds..