[?25l[?1c7[ ok 8[?25h[?0c. [ 63.156042] kauditd_printk_skb: 1 callbacks suppressed [ 63.156069] audit: type=1800 audit(1539163407.201:29): pid=6157 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 63.181060] audit: type=1800 audit(1539163407.201:30): pid=6157 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 [ 63.612977] random: sshd: uninitialized urandom read (32 bytes read) [ 64.270435] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 66.242586] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.29' (ECDSA) to the list of known hosts. [ 72.155423] random: sshd: uninitialized urandom read (32 bytes read) 2018/10/10 09:23:38 fuzzer started [ 76.840824] random: cc1: uninitialized urandom read (8 bytes read) 2018/10/10 09:23:43 dialing manager at 10.128.0.26:42139 2018/10/10 09:23:43 syscalls: 1 2018/10/10 09:23:43 code coverage: enabled 2018/10/10 09:23:43 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/10/10 09:23:43 setuid sandbox: enabled 2018/10/10 09:23:43 namespace sandbox: enabled 2018/10/10 09:23:43 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/10 09:23:43 fault injection: enabled 2018/10/10 09:23:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/10 09:23:43 net packed injection: /dev/net/tun can't be opened (open /dev/net/tun: cannot allocate memory) 2018/10/10 09:23:43 net device setup: enabled [ 83.685053] random: crng init done 09:25:43 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x40000005, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x0) dup3(r0, r1, 0x0) [ 200.696253] IPVS: ftp: loaded support on port[0] = 21 [ 202.130054] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.136707] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.145506] device bridge_slave_0 entered promiscuous mode [ 202.293775] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.300256] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.309006] device bridge_slave_1 entered promiscuous mode [ 202.456337] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 202.605142] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 203.053509] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.203758] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.493754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 203.500858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 09:25:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000080), r1, 0x0, 0x0, 0x1}}, 0x20) [ 203.962689] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 203.970973] team0: Port device team_slave_0 added [ 204.259343] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 204.267800] team0: Port device team_slave_1 added [ 204.558435] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 204.565721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.574935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.809214] IPVS: ftp: loaded support on port[0] = 21 [ 204.843566] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 204.880570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.889947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.078315] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 205.086060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.095486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.284531] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 205.292469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.301575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.107552] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.114223] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.122971] device bridge_slave_0 entered promiscuous mode [ 207.328245] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.335106] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.343826] device bridge_slave_1 entered promiscuous mode [ 207.597842] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 207.858135] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 208.069243] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.075879] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.083074] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.089584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.098937] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 208.552904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.581222] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 208.810505] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 208.989504] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 208.996715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.225189] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 209.232510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 09:25:53 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="0200000020000000000000000200f30000000000", 0x14, 0x0) [ 210.039315] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 210.047797] team0: Port device team_slave_0 added [ 210.346959] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 210.355041] team0: Port device team_slave_1 added [ 210.677253] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 210.684461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.693596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.945654] IPVS: ftp: loaded support on port[0] = 21 [ 211.011600] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 211.019254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.028334] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.340306] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 211.348111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.357443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.753815] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 211.761528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.771074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.800915] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.807572] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.817277] device bridge_slave_0 entered promiscuous mode [ 214.164504] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.171006] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.179895] device bridge_slave_1 entered promiscuous mode [ 214.585197] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 214.921051] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 215.081113] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.087663] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.094744] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.101233] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.110097] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 215.674438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.688753] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.907239] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.183885] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 216.191022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.495997] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 216.503247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.346329] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 217.354807] team0: Port device team_slave_0 added [ 217.614095] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 217.622518] team0: Port device team_slave_1 added [ 217.949537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 217.956780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.965928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.276820] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 218.284202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.293444] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.600633] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 218.608424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.617461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.791996] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 218.799699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.808915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 09:26:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000000), 0x0) [ 219.661302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.523277] IPVS: ftp: loaded support on port[0] = 21 [ 221.130818] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 222.505713] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 222.512254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.520291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.676889] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.683431] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.690426] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.697019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.705872] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 223.232172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.836354] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.130138] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.136881] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.145632] device bridge_slave_0 entered promiscuous mode [ 224.498406] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.505036] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.513584] device bridge_slave_1 entered promiscuous mode [ 224.824637] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 225.170602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 226.284575] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.603754] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 227.022496] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 227.029644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.437394] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 227.444766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.622001] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.630299] team0: Port device team_slave_0 added [ 229.001686] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 229.010176] team0: Port device team_slave_1 added [ 229.387826] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 229.395176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.404362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.736733] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 229.744350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.753506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.894703] 8021q: adding VLAN 0 to HW filter on device bond0 09:26:14 executing program 4: r0 = socket$kcm(0xa, 0x6, 0x0) bpf$MAP_CREATE(0x6, &(0x7f0000000000), 0x2c) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x36) [ 230.187982] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 230.195600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.204838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.667567] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 230.675518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.684867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.544920] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.964077] IPVS: ftp: loaded support on port[0] = 21 [ 233.144646] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 233.151078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.159454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 09:26:18 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x40000005, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x0) dup3(r0, r1, 0x0) 09:26:18 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x40000005, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x0) dup3(r0, r1, 0x0) 09:26:18 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x40000005, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x0) dup3(r0, r1, 0x0) [ 235.049801] 8021q: adding VLAN 0 to HW filter on device team0 09:26:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) [ 235.502932] netlink: 'syz-executor0': attribute type 16 has an invalid length. [ 235.791632] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.798293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.805378] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.811925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.820438] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 09:26:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) [ 236.176490] netlink: 'syz-executor0': attribute type 16 has an invalid length. [ 236.230295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.341483] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.348225] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.357088] device bridge_slave_0 entered promiscuous mode 09:26:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) [ 236.765084] netlink: 'syz-executor0': attribute type 16 has an invalid length. [ 236.882606] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.889139] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.898041] device bridge_slave_1 entered promiscuous mode 09:26:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) [ 237.335869] netlink: 'syz-executor0': attribute type 16 has an invalid length. [ 237.431071] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 237.780776] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 09:26:21 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r3 = gettid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)) recvmmsg(r2, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r4 = dup(r2) write$FUSE_GETXATTR(r4, &(0x7f0000000000)={0x18}, 0x18) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) dup3(r0, r4, 0x0) tkill(r3, 0x1004000000013) [ 239.064794] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 239.460696] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 239.782442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 239.789580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.140837] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 240.148116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.680352] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.310643] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 241.319040] team0: Port device team_slave_0 added [ 241.650018] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 241.658647] team0: Port device team_slave_1 added [ 242.056862] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 242.064160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.073313] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.092468] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 242.494429] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 242.501587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.510669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.843348] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 242.851317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.860636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.153753] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 243.161510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.170728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.400947] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 243.407677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.415936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.677501] 8021q: adding VLAN 0 to HW filter on device team0 09:26:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") unshare(0x20400) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) [ 246.288238] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.294989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.302143] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.308641] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.317313] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 246.324257] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.133133] 8021q: adding VLAN 0 to HW filter on device bond0 09:26:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x241) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000040)=0x8, 0x4) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 249.992106] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 250.137088] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 250.732820] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 250.739216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.747389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.322462] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.084760] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.646203] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 09:26:39 executing program 5: r0 = semget(0x1, 0x0, 0x2) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) semtimedop(r0, &(0x7f0000000000)=[{0x5, 0x0, 0x800}, {0x4, 0x80000000000000, 0x800}, {0x7, 0x8, 0x800}], 0x3, &(0x7f0000000080)={r1, r2+10000000}) timer_create(0x6, &(0x7f00000000c0)={0x0, 0x39, 0x7}, &(0x7f0000000100)=0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(r3, 0x1, &(0x7f0000000180)={{0x77359400}, {r4, r5+10000000}}, &(0x7f00000001c0)) r6 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x10000, 0x0) write$P9_RWALK(r6, &(0x7f0000000240)={0x3d, 0x6f, 0x1, {0x4, [{0x1, 0x0, 0x7}, {0x40, 0x4}, {0x2, 0x1, 0x4}, {0x0, 0x1, 0x4}]}}, 0x3d) r7 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r7) ioctl$RTC_WIE_ON(r6, 0x700f) ioctl$KVM_TRANSLATE(r6, 0xc018ae85, &(0x7f0000000380)={0x5000, 0x1f000, 0x5, 0x735c, 0x1ff}) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000440)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000540)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000780)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000000880)=0xe8) r12 = geteuid() r13 = geteuid() lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f0000000a40)=[0xee00, 0xee01, 0xee00, 0x0, 0x0, 0xee01, 0xffffffffffffffff, 0xee01]) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000a80)={{}, {0x1, 0x7}, [{0x2, 0x3, r8}, {0x2, 0x4, r9}, {0x2, 0x5, r10}, {0x2, 0x0, r11}, {0x2, 0x4, r12}, {0x2, 0x4, r13}, {0x2, 0x7, r14}], {0x4, 0x1}, [{0x8, 0x7, r15}, {0x8, 0x5, r16}], {0x10, 0x6}, {0x20, 0x1}}, 0x6c, 0x1) semget(0x0, 0x0, 0x42) accept$packet(r6, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000b40)=0x14) ioctl$KVM_SET_NESTED_STATE(r6, 0x4080aebf, &(0x7f0000000b80)={0x3, 0x0, 0x2080, {0x4000, 0x0, 0x3}, [], "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", "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"}) ioctl$FS_IOC_GETFSLABEL(r6, 0x81009431, &(0x7f0000002c00)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002d40)={0x0, r6, 0x0, 0x8, &(0x7f0000002d00)='lo(eth0\x00'}, 0x30) sched_rr_get_interval(r17, &(0x7f0000002d80)) syz_open_dev$rtc(&(0x7f0000002dc0)='/dev/rtc#\x00', 0x1f, 0x2) r18 = syz_genetlink_get_family_id$nbd(&(0x7f0000002e40)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000002f00)={&(0x7f0000002e00)={0x10, 0x0, 0x0, 0x11000}, 0xc, &(0x7f0000002ec0)={&(0x7f0000002e80)={0x14, r18, 0x1, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x800) [ 255.257362] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 255.263904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.271559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.652829] IPVS: ftp: loaded support on port[0] = 21 [ 255.868093] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.116047] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.122691] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.131469] device bridge_slave_0 entered promiscuous mode [ 257.280993] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.287607] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.296287] device bridge_slave_1 entered promiscuous mode [ 257.442028] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 257.584861] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 258.051365] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 258.196730] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 258.484865] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 258.492148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.943482] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 258.952088] team0: Port device team_slave_0 added [ 259.099449] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 259.107920] team0: Port device team_slave_1 added [ 259.254207] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.365127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.483328] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 259.490962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.499969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 09:26:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 09:26:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r1, 0x0, 0x2, 0x400000}}, 0x20) 09:26:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x241) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000040)=0x8, 0x4) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 09:26:43 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000100)={0x1, 0xe000000}) 09:26:43 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r3 = gettid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)) recvmmsg(r2, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r4 = dup(r2) write$FUSE_GETXATTR(r4, &(0x7f0000000000)={0x18}, 0x18) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) dup3(r0, r4, 0x0) tkill(r3, 0x1004000000013) [ 259.671538] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 259.679290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.689141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.853453] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:26:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x241) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000040)=0x8, 0x4) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 09:26:44 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000038000/0x400000)=nil, 0x400000, 0x0, 0x0, 0xfffffffffffffffd) 09:26:44 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=@delsa={0x3c, 0x11, 0x11, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}}, 0x0) [ 260.239910] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 260.264662] mmap: syz-executor3 (7662) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 09:26:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 09:26:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x241) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000040)=0x8, 0x4) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 09:26:44 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={'ip_vti0\x00', @ifru_data=&(0x7f0000000040)="635e9537d475cf912822b8b3532ee1cf3be4469deb510465c9eb58cbd8641d57"}) [ 260.764507] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 261.784699] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.791135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.798159] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.804640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.812983] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 261.819624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.075064] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.372473] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 265.676318] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 265.682802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.690619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.989954] 8021q: adding VLAN 0 to HW filter on device team0 09:26:51 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000940)=[&(0x7f0000000080)={0x0, 0x0, 0x10, 0x0, 0x0, r0, &(0x7f0000000040), 0x8000000}]) 09:26:51 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x74c838d2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000080), &(0x7f0000000240)=[{}, {}, {0x0, '\x00', 0x2}]}, 0x108) 09:26:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") clock_gettime(0x6, &(0x7f0000001480)) 09:26:52 executing program 3: keyctl$reject(0x2, 0x0, 0x0, 0x9, 0x0) 09:26:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 09:26:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) unshare(0x8000400) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 09:26:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x2, 0x300) capset(&(0x7f0000000040)={0x20071026}, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f00000066c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r2+30000000}) 09:26:52 executing program 3: keyctl$reject(0x2, 0x0, 0x0, 0x9, 0x0) 09:26:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 09:26:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002880)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}, 0x2}, 0x0) [ 268.395894] capability: warning: `syz-executor1' uses deprecated v2 capabilities in a way that may be insecure 09:26:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) unshare(0x8000400) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 09:26:52 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000940)=[&(0x7f0000000080)={0x0, 0x0, 0x10, 0x0, 0x0, r0, &(0x7f0000000040), 0x8000000}]) 09:26:52 executing program 3: keyctl$reject(0x2, 0x0, 0x0, 0x9, 0x0) 09:26:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) dup2(r1, r0) sendto$unix(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 09:26:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) unshare(0x8000400) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 09:26:53 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000140)}, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000040)=[{0x18, 0x0, 0x7, "8307"}], 0x18}, 0x0) 09:26:53 executing program 3: keyctl$reject(0x2, 0x0, 0x0, 0x9, 0x0) 09:26:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002880)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}, 0x2}, 0x0) 09:26:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002880)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}, 0x2}, 0x0) 09:26:53 executing program 1: r0 = getpgid(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000400)="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") fchdir(r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702f00797a3000bbd3c2830f2a102ed2060bdc00ca0afc0a0ab40400005d8ec474c281f5f1a6d118bc38d1a31d6c7a9aa66f072682cf09de0cb8bef55a1a530a3d2cee9ed82516a500ca71b2d0426b9ecd1e2567f55fc232021cb7b1dc618056acf431027a552b2b37cf5317c9194789fbfbfec9159de60772992222334c67e84ec1", 0x1ff) 09:26:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) unshare(0x8000400) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 09:26:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002880)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}, 0x2}, 0x0) 09:26:53 executing program 3: r0 = getpid() ioprio_set$pid(0x1, r0, 0x10000800004000) 09:26:53 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000940)=[&(0x7f0000000080)={0x0, 0x0, 0x10, 0x0, 0x0, r0, &(0x7f0000000040), 0x8000000}]) 09:26:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002880)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}, 0x2}, 0x0) 09:26:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000740)}}], 0x1, 0x0, &(0x7f0000003280)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 09:26:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000340), 0xc, &(0x7f0000000300)={&(0x7f0000417e08)=@newsa={0xf0, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 09:26:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002880)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}, 0x2}, 0x0) 09:26:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x2004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000040000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000500)={0x14}, 0x14}}, 0x58d1) 09:26:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002880)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}, 0x2}, 0x0) [ 270.516238] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:26:54 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00009c4000)="220000002100070700be000f090007010a0000c500008000002f0420050013801045", 0x22) 09:26:54 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'gre0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 09:26:54 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000940)=[&(0x7f0000000080)={0x0, 0x0, 0x10, 0x0, 0x0, r0, &(0x7f0000000040), 0x8000000}]) 09:26:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="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") lseek(r0, 0x80000000000, 0x4) 09:26:54 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = dup2(r1, r0) shutdown(r1, 0x0) connect$can_bcm(r2, &(0x7f0000000140), 0x10) 09:26:55 executing program 0: rseq(&(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)}, 0xfffffffffffffc87, 0x0, 0x0) 09:26:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast6-avx\x00'}, 0x58) 09:26:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fsetxattr(r0, &(0x7f0000000040)=@known='system.posix_acl_default\x00', &(0x7f0000000080)='/dev/ptmx\x00', 0xa, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) 09:26:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, &(0x7f0000000100)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0xffffffffffffff3c) 09:26:55 executing program 2: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") write$evdev(r0, &(0x7f0000000000)=[{}, {}], 0x38b) 09:26:55 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x10001}, &(0x7f0000000200), &(0x7f0000000300), &(0x7f0000000380)={0x0, r1+10000000}, &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) 09:26:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fsetxattr(r0, &(0x7f0000000040)=@known='system.posix_acl_default\x00', &(0x7f0000000080)='/dev/ptmx\x00', 0xa, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) 09:26:56 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0xfcb2}, 0x8) 09:26:56 executing program 2: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") write$evdev(r0, &(0x7f0000000000)=[{}, {}], 0x38b) 09:26:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, &(0x7f0000000100)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0xffffffffffffff3c) 09:26:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast6-avx\x00'}, 0x58) 09:26:56 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x10001}, &(0x7f0000000200), &(0x7f0000000300), &(0x7f0000000380)={0x0, r1+10000000}, &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) 09:26:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fsetxattr(r0, &(0x7f0000000040)=@known='system.posix_acl_default\x00', &(0x7f0000000080)='/dev/ptmx\x00', 0xa, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) 09:26:56 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x1e, 0x1, 0x0) getsockopt(r1, 0x800000010f, 0x83, &(0x7f00004ad000), &(0x7f0000a3c000)=0xffffff4c) 09:26:56 executing program 2: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") write$evdev(r0, &(0x7f0000000000)=[{}, {}], 0x38b) 09:26:56 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x10001}, &(0x7f0000000200), &(0x7f0000000300), &(0x7f0000000380)={0x0, r1+10000000}, &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) 09:26:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, &(0x7f0000000100)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0xffffffffffffff3c) 09:26:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast6-avx\x00'}, 0x58) 09:26:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fsetxattr(r0, &(0x7f0000000040)=@known='system.posix_acl_default\x00', &(0x7f0000000080)='/dev/ptmx\x00', 0xa, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) 09:26:57 executing program 5: r0 = getpid() r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000140)=""/21, 0x15}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000), 0x110}, 0x0) r4 = dup2(r2, r3) dup3(r4, r1, 0x0) tkill(r0, 0x15) 09:26:57 executing program 2: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") write$evdev(r0, &(0x7f0000000000)=[{}, {}], 0x38b) 09:26:57 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x10001}, &(0x7f0000000200), &(0x7f0000000300), &(0x7f0000000380)={0x0, r1+10000000}, &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) 09:26:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, &(0x7f0000000100)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0xffffffffffffff3c) 09:26:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast6-avx\x00'}, 0x58) 09:26:57 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f0000000400)) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)="765cba4304177678b9e6b7e79680bc1c7728f43dbead049e15f283bf45ad2ecb41b1d2944d5629f835dd9ef0bd0783809f23c06209f8b452e6c9ba64876e24e4b09e023bb4780000000000000000", 0x2008, 0x0) 09:26:57 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0x401) 09:26:58 executing program 3: mbind(&(0x7f0000c00000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000440), 0x2, 0x0) mremap(&(0x7f0000d5d000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000c01000/0x3000)=nil) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 09:26:58 executing program 4: mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000002ffc)) 09:26:58 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="021800001000000000000000000000000800120000000000000009000000000015006e39498b80bc0000000000000000e000000100000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb000000000000000003000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:26:58 executing program 0: clock_gettime(0x0, &(0x7f0000000040)={0x0}) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000340)={r0}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 09:26:58 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0xa, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 09:27:00 executing program 2: unshare(0x8000400) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r1, &(0x7f0000000080)}, 0x10) 09:27:00 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x20000000, 0x2) ioctl$RTC_EPOCH_READ(r0, 0x8008551d, &(0x7f0000000080)) 09:27:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067fffffff8118473fb734480477a9773b24ca945f64009400050028925aa8000000000000008000f0fffeffe80900f36fa5e24beb0d43100001000204080041a000000100dd9d", 0x58}], 0x1) 09:27:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000240), &(0x7f0000000280)=0x4) 09:27:00 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@ethernet={0x0, @random="cdd3b0e20a5b"}, 0x80, &(0x7f0000000100)}, 0x40000) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x1a4, 0x6800) 09:27:00 executing program 0: pipe(&(0x7f0000000000)) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @result}], 0x30) dup2(r2, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x0, @time}], 0x30) 09:27:00 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') ioctl$VT_RELDISP(r0, 0xb701) 09:27:00 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 09:27:00 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00') 09:27:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x40045436, 0x2) 09:27:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x2}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 09:27:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="1c"], 0x1) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001740), 0x0, &(0x7f00000002c0)=""/148, 0x94}, 0x2) 09:27:01 executing program 0: pipe(&(0x7f0000000000)) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @result}], 0x30) dup2(r2, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x0, @time}], 0x30) 09:27:01 executing program 4: pipe(&(0x7f0000000000)) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @result}], 0x30) dup2(r2, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x0, @time}], 0x30) 09:27:01 executing program 3: pipe(&(0x7f0000000000)) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @result}], 0x30) dup2(r2, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x0, @time}], 0x30) 09:27:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000180), 0x0) fcntl$setstatus(r1, 0x4, 0x80100000040c00) sendmmsg(r1, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000002840)}}, {{&(0x7f0000001340)=@hci, 0x80, &(0x7f0000000140), 0x17b, &(0x7f0000000080), 0xc4}}], 0x2, 0x0) 09:27:01 executing program 0: pipe(&(0x7f0000000000)) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @result}], 0x30) dup2(r2, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x0, @time}], 0x30) 09:27:01 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) unshare(0x400) tee(r1, r0, 0x8, 0x0) 09:27:01 executing program 2: setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6, @broadcast}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000004c0)="d3", 0x1, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 09:27:01 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 09:27:01 executing program 4: pipe(&(0x7f0000000000)) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @result}], 0x30) dup2(r2, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x0, @time}], 0x30) 09:27:02 executing program 3: pipe(&(0x7f0000000000)) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @result}], 0x30) dup2(r2, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x0, @time}], 0x30) 09:27:02 executing program 0: pipe(&(0x7f0000000000)) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @result}], 0x30) dup2(r2, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x0, @time}], 0x30) 09:27:02 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) llistxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480)=""/222, 0xde) r1 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) chdir(&(0x7f0000000180)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) read$FUSE(r0, &(0x7f00000030c0), 0x1fe) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0x0, 0x3}, 0x10) 09:27:02 executing program 4: pipe(&(0x7f0000000000)) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @result}], 0x30) dup2(r2, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x0, @time}], 0x30) 09:27:02 executing program 3: pipe(&(0x7f0000000000)) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @result}], 0x30) dup2(r2, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x0, @time}], 0x30) 09:27:02 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tgkill(r2, r2, 0x12) [ 278.866700] hrtimer: interrupt took 176367 ns 09:27:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000000c0)="48be84493420ade29b806442b655b3610f58193aaf72753fcba9e40fc1adf58f6329adbd773d5527e28de7b4227daf4ad1a665f39280669f46c94812d43f1c520491ab84d6e0efc19bf0434fcd14e99b848fe4daae0f83690cb1ab64c941bac2995a87b733630ca2ac9ae8e8ed27e291abc9b2c008967baad7be1a5d0c38dd25c225e66793fe327412eeef1252cabd3aa03a0931a90c893a42b08de1547fdd32b96e2a3b94ffe3fe05dda646a49e8d540fb23236a8d4d47e3657080b0f78", 0xbe}], 0x1, &(0x7f0000000480)}, 0x0) recvmsg(r1, &(0x7f0000000980)={&(0x7f0000000500)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000580)=""/109, 0x6d}, {&(0x7f0000000600)=""/80, 0x50}], 0x2, &(0x7f00000008c0)=""/158, 0x9e}, 0x0) 09:27:03 executing program 2: setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6, @broadcast}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000004c0)="d3", 0x1, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 09:27:03 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) unshare(0x400) tee(r1, r0, 0x8, 0x0) 09:27:03 executing program 3: setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6, @broadcast}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000004c0)="d3", 0x1, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 279.118158] ptrace attach of "/root/syz-executor0"[6321] was attempted by "/root/syz-executor0"[8202] [ 279.243974] ptrace attach of "/root/syz-executor0"[6321] was attempted by "/root/syz-executor0"[8208] [ 279.350694] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:27:03 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000001c0)=0x6e45d246, 0x5) 09:27:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000840)={&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000780), 0x0, &(0x7f0000000800)=[@rights={0x18, 0x1, 0x1, [r2]}, @rights={0x18, 0x1, 0x1, [r1]}], 0x30}, 0x0) close(r2) close(r0) 09:27:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) llistxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480)=""/222, 0xde) r1 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) chdir(&(0x7f0000000180)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) read$FUSE(r0, &(0x7f00000030c0), 0x1fe) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0x0, 0x3}, 0x10) 09:27:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xf) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa2830009200a0009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 09:27:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000840)={&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000780), 0x0, &(0x7f0000000800)=[@rights={0x18, 0x1, 0x1, [r2]}, @rights={0x18, 0x1, 0x1, [r1]}], 0x30}, 0x0) close(r2) close(r0) 09:27:04 executing program 3: setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6, @broadcast}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000004c0)="d3", 0x1, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 09:27:04 executing program 2: setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6, @broadcast}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000004c0)="d3", 0x1, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 09:27:04 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20000000000005) connect(r0, &(0x7f0000000000)=@generic={0xa, "5c57ac9a2d22b8e3b402751c222f8fbeec9831d157a7fab65df3fd6923fcf6b3b4b4aea6d3ee7f9de7299bcf129cda63514d2dfcc73dab433ba90052609a0bd2a7c443247a10ca09fd888b7ee2d73acf59a6bcb5421a36f54cea06df347fa2a1061b14cceeda9a578bc48d1b9bacd14b675bd4b9076c7c8ddcd89b484733"}, 0x80) 09:27:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000840)={&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000780), 0x0, &(0x7f0000000800)=[@rights={0x18, 0x1, 0x1, [r2]}, @rights={0x18, 0x1, 0x1, [r1]}], 0x30}, 0x0) close(r2) close(r0) 09:27:04 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) unshare(0x400) tee(r1, r0, 0x8, 0x0) 09:27:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040), 0x4) 09:27:05 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) llistxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480)=""/222, 0xde) r1 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) chdir(&(0x7f0000000180)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) read$FUSE(r0, &(0x7f00000030c0), 0x1fe) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0x0, 0x3}, 0x10) 09:27:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000840)={&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000780), 0x0, &(0x7f0000000800)=[@rights={0x18, 0x1, 0x1, [r2]}, @rights={0x18, 0x1, 0x1, [r1]}], 0x30}, 0x0) close(r2) close(r0) 09:27:05 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0x5) 09:27:05 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x5, 0x1, 0x1}, 0x2c) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000200)}, 0x10) 09:27:05 executing program 3: setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6, @broadcast}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000004c0)="d3", 0x1, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 09:27:05 executing program 0: unshare(0x8000400) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000001c0)=0x7fffffff) 09:27:05 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) unshare(0x400) tee(r1, r0, 0x8, 0x0) 09:27:05 executing program 2: setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6, @broadcast}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000004c0)="d3", 0x1, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 09:27:06 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/169, 0x1) 09:27:06 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000140)={{0x0, 0x76}}, 0x10) 09:27:06 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) llistxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480)=""/222, 0xde) r1 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) chdir(&(0x7f0000000180)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) read$FUSE(r0, &(0x7f00000030c0), 0x1fe) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0x0, 0x3}, 0x10) 09:27:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000300)=@hci, 0x80, &(0x7f0000001680), 0x0, &(0x7f0000001700)=""/81, 0x51}, 0x2020) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x2, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1}, 0x14}}, 0x0) 09:27:06 executing program 0: chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 09:27:06 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="4000070000007000005117794c95dd28"], 0x10}}], 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 09:27:07 executing program 5: r0 = gettid() clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) clock_nanosleep(0xb, 0x0, &(0x7f0000000140)={0x0, r1+30000000}, &(0x7f0000000300)) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000000)) tkill(r0, 0x1004000000016) 09:27:07 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) dup2(r0, r1) 09:27:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffffffffffff020}, {0x6}]}, 0x10) 09:27:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r1, &(0x7f0000008180)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000480)=""/231, 0xe7}, {&(0x7f0000000580)=""/101, 0x65}, {&(0x7f0000000640)=""/241, 0xf1}, {&(0x7f0000000a40)=""/120, 0x78}], 0x4, &(0x7f00000003c0)=""/160, 0xa0}}], 0x1, 0x0, &(0x7f0000000a00)={0x77359400}) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 09:27:07 executing program 3: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 09:27:07 executing program 1: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000280), 0x400000000feb) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000380)={0x0, 0x0, 0xffff}, &(0x7f00000003c0)=0x8) tkill(r2, 0x1000000000016) 09:27:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x14, 0x0, 0xb, 0x5}, 0x14}}, 0x0) 09:27:08 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x4e23, @remote}}) 09:27:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) close(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x34c, 0x0) 09:27:08 executing program 5: r0 = gettid() clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) clock_nanosleep(0xb, 0x0, &(0x7f0000000140)={0x0, r1+30000000}, &(0x7f0000000300)) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000000)) tkill(r0, 0x1004000000016) 09:27:08 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xf5, &(0x7f0000000000), &(0x7f0000000080)=0x4) 09:27:08 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 09:27:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) unshare(0x400) connect(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) [ 284.555002] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 284.564859] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 284.645376] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 284.655358] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 09:27:08 executing program 2: unshare(0x20400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x7f, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000010c0)={r0, &(0x7f0000000000), &(0x7f00000001c0)}, 0x9d) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/29}, 0x18) 09:27:08 executing program 1: r0 = socket$inet(0x2, 0x803, 0x3) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f00000000c0)=0x3f, 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f0000001880)=[{{&(0x7f0000000000)=@generic, 0x80, &(0x7f0000000100), 0x0, &(0x7f00000002c0)=""/4096, 0x1000}}], 0x1, 0x22, 0x0) 09:27:09 executing program 5: r0 = gettid() clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) clock_nanosleep(0xb, 0x0, &(0x7f0000000140)={0x0, r1+30000000}, &(0x7f0000000300)) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000000)) tkill(r0, 0x1004000000016) 09:27:09 executing program 0: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@sg0='/dev/sg0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='fusectl\x00', 0x0, &(0x7f0000000140)="83da659b1d9414640d45e545ff62ae61ebf730ca042024ad4a9cf2ba92320ec99e254b06788fa05f22706bd613a4855edb2eb0328d84bcc0734643ee490c1debb5f2d8a5fbd52b06ecbfa154792db42aa7585c94d26d2293ea695dedbd7d573d619563934e2f613897949650b7f82f21b6de5a739d688aa8aa588f1228203a54b6840d46065a9ec61d006b2b95f7a7fa24386c3462e493fa6a908b8bef0b9724514d95917b9fabe9c0fb8ec7f7d6466d54ca11ab897b36590eab") 09:27:09 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ip\x00\x00\x00\x00\x00\x00\x00\x00exre_quiescent_template\x00', 0x2, 0x0) 09:27:09 executing program 2: unshare(0x20400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x7f, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000010c0)={r0, &(0x7f0000000000), &(0x7f00000001c0)}, 0x9d) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/29}, 0x18) 09:27:09 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000740)=[{&(0x7f0000000e00)=""/249, 0xf9}, {&(0x7f0000000f00)=""/180, 0xb4}, {&(0x7f0000002080)=""/228, 0xe4}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f00000002c0)=""/62, 0x3e}], 0x5, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x5, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:27:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) close(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x34c, 0x0) 09:27:10 executing program 1: r0 = socket$inet(0x2, 0x803, 0x3) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f00000000c0)=0x3f, 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f0000001880)=[{{&(0x7f0000000000)=@generic, 0x80, &(0x7f0000000100), 0x0, &(0x7f00000002c0)=""/4096, 0x1000}}], 0x1, 0x22, 0x0) 09:27:10 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) 09:27:10 executing program 5: r0 = gettid() clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) clock_nanosleep(0xb, 0x0, &(0x7f0000000140)={0x0, r1+30000000}, &(0x7f0000000300)) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000000)) tkill(r0, 0x1004000000016) 09:27:10 executing program 2: unshare(0x20400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x7f, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000010c0)={r0, &(0x7f0000000000), &(0x7f00000001c0)}, 0x9d) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/29}, 0x18) 09:27:10 executing program 4: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) sendmmsg(r0, &(0x7f0000000780)=[{{&(0x7f0000000140)=@nl=@unspec, 0x384, &(0x7f0000000040), 0x0, &(0x7f00000001c0)}}], 0x102, 0x0) [ 286.199510] IPVS: ftp: loaded support on port[0] = 21 09:27:10 executing program 2: unshare(0x20400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x7f, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000010c0)={r0, &(0x7f0000000000), &(0x7f00000001c0)}, 0x9d) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/29}, 0x18) 09:27:10 executing program 1: r0 = socket$inet(0x2, 0x803, 0x3) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f00000000c0)=0x3f, 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f0000001880)=[{{&(0x7f0000000000)=@generic, 0x80, &(0x7f0000000100), 0x0, &(0x7f00000002c0)=""/4096, 0x1000}}], 0x1, 0x22, 0x0) 09:27:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000040a07041dfffd946fa2830020200a0009000108000000680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18b0400000000000000db2406b208d37ed01cc0", 0x4c}], 0x1}, 0x0) 09:27:10 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x40047452, &(0x7f0000000180)) [ 286.670546] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. [ 286.674168] IPVS: ftp: loaded support on port[0] = 21 09:27:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="0002020100000000ff0ebb00000000000000000000000001"], 0x1) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x2, 0x0, @dev, 0x6}, 0x1c) 09:27:10 executing program 1: r0 = socket$inet(0x2, 0x803, 0x3) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f00000000c0)=0x3f, 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f0000001880)=[{{&(0x7f0000000000)=@generic, 0x80, &(0x7f0000000100), 0x0, &(0x7f00000002c0)=""/4096, 0x1000}}], 0x1, 0x22, 0x0) 09:27:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) close(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x34c, 0x0) 09:27:11 executing program 4: r0 = getpgrp(0x0) ioprio_set$pid(0x3, r0, 0x0) 09:27:13 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000100)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000100)}) 09:27:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_buf(r1, 0x0, 0x1, &(0x7f0000000000), 0x0) 09:27:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x4000000011) 09:27:13 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f000023b000/0x600000)=nil, 0x600000, 0x1, &(0x7f0000000000), 0x6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000903000/0x4000)=nil) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 09:27:13 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) 09:27:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) close(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x34c, 0x0) [ 289.263033] binder: 8458:8464 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 289.349409] IPVS: ftp: loaded support on port[0] = 21 09:27:13 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, &(0x7f0000000040), 0x88001) 09:27:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000001c0012000c0066c58f03deb6a81900000c00020008000d0000000000a41fb1e599260ca4df179cf32b073fd9f4150368195882edb4487294d90f3a1dc67ce0056266475e29a90dd43636f63fd2158177ace00b4554d021dbc008e6c7f4add4f58328c754e4e4f85653d7f489300b37291a73b093b0da0bd918550abd1a1405370c6e64f5231151d386bdc391f5d3e3269f20564735268f1a4549c1f092650d8b164eb1861342456ab350a01f986e12a7"], 0x1}}, 0x0) 09:27:13 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f000023b000/0x600000)=nil, 0x600000, 0x1, &(0x7f0000000000), 0x6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000903000/0x4000)=nil) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 09:27:13 executing program 1: r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)) 09:27:14 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x28, &(0x7f0000000180)}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r2, 0x0) 09:27:14 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f000023b000/0x600000)=nil, 0x600000, 0x1, &(0x7f0000000000), 0x6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000903000/0x4000)=nil) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 09:27:14 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, &(0x7f0000000040), 0x88001) 09:27:14 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x20000082}, 0x2) [ 290.204665] input: syz0 as /devices/virtual/input/input5 09:27:14 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) [ 290.401701] input: syz0 as /devices/virtual/input/input6 [ 290.621639] IPVS: ftp: loaded support on port[0] = 21 09:27:14 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000e40), 0xfffffffffffffee4, 0x0, &(0x7f00000004c0)={0x2, 0x0, @remote}, 0x65) 09:27:14 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f000023b000/0x600000)=nil, 0x600000, 0x1, &(0x7f0000000000), 0x6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000903000/0x4000)=nil) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 09:27:15 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x28, &(0x7f0000000180)}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r2, 0x0) 09:27:15 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, &(0x7f0000000040), 0x88001) 09:27:15 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000000), 0x2d5) listen(r0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 09:27:15 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000efe8)) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000007000)={0x320}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000006ffc)={{&(0x7f0000009000/0x4000)=nil, 0x4000}}) [ 291.234953] input: syz0 as /devices/virtual/input/input7 09:27:15 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000240)) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000200)) r0 = getpid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r0) wait4(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)) tkill(r0, 0x9) 09:27:15 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) 09:27:15 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x28, &(0x7f0000000180)}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r2, 0x0) 09:27:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6b, &(0x7f0000000080), 0x0) 09:27:15 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) listen(r0, 0xffc0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x8}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 09:27:16 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="24000000210025510737f065ff00fc020200000000100f000ee1000c0800030067188386", 0x24) [ 291.968040] input: syz0 as /devices/virtual/input/input8 [ 291.990081] IPVS: ftp: loaded support on port[0] = 21 09:27:16 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, &(0x7f0000000040), 0x88001) 09:27:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6b, &(0x7f0000000080), 0x0) 09:27:16 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x28, &(0x7f0000000180)}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r2, 0x0) 09:27:16 executing program 4: r0 = socket$inet6(0xa, 0x2000000803, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x100, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x100, 0x0, 0x2, 0xa}, 0x20) 09:27:16 executing program 3: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x4000006, 0x0, 0x0, 0x7fffffff}]}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') [ 292.790261] input: syz0 as /devices/virtual/input/input9 09:27:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6b, &(0x7f0000000080), 0x0) 09:27:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r4, 0x80007387, 0x0) dup2(r3, r4) close(r2) 09:27:17 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000001340)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x0) readv(r0, &(0x7f0000001280)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) 09:27:17 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000003c0)=@req={0x80, 0x0, 0x3}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80}, 0xe1) 09:27:17 executing program 4: io_setup(0x0, 0xfffffffffffffffd) 09:27:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6b, &(0x7f0000000080), 0x0) 09:27:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 09:27:17 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000001340)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x0) readv(r0, &(0x7f0000001280)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) 09:27:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) write$input_event(r1, &(0x7f00000000c0)={{0x77359400}, 0x12}, 0x362) 09:27:18 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg$key(r0, &(0x7f0000000040)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@broadcast, @in=@local}]}, 0x38}}, 0x0) 09:27:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) unshare(0x28020400) bind(r0, &(0x7f0000000100)=@xdp, 0x80) 09:27:18 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) fcntl$setflags(r0, 0x2, 0x0) [ 294.298250] input: syz1 as /devices/virtual/input/input10 [ 294.423673] input: syz1 as /devices/virtual/input/input11 09:27:18 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000001340)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x0) readv(r0, &(0x7f0000001280)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) 09:27:18 executing program 4: unshare(0x20400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), 0xffffffffffffffff, r0}}, 0x18) 09:27:18 executing program 0: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 09:27:18 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85512, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) 09:27:19 executing program 3: pipe(&(0x7f00000035c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 09:27:19 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000001340)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x0) readv(r0, &(0x7f0000001280)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) 09:27:19 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff0204000000000000000000000000000000080000000000", 0x18) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @remote, 0x9}, 0x1c) 09:27:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x1fffffd, 0x8011, r0, 0x0) 09:27:19 executing program 4: mprotect(&(0x7f0000567000/0x2000)=nil, 0x2000, 0x200000f) 09:27:19 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f00000013c0)=""/4096) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000240)}}, &(0x7f00000002c0)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) tkill(r2, 0x15) 09:27:19 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x3}) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r3, &(0x7f00000001c0), 0x80000001) 09:27:19 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000004000), 0x10, &(0x7f0000002ff0)={&(0x7f0000000180)={0x5, 0xffffffffffffffff, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a702ca9c1a8d1dc1e4e29ed4d2927b5e8155ac02a25334d332f97653d9d90256b4da4ec6f2b44831a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4"}}, 0x80}}, 0x0) 09:27:20 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000440)=ANY=[], &(0x7f0000000400)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000240)) clone(0x8007fc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) umount2(&(0x7f0000000300)='./file0\x00', 0x5) 09:27:20 executing program 0: r0 = socket$inet6(0x10, 0x1000000000000003, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37236939000900210003004b00ca8a9848a3090000006b7b31afdc1375a4ff671138d5053c3403992fc05c5afb83de4411006827c43ab8220000bf0c", 0x55}], 0x1, &(0x7f0000002040)}, 0x0) 09:27:20 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$getreaper(0x29, &(0x7f0000001dc0)) 09:27:20 executing program 3: pipe(&(0x7f00000035c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 09:27:20 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") ioctl(r0, 0x8000000000009371, &(0x7f0000000080)="01000000000000001804000007ff01000000000000d849832f") 09:27:20 executing program 4: socketpair(0x0, 0x0, 0x7fffffff, &(0x7f0000000040)) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1100085) r1 = memfd_create(&(0x7f0000000140)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="160183", 0x3}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000200)) sendfile(r0, r1, &(0x7f00000023c0), 0x7fffffff) migrate_pages(0x0, 0x7, &(0x7f0000000100)=0xb6, &(0x7f00000001c0)=0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000, 0x0) 09:27:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_names\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/29, 0x1d}, {&(0x7f0000000180)=""/44, 0x2c}], 0x2, 0x0) 09:27:20 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000040), &(0x7f0000000280), 0x8) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x2}, &(0x7f0000000240)={0x9}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000300), 0x8}) 09:27:21 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") ioctl(r0, 0x8000000000009371, &(0x7f0000000080)="01000000000000001804000007ff01000000000000d849832f") 09:27:21 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)={0x2}, 0x8) write$uinput_user_dev(r0, &(0x7f0000001880)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 09:27:21 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000080)) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) [ 297.329824] input: syz1 as /devices/virtual/input/input13 [ 297.337868] print_req_error: I/O error, dev loop0, sector 688 [ 297.344270] Buffer I/O error on dev loop0, logical block 86, lost async page write 09:27:21 executing program 3: pipe(&(0x7f00000035c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 09:27:21 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") ioctl(r0, 0x8000000000009371, &(0x7f0000000080)="01000000000000001804000007ff01000000000000d849832f") [ 297.682848] print_req_error: I/O error, dev loop0, sector 0 09:27:22 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000040), &(0x7f0000000280), 0x8) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x2}, &(0x7f0000000240)={0x9}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000300), 0x8}) 09:27:22 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x4, 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f0000e7fffc), 0x0) [ 298.001051] input: syz1 as /devices/virtual/input/input14 09:27:22 executing program 4: socketpair(0x0, 0x0, 0x7fffffff, &(0x7f0000000040)) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1100085) r1 = memfd_create(&(0x7f0000000140)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="160183", 0x3}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000200)) sendfile(r0, r1, &(0x7f00000023c0), 0x7fffffff) migrate_pages(0x0, 0x7, &(0x7f0000000100)=0xb6, &(0x7f00000001c0)=0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000, 0x0) 09:27:22 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") ioctl(r0, 0x8000000000009371, &(0x7f0000000080)="01000000000000001804000007ff01000000000000d849832f") 09:27:22 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)={0x2}, 0x8) write$uinput_user_dev(r0, &(0x7f0000001880)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 09:27:22 executing program 5: setrlimit(0x0, &(0x7f0000000180)) setrlimit(0x0, &(0x7f0000000080)) [ 298.752789] print_req_error: I/O error, dev loop0, sector 384 [ 298.758991] Buffer I/O error on dev loop0, logical block 48, lost async page write [ 298.799203] input: syz1 as /devices/virtual/input/input15 09:27:23 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000040), &(0x7f0000000280), 0x8) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x2}, &(0x7f0000000240)={0x9}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000300), 0x8}) 09:27:23 executing program 3: pipe(&(0x7f00000035c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 09:27:23 executing program 4: socketpair(0x0, 0x0, 0x7fffffff, &(0x7f0000000040)) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1100085) r1 = memfd_create(&(0x7f0000000140)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="160183", 0x3}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000200)) sendfile(r0, r1, &(0x7f00000023c0), 0x7fffffff) migrate_pages(0x0, 0x7, &(0x7f0000000100)=0xb6, &(0x7f00000001c0)=0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000, 0x0) 09:27:23 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) io_setup(0x7, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="050000008cfc6cfde19ab3a251fd2cfd09684d9c7afae3b519d21a2ce3cbdfcb2665dd1203ed5f1023fa813c9a0e460000000040020000ff", 0x38}]) 09:27:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000180)=0x1) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0xf5, &(0x7f0000000000)=""/245}, &(0x7f00000001c0)="256705df0fed812b8125f467a7c3ef742052b611de94b9bca257e40810a1f9cbe5", &(0x7f0000000240)=""/78, 0x0, 0x0, 0x0, &(0x7f0000000100)}) 09:27:23 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)={0x2}, 0x8) write$uinput_user_dev(r0, &(0x7f0000001880)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 09:27:23 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000040), &(0x7f0000000280), 0x8) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x2}, &(0x7f0000000240)={0x9}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000300), 0x8}) 09:27:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000180)=0x1) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0xf5, &(0x7f0000000000)=""/245}, &(0x7f00000001c0)="256705df0fed812b8125f467a7c3ef742052b611de94b9bca257e40810a1f9cbe5", &(0x7f0000000240)=""/78, 0x0, 0x0, 0x0, &(0x7f0000000100)}) [ 300.120668] input: syz1 as /devices/virtual/input/input16 09:27:24 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) unlink(&(0x7f00000003c0)='./bus\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) 09:27:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000180)=0x1) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0xf5, &(0x7f0000000000)=""/245}, &(0x7f00000001c0)="256705df0fed812b8125f467a7c3ef742052b611de94b9bca257e40810a1f9cbe5", &(0x7f0000000240)=""/78, 0x0, 0x0, 0x0, &(0x7f0000000100)}) 09:27:24 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x922, &(0x7f0000000080)) 09:27:25 executing program 4: socketpair(0x0, 0x0, 0x7fffffff, &(0x7f0000000040)) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1100085) r1 = memfd_create(&(0x7f0000000140)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="160183", 0x3}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000200)) sendfile(r0, r1, &(0x7f00000023c0), 0x7fffffff) migrate_pages(0x0, 0x7, &(0x7f0000000100)=0xb6, &(0x7f00000001c0)=0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000, 0x0) 09:27:25 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) unlink(&(0x7f00000003c0)='./bus\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) 09:27:25 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)={0x2}, 0x8) write$uinput_user_dev(r0, &(0x7f0000001880)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 09:27:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffffffffdf8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001000)={{{@in, @in, 0x4e21, 0x8, 0x4e23, 0x771f6dc, 0x0, 0x20, 0x80}}, {{@in=@multicast2}, 0x0, @in=@remote}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000300)=0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r2+10000000}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$setregs(0x8, r3, 0x0, &(0x7f0000000500)) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0xa44, 0x4) capget(&(0x7f00000002c0)={0x39980732}, &(0x7f0000000340)={0x0, 0x401, 0x3, 0x4, 0x6, 0x6}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000200)="f7d7317b1dc5f950f52d23e0786e4d329fc089b931aa8588fdc4f1ecba84b963618d21b85d49eea46ccc2874c2ef4eacef893059ec57bd8f35fe8101dd54566b2660919f84b02e624b3e3212e9bc887eb2c9a0956607a67787ef6f515c85734777a04f08bf43240edf83dfec4913b49777a35a39b975c04e137a8432689f64306c5e", 0x82) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1) dup2(r4, r0) [ 301.436284] input: syz1 as /devices/virtual/input/input17 09:27:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffffffffdf8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001000)={{{@in, @in, 0x4e21, 0x8, 0x4e23, 0x771f6dc, 0x0, 0x20, 0x80}}, {{@in=@multicast2}, 0x0, @in=@remote}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000300)=0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r2+10000000}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$setregs(0x8, r3, 0x0, &(0x7f0000000500)) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0xa44, 0x4) capget(&(0x7f00000002c0)={0x39980732}, &(0x7f0000000340)={0x0, 0x401, 0x3, 0x4, 0x6, 0x6}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000200)="f7d7317b1dc5f950f52d23e0786e4d329fc089b931aa8588fdc4f1ecba84b963618d21b85d49eea46ccc2874c2ef4eacef893059ec57bd8f35fe8101dd54566b2660919f84b02e624b3e3212e9bc887eb2c9a0956607a67787ef6f515c85734777a04f08bf43240edf83dfec4913b49777a35a39b975c04e137a8432689f64306c5e", 0x82) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1) dup2(r4, r0) 09:27:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000180)=0x1) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0xf5, &(0x7f0000000000)=""/245}, &(0x7f00000001c0)="256705df0fed812b8125f467a7c3ef742052b611de94b9bca257e40810a1f9cbe5", &(0x7f0000000240)=""/78, 0x0, 0x0, 0x0, &(0x7f0000000100)}) 09:27:26 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) unlink(&(0x7f00000003c0)='./bus\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) 09:27:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x0, @multicast1}}) 09:27:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0x100000331) 09:27:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffffffffdf8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001000)={{{@in, @in, 0x4e21, 0x8, 0x4e23, 0x771f6dc, 0x0, 0x20, 0x80}}, {{@in=@multicast2}, 0x0, @in=@remote}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000300)=0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r2+10000000}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$setregs(0x8, r3, 0x0, &(0x7f0000000500)) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0xa44, 0x4) capget(&(0x7f00000002c0)={0x39980732}, &(0x7f0000000340)={0x0, 0x401, 0x3, 0x4, 0x6, 0x6}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000200)="f7d7317b1dc5f950f52d23e0786e4d329fc089b931aa8588fdc4f1ecba84b963618d21b85d49eea46ccc2874c2ef4eacef893059ec57bd8f35fe8101dd54566b2660919f84b02e624b3e3212e9bc887eb2c9a0956607a67787ef6f515c85734777a04f08bf43240edf83dfec4913b49777a35a39b975c04e137a8432689f64306c5e", 0x82) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1) dup2(r4, r0) 09:27:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffffffffdf8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001000)={{{@in, @in, 0x4e21, 0x8, 0x4e23, 0x771f6dc, 0x0, 0x20, 0x80}}, {{@in=@multicast2}, 0x0, @in=@remote}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000300)=0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r2+10000000}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$setregs(0x8, r3, 0x0, &(0x7f0000000500)) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0xa44, 0x4) capget(&(0x7f00000002c0)={0x39980732}, &(0x7f0000000340)={0x0, 0x401, 0x3, 0x4, 0x6, 0x6}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000200)="f7d7317b1dc5f950f52d23e0786e4d329fc089b931aa8588fdc4f1ecba84b963618d21b85d49eea46ccc2874c2ef4eacef893059ec57bd8f35fe8101dd54566b2660919f84b02e624b3e3212e9bc887eb2c9a0956607a67787ef6f515c85734777a04f08bf43240edf83dfec4913b49777a35a39b975c04e137a8432689f64306c5e", 0x82) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1) dup2(r4, r0) 09:27:27 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85513, &(0x7f00000003c0)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000080), 0x10d}) 09:27:27 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x805, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x10201) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000004200)={&(0x7f0000004140)={0x14}, 0x14}}, 0x0) 09:27:27 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) unlink(&(0x7f00000003c0)='./bus\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) 09:27:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffffffffdf8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001000)={{{@in, @in, 0x4e21, 0x8, 0x4e23, 0x771f6dc, 0x0, 0x20, 0x80}}, {{@in=@multicast2}, 0x0, @in=@remote}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000300)=0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r2+10000000}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$setregs(0x8, r3, 0x0, &(0x7f0000000500)) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0xa44, 0x4) capget(&(0x7f00000002c0)={0x39980732}, &(0x7f0000000340)={0x0, 0x401, 0x3, 0x4, 0x6, 0x6}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000200)="f7d7317b1dc5f950f52d23e0786e4d329fc089b931aa8588fdc4f1ecba84b963618d21b85d49eea46ccc2874c2ef4eacef893059ec57bd8f35fe8101dd54566b2660919f84b02e624b3e3212e9bc887eb2c9a0956607a67787ef6f515c85734777a04f08bf43240edf83dfec4913b49777a35a39b975c04e137a8432689f64306c5e", 0x82) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1) dup2(r4, r0) 09:27:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffffffffdf8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001000)={{{@in, @in, 0x4e21, 0x8, 0x4e23, 0x771f6dc, 0x0, 0x20, 0x80}}, {{@in=@multicast2}, 0x0, @in=@remote}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000300)=0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r2+10000000}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$setregs(0x8, r3, 0x0, &(0x7f0000000500)) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0xa44, 0x4) capget(&(0x7f00000002c0)={0x39980732}, &(0x7f0000000340)={0x0, 0x401, 0x3, 0x4, 0x6, 0x6}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000200)="f7d7317b1dc5f950f52d23e0786e4d329fc089b931aa8588fdc4f1ecba84b963618d21b85d49eea46ccc2874c2ef4eacef893059ec57bd8f35fe8101dd54566b2660919f84b02e624b3e3212e9bc887eb2c9a0956607a67787ef6f515c85734777a04f08bf43240edf83dfec4913b49777a35a39b975c04e137a8432689f64306c5e", 0x82) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1) dup2(r4, r0) 09:27:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000140)) 09:27:27 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x805, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x10201) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000004200)={&(0x7f0000004140)={0x14}, 0x14}}, 0x0) 09:27:27 executing program 3: socketpair$inet(0x2, 0xf, 0x0, &(0x7f0000000100)) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4000, 0x0) r0 = msgget(0x3, 0x18) getresuid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) r2 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) execveat(r3, &(0x7f0000000400)='./file0\x00', &(0x7f0000000300), &(0x7f0000000180), 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000480)={{0x0, r1, 0x0, r4, r5, 0x41, 0x6}, 0x0, 0x0, 0x0, 0x9, 0xade, 0x6}) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpid() ioprio_get$pid(0x1, r6) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000180)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000006c0)) getsockopt(0xffffffffffffffff, 0xd1, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) 09:27:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffffffffdf8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001000)={{{@in, @in, 0x4e21, 0x8, 0x4e23, 0x771f6dc, 0x0, 0x20, 0x80}}, {{@in=@multicast2}, 0x0, @in=@remote}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000300)=0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r2+10000000}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$setregs(0x8, r3, 0x0, &(0x7f0000000500)) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0xa44, 0x4) capget(&(0x7f00000002c0)={0x39980732}, &(0x7f0000000340)={0x0, 0x401, 0x3, 0x4, 0x6, 0x6}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000200)="f7d7317b1dc5f950f52d23e0786e4d329fc089b931aa8588fdc4f1ecba84b963618d21b85d49eea46ccc2874c2ef4eacef893059ec57bd8f35fe8101dd54566b2660919f84b02e624b3e3212e9bc887eb2c9a0956607a67787ef6f515c85734777a04f08bf43240edf83dfec4913b49777a35a39b975c04e137a8432689f64306c5e", 0x82) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1) dup2(r4, r0) 09:27:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffffffffdf8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001000)={{{@in, @in, 0x4e21, 0x8, 0x4e23, 0x771f6dc, 0x0, 0x20, 0x80}}, {{@in=@multicast2}, 0x0, @in=@remote}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000300)=0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r2+10000000}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$setregs(0x8, r3, 0x0, &(0x7f0000000500)) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0xa44, 0x4) capget(&(0x7f00000002c0)={0x39980732}, &(0x7f0000000340)={0x0, 0x401, 0x3, 0x4, 0x6, 0x6}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000200)="f7d7317b1dc5f950f52d23e0786e4d329fc089b931aa8588fdc4f1ecba84b963618d21b85d49eea46ccc2874c2ef4eacef893059ec57bd8f35fe8101dd54566b2660919f84b02e624b3e3212e9bc887eb2c9a0956607a67787ef6f515c85734777a04f08bf43240edf83dfec4913b49777a35a39b975c04e137a8432689f64306c5e", 0x82) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1) dup2(r4, r0) 09:27:28 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x80000005) setxattr$system_posix_acl(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000140), 0x24, 0x0) 09:27:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffffffffdf8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001000)={{{@in, @in, 0x4e21, 0x8, 0x4e23, 0x771f6dc, 0x0, 0x20, 0x80}}, {{@in=@multicast2}, 0x0, @in=@remote}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000300)=0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r2+10000000}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$setregs(0x8, r3, 0x0, &(0x7f0000000500)) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0xa44, 0x4) capget(&(0x7f00000002c0)={0x39980732}, &(0x7f0000000340)={0x0, 0x401, 0x3, 0x4, 0x6, 0x6}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000200)="f7d7317b1dc5f950f52d23e0786e4d329fc089b931aa8588fdc4f1ecba84b963618d21b85d49eea46ccc2874c2ef4eacef893059ec57bd8f35fe8101dd54566b2660919f84b02e624b3e3212e9bc887eb2c9a0956607a67787ef6f515c85734777a04f08bf43240edf83dfec4913b49777a35a39b975c04e137a8432689f64306c5e", 0x82) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1) dup2(r4, r0) 09:27:28 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x805, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x10201) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000004200)={&(0x7f0000004140)={0x14}, 0x14}}, 0x0) 09:27:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, &(0x7f00000000c0)="040400000700000000000000fff5", 0xe, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x20000000001, @mcast2}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 09:27:29 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x805, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x10201) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000004200)={&(0x7f0000004140)={0x14}, 0x14}}, 0x0) 09:27:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffffffffdf8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001000)={{{@in, @in, 0x4e21, 0x8, 0x4e23, 0x771f6dc, 0x0, 0x20, 0x80}}, {{@in=@multicast2}, 0x0, @in=@remote}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000300)=0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r2+10000000}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$setregs(0x8, r3, 0x0, &(0x7f0000000500)) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0xa44, 0x4) capget(&(0x7f00000002c0)={0x39980732}, &(0x7f0000000340)={0x0, 0x401, 0x3, 0x4, 0x6, 0x6}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000200)="f7d7317b1dc5f950f52d23e0786e4d329fc089b931aa8588fdc4f1ecba84b963618d21b85d49eea46ccc2874c2ef4eacef893059ec57bd8f35fe8101dd54566b2660919f84b02e624b3e3212e9bc887eb2c9a0956607a67787ef6f515c85734777a04f08bf43240edf83dfec4913b49777a35a39b975c04e137a8432689f64306c5e", 0x82) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1) dup2(r4, r0) 09:27:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x16}, 0x2000) 09:27:30 executing program 1: r0 = socket$inet6(0xa, 0x2000000801, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 09:27:30 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000080)={0x0, 0x0, 0x9}) 09:27:31 executing program 3: socketpair$inet(0x2, 0xf, 0x0, &(0x7f0000000100)) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4000, 0x0) r0 = msgget(0x3, 0x18) getresuid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) r2 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) execveat(r3, &(0x7f0000000400)='./file0\x00', &(0x7f0000000300), &(0x7f0000000180), 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000480)={{0x0, r1, 0x0, r4, r5, 0x41, 0x6}, 0x0, 0x0, 0x0, 0x9, 0xade, 0x6}) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpid() ioprio_get$pid(0x1, r6) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000180)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000006c0)) getsockopt(0xffffffffffffffff, 0xd1, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) 09:27:31 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000400)=@in={0x2, 0x4e21, @local}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000480)=[{0x18, 0x0, 0x7, "9408"}], 0x18}, 0x0) 09:27:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x27}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x48) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in6=@mcast2}}, {{}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000004c0)) 09:27:31 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f00000000c0), 0x5) 09:27:32 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000080)={0x0, 0x0, 0x9}) 09:27:32 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x40) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) mknod$loop(&(0x7f00000002c0)='./file0/file0\x00', 0xc080, 0xffffffffffffffff) 09:27:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/18, 0x12}, {&(0x7f0000000080)=""/49, 0x31}, {&(0x7f0000000180)=""/235, 0xeb}, {&(0x7f0000000100)=""/62, 0x3e}], 0x4, 0x1a) 09:27:32 executing program 0: io_setup(0x1c305f36, &(0x7f0000000040)) 09:27:32 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0x1, 0x1}, 0x20) 09:27:32 executing program 0: r0 = socket(0x2, 0x802, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x400008bca) 09:27:32 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}, @in6={0xa, 0x0, 0x0, @mcast1}], 0x2c) 09:27:33 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f00000000c0)={0x10, 0xf0ffffff02000000, 0xff00000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000280)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 311.020660] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 311.032039] clocksource: 'acpi_pm' wd_now: 3142ce wd_last: 8cee06 mask: ffffff [ 311.041326] clocksource: 'tsc' cs_now: ac06782e64 cs_last: aa6a02eb32 mask: ffffffffffffffff [ 311.052046] tsc: Marking TSC unstable due to clocksource watchdog [ 311.064794] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 311.073720] sched_clock: Marking unstable (311122980109, -58219340)<-(311190242927, -125481402) [ 311.084607] clocksource: Switched to clocksource acpi_pm 09:27:35 executing program 3: socketpair$inet(0x2, 0xf, 0x0, &(0x7f0000000100)) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4000, 0x0) r0 = msgget(0x3, 0x18) getresuid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) r2 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) execveat(r3, &(0x7f0000000400)='./file0\x00', &(0x7f0000000300), &(0x7f0000000180), 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000480)={{0x0, r1, 0x0, r4, r5, 0x41, 0x6}, 0x0, 0x0, 0x0, 0x9, 0xade, 0x6}) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpid() ioprio_get$pid(0x1, r6) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000180)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000006c0)) getsockopt(0xffffffffffffffff, 0xd1, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) 09:27:35 executing program 4: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semtimedop(r0, &(0x7f0000000200)=[{}, {}], 0x2, &(0x7f00000000c0)={0x77359400}) semctl$IPC_RMID(r0, 0x0, 0x0) 09:27:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b00)=@routing, 0x8) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xe8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000004c0)) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) getpid() getresuid(&(0x7f00000009c0), &(0x7f0000000a00), &(0x7f0000000a40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a80), &(0x7f0000000ac0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000bc0), &(0x7f0000000c00)=0xc) stat(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in=@rand_addr, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in=@local}}, &(0x7f0000000940)=0xe8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000c40)={'raw\x00'}, &(0x7f0000000100)=0x24) accept4$inet6(0xffffffffffffffff, &(0x7f00000007c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000800)=0xfffffffffffffcd7, 0x0) 09:27:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000080)}, {&(0x7f00000000c0)=""/149, 0x9}], 0x2) 09:27:35 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1}, 0x14) fstatfs(r0, &(0x7f0000000000)=""/53) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) 09:27:35 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000080)={0x0, 0x0, 0x9}) 09:27:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r3, &(0x7f0000000300), 0xfd5e, 0x0, 0x0, 0xfffffffffffffe48) [ 312.924529] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:27:37 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x2000000080045700, &(0x7f0000000000)) 09:27:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r3, &(0x7f0000000300), 0xfd5e, 0x0, 0x0, 0xfffffffffffffe48) [ 313.811643] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:27:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = epoll_create1(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x2, r2, &(0x7f0000000280)) 09:27:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r3, &(0x7f0000000300), 0xfd5e, 0x0, 0x0, 0xfffffffffffffe48) 09:27:38 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) [ 314.592194] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:27:39 executing program 3: socketpair$inet(0x2, 0xf, 0x0, &(0x7f0000000100)) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4000, 0x0) r0 = msgget(0x3, 0x18) getresuid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) r2 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) execveat(r3, &(0x7f0000000400)='./file0\x00', &(0x7f0000000300), &(0x7f0000000180), 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000480)={{0x0, r1, 0x0, r4, r5, 0x41, 0x6}, 0x0, 0x0, 0x0, 0x9, 0xade, 0x6}) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpid() ioprio_get$pid(0x1, r6) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000180)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000006c0)) getsockopt(0xffffffffffffffff, 0xd1, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) 09:27:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r3, &(0x7f0000000300), 0xfd5e, 0x0, 0x0, 0xfffffffffffffe48) 09:27:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000299f3e)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8f70000000000008000f0fffeffff090000dc2abbeabdcb95090001000a0c0900fcff0000040e05a5", 0x58}], 0x1) 09:27:39 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") add_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000300)={'\a\x00'}, &(0x7f0000000200), 0xd1b2, 0xfffffffffffffffe) 09:27:39 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:27:39 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000080)={0x0, 0x0, 0x9}) [ 315.516089] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 315.558514] ================================================================== [ 315.561863] BUG: KMSAN: uninit-value in vmap_page_range_noflush+0x975/0xed0 [ 315.561863] CPU: 0 PID: 9083 Comm: syz-executor1 Not tainted 4.19.0-rc4+ #66 [ 315.561863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.561863] Call Trace: [ 315.561863] dump_stack+0x306/0x460 [ 315.561863] ? _raw_spin_lock_irqsave+0x227/0x340 [ 315.561863] ? vmap_page_range_noflush+0x975/0xed0 [ 315.561863] kmsan_report+0x1a2/0x2e0 [ 315.561863] __msan_warning+0x7c/0xe0 [ 315.561863] vmap_page_range_noflush+0x975/0xed0 [ 315.561863] map_vm_area+0x17d/0x1f0 [ 315.561863] kmsan_vmap+0xf2/0x180 [ 315.561863] vmap+0x3a1/0x510 [ 315.561863] ? big_key_alloc_buffer+0x6b6/0xa10 [ 315.561863] big_key_alloc_buffer+0x6b6/0xa10 [ 315.561863] big_key_preparse+0x219/0xec0 [ 315.561863] ? keyctl_dh_compute+0x2a0/0x2a0 [ 315.561863] key_create_or_update+0x802/0x1b80 [ 315.561863] __se_sys_add_key+0x730/0x980 [ 315.561863] __x64_sys_add_key+0x62/0x80 [ 315.561863] do_syscall_64+0xbe/0x100 [ 315.561863] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 315.561863] RIP: 0033:0x457579 [ 315.561863] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 315.561863] RSP: 002b:00007f53fe89ec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 315.561863] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457579 [ 315.561863] RDX: 0000000020000200 RSI: 0000000020000300 RDI: 0000000020000140 [ 315.561863] RBP: 000000000072bf00 R08: fffffffffffffffe R09: 0000000000000000 [ 315.561863] R10: 000000000000d1b2 R11: 0000000000000246 R12: 00007f53fe89f6d4 [ 315.561863] R13: 00000000004bd66f R14: 00000000004cbe60 R15: 00000000ffffffff [ 315.561863] [ 315.561863] Uninit was created at: [ 315.561863] kmsan_internal_poison_shadow+0xc8/0x1d0 [ 315.561863] kmsan_kmalloc+0xa4/0x120 [ 315.561863] __kmalloc+0x14b/0x440 [ 315.561863] kmsan_vmap+0x9b/0x180 [ 315.561863] vmap+0x3a1/0x510 [ 315.561863] big_key_alloc_buffer+0x6b6/0xa10 [ 315.561863] big_key_preparse+0x219/0xec0 [ 315.561863] key_create_or_update+0x802/0x1b80 [ 315.561863] __se_sys_add_key+0x730/0x980 [ 315.561863] __x64_sys_add_key+0x62/0x80 [ 315.561863] do_syscall_64+0xbe/0x100 [ 315.561863] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 315.561863] ================================================================== [ 315.561863] Disabling lock debugging due to kernel taint [ 315.561863] Kernel panic - not syncing: panic_on_warn set ... [ 315.561863] [ 315.561863] CPU: 0 PID: 9083 Comm: syz-executor1 Tainted: G B 4.19.0-rc4+ #66 [ 315.561863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.561863] Call Trace: [ 315.561863] dump_stack+0x306/0x460 [ 315.561863] panic+0x54c/0xafa [ 315.561863] kmsan_report+0x2d3/0x2e0 [ 315.561863] __msan_warning+0x7c/0xe0 [ 315.561863] vmap_page_range_noflush+0x975/0xed0 [ 315.561863] map_vm_area+0x17d/0x1f0 [ 315.561863] kmsan_vmap+0xf2/0x180 [ 315.561863] vmap+0x3a1/0x510 [ 315.561863] ? big_key_alloc_buffer+0x6b6/0xa10 [ 315.561863] big_key_alloc_buffer+0x6b6/0xa10 [ 315.561863] big_key_preparse+0x219/0xec0 [ 315.561863] ? keyctl_dh_compute+0x2a0/0x2a0 [ 315.561863] key_create_or_update+0x802/0x1b80 [ 315.561863] __se_sys_add_key+0x730/0x980 [ 315.561863] __x64_sys_add_key+0x62/0x80 [ 315.561863] do_syscall_64+0xbe/0x100 [ 315.561863] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 315.561863] RIP: 0033:0x457579 [ 315.561863] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 315.561863] RSP: 002b:00007f53fe89ec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 315.561863] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457579 [ 315.561863] RDX: 0000000020000200 RSI: 0000000020000300 RDI: 0000000020000140 [ 315.561863] RBP: 000000000072bf00 R08: fffffffffffffffe R09: 0000000000000000 [ 315.561863] R10: 000000000000d1b2 R11: 0000000000000246 R12: 00007f53fe89f6d4 [ 315.561863] R13: 00000000004bd66f R14: 00000000004cbe60 R15: 00000000ffffffff [ 315.561863] Kernel Offset: disabled [ 315.561863] Rebooting in 86400 seconds..