01 executing program 7: r0 = socket(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x40000000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair(0xd, 0x6, 0x80000000, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0x40a85323, &(0x7f0000000180)={{0x255, 0x20}, 'port0\x00', 0x0, 0x1000, 0x5, 0x5, 0x7, 0x7, 0x7, 0x0, 0x5, 0x7}) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r5, 0x80045300, &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$inet(0x2, 0x1, 0x6) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0x6, 0x1a1) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffe8b, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x100000000, @loopback={0x0, 0x8}}, 0x1c) 13:34:01 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4002000000000001, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 13:34:01 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr\x00') setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000), 0x4) fcntl$setsig(r0, 0xa, 0x15) getdents(r1, &(0x7f00000003c0)=""/229, 0xe5) 13:34:01 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clone(0x89014400, &(0x7f0000000200), &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) 13:34:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040), 0x4) r1 = gettid() r2 = getuid() stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={r1, r2, r3}, 0xc) 13:34:01 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x34, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x14, 0x2b, [@nested={0x10, 0x2, [@typed={0xc, 0x0, @fd}]}]}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@get={0x1, &(0x7f0000000080)=""/126, 0x1}) 13:34:01 executing program 1: r0 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r0, &(0x7f0000000080)="a85883156f794c05e0b02a03983b5addde9e46e1145c5c3fcb185a36d20d52d097399fd15648c6641aa80f04", 0x2c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffbfffffffffe, 0x20011, r0, 0x4000000000000) sendfile(r0, r0, &(0x7f0000317000), 0xff8) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 13:34:01 executing program 5: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000400), 0xffffffffffffff0d) r0 = socket$inet6(0xa, 0xa, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(0xffffffffffffffff) r2 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2000008, 0x2010, r1, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2, 0x20017, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="8d2a73551700"], @ANYPTR=&(0x7f0000000240)=ANY=[]], 0x0, 0x0, &(0x7f00000003c0)}) ioctl(r0, 0x8001, &(0x7f0000000340)="29b5270d42f4529f66c37f478669fe96dce964acd7338071694c8bbb08ed0d35c3d6c508e8924ca7217dae1fe6618541ce124ba94c6107ede3e53e606cdff088e1bdde6d5f0cdf0758b99107ca31d536c8f3c5e6089fe8a19be955841b82a30783a5f4ae860ac090929c34ecc6ea34c9d56d671be8de70b72d390e8ddac3311f7f9637af844f12001b20a8dc687f78988c82cd9db154184e6bbce9526580751adb88095516bb1008d227c992f6cd2f53b5f2879a3741755c09a4fac5") 13:34:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001c40)={&(0x7f0000000180), 0xc, &(0x7f0000001c00)={&(0x7f0000000080)=ANY=[@ANYBLOB="ac000000210021000000000000000096bf99500000000000000000004000000100000000000000000000d61c9400000000000000000000000000000000000000000000ef2f5113aad20b", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000ff0000005c001100ff020000000000000000000000000001ac1414bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x4}, 0x1, 0x0, 0x0, 0x8000}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000040)) 13:34:01 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x111003, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000140)={0xaf, @broadcast, 0x4e23, 0x2, 'nq\x00', 0x2, 0x8, 0x9}, 0x2c) ptrace(0x4207, r1) ptrace$setregs(0xfffffffffffffbff, r1, 0x0, &(0x7f0000000040)="dd8a9480eaac621d5eda6cc3cbb0b9a13a83276f2ab9a0dc544f71129f4f52e186f30010a14a3c4ec732681e8c85657a396a26577edecdaf1e5cb11dc00e57d8f89fd6a253862ce81ad8b6953664d72912bb095173dc4aa9bf51dd90a6d23a116ac49c6cf1f19162b75d6ad68f21a44fb1dd4efb21b43e4414f9bdc2ccb80246d7db9d06cfef1a0ddbc5ca173a6e696c381679310f689525733070f2c7c63da22f") 13:34:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = accept(r0, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100044}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0xfc, r2, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x40}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0xb}}]}, @IPVS_CMD_ATTR_DAEMON={0x94, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x14}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast1}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x7, 0x5d) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)={0x134, r2, 0xc00, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc0}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000000}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x29}}]}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x6}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x62}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffffa}]}, 0x134}, 0x1, 0x0, 0x0, 0x8000}, 0x880) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000010507041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) socket$packet(0x11, 0x3, 0x300) [ 147.562003] device lo entered promiscuous mode 13:34:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000004, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {{0x2}}], 0x2e2) ppoll(&(0x7f0000000080)=[{r1}, {r1}, {r1}], 0x3, &(0x7f0000000000), &(0x7f0000000100), 0x8) 13:34:01 executing program 4: r0 = socket$packet(0x11, 0x40000000000003, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x2000, 0x1}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000001c0)={0x40, 0x100000001, 0xfffffffffffff801, {r5, r6+30000000}, 0x800, 0x3}) sendto$inet6(r3, &(0x7f0000000280), 0xfdf3, 0x20001004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) 13:34:01 executing program 6: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000600)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x101002, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000640)={0xfffffffffffffffe, 0x4, 0x6, 'queue1\x00', 0xfffffffffffffff9}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000180)={@mcast2}, &(0x7f00000001c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$unix(r0, &(0x7f0000000280)=@abs, &(0x7f0000000140)=0x6e) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@getlink={0x34, 0x12, 0x821, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip_vti0\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@getneigh={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 147.604950] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 [ 147.622806] binder: 11657:11686 unknown command 536871296 [ 147.622815] binder: 11657:11686 ioctl c0306201 20000440 returned -22 [ 147.631954] IPVS: sync thread started: state = MASTER, mcast_ifn = lo, syncid = 0, id = 0 [ 147.641416] binder: 11657:11686 unknown command 536871296 [ 147.641424] binder: 11657:11686 ioctl c0306201 20000440 returned -22 [ 147.832532] IPVS: Creating netns size=2536 id=30 [ 147.858295] pktgen: kernel_thread() failed for cpu 1 [ 147.863687] pktgen: Cannot create thread for cpu 1 (-4) [ 147.869756] IPVS: Creating netns size=2536 id=31 13:34:02 executing program 2: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4242, 0x0) setsockopt$packet_buf(r0, 0x107, 0x17, &(0x7f0000000180)="fba7499c290c795613bd7fbde2a73ef23ee81f74982ccdbc3fbd2225023294a2207faf4d3eb88c54dd6a5e2f1c89e8208f7061a9330390e59f58aaa9a3bd78a5bfd041958ecea587b34764e917e20e6103e9ddeec430e4a74fb69ea30c4a3f3bee95ec83ef9e2f23ab3556f828fcefde5a21e0cc5c1d9c7c67caefe954fd369572c65dba875ebe9acde97371ee46c00a92bc81d880b065dbbd", 0x99) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)=0x0) syz_open_procfs$namespace(r2, &(0x7f0000000080)='ns/net\x00') openat$selinux_context(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/context\x00', 0x2, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xb702, &(0x7f0000008000)=':vboxnet1user\x00') r3 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x8, 0x309080) r4 = add_key(&(0x7f0000000280)='syzkaller\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000340)="c688b662ca1ce23ec39e4f89416941b2851e0ef485a6698a436738add04a3665061c2bbbd1197b31a3a626851b6eb09df618174b2cc22734106fec9630784a8f748c56a8d174cff67b3e0ffd2401e1d5381b10769159adbef9bd7c871d19bdd94596adfba9ae4a38c01510bf808621d53c2f98a8c1cc49873f4d64f2dd2fc660882471e33302e3143020af453c7f5d5d69329cf7cc4f61fe57d6a98c5e70699885e3bcb2c5", 0xa5, 0xfffffffffffffffd) r5 = add_key(&(0x7f0000000400)='dns_resolver\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000480)="c36067867fc02a8b8540593b27e9e376e5a5d98368e884b94f70891ff737212760ffea5e192c76db4036aa649695db88bf1461b4f4d3b79ffb9101e7e30241a1f4b430218a9612da96c5185ace577f9e8d7ba488e2785039558b4f64f357839ebe44e261d37081143fac6e06bab6220be8df3ba4a1fb18cba7ff4d77e3fa8a52fa3ee6", 0x83, 0xfffffffffffffffb) keyctl$negate(0xd, r4, 0x96f, r5) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x9, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0xffffffffffffff92}, 0x1, 0x0, 0x0, 0x50}, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r6) 13:34:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x303) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8400, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000180)={0x7, {{0xa, 0x4e24, 0x100, @ipv4, 0x1}}}, 0x88) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 13:34:02 executing program 5: r0 = socket$inet6(0xa, 0x800, 0x4) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x2000, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = socket(0x10, 0x3, 0x0) socket$inet6(0xa, 0x80f, 0x7fffffff) recvmmsg(r1, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000280)=""/139, 0x8b}}, {{&(0x7f0000000900)=@generic, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)=""/112, 0x70}, 0x400000000000000}], 0x2, 0x0, &(0x7f0000000000)={0x77359400}) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000003a00050300000000000000000a00001e"], 0x14}}, 0x0) 13:34:02 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x6, 0x71, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000100)) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="86db4dce3e0c3b2b2c59fb146e6fd70c", 0x10) 13:34:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000380)}], 0x1, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r1 = syz_open_pts(r0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) fremovexattr(r0, &(0x7f0000000040)=@known='security.selinux\x00') ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, r2+10000000}, &(0x7f0000000100), 0x8) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000002680), 0x10) write$binfmt_aout(r0, &(0x7f00000004c0)={{0x107, 0x800, 0x9, 0x99, 0x45, 0x1, 0x11f, 0x401}, "048e3c484bd8f8a28708f23477b44bce2fe3364ce3ac5ae9ecf1d4a93c806b93eabefd002cc44db9eb974e67f28a804e79516a884629ba4ffef8fe42e4929d0169afb9254a209abbe3d213b854cab20cc9e31102b150313c24ba446ddc1640abd417d2e9387cdde7dd1799f0a09f9553d5c801bb074ddec29d083217ba9ae94c8fc46142e2bd552065a7496549f25c993316f4496d42a130ede9fc4d68b40b779a217790e76eefc5ed2ec2f93f6333d5d41524f00808c0fdba9f05dd9c5cfd6b9872f2579680533918dc1c32952fed2e086bfd5afa", [[], [], [], [], [], [], [], [], []]}, 0x9f5) 13:34:02 executing program 7: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) unshare(0x60020200) write$FUSE_OPEN(r0, &(0x7f0000000100)={0x20, 0x0, 0x2, {0x0, 0x5}}, 0x20) r1 = socket$netlink(0x10, 0x3, 0x5) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)="290000001800190000003fffffffda060200000003e80001024000040d000500000500000005000000", 0x29}], 0x1) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000040)=""/24) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={'ip6_vti0\x00', {0x2, 0x4e23, @multicast2}}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/143) 13:34:02 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0/file0\x00', r0, r1) truncate(&(0x7f0000000240)='./file0\x00', 0x0) 13:34:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x80807, 0x3) r2 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000100000000000000800600010400004000000001"]) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) getsockopt$inet6_buf(r1, 0x29, 0x5, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x23e) 13:34:02 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_delrule={0x48, 0x21, 0x11, 0x0, 0x0, {0xa, 0x0, 0xf0ffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_SRC={0x14, 0x2, @remote}, @FRA_SRC={0x14, 0x2, @ipv4={[], [], @loopback}}]}, 0x48}}, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0xffffffffffffffff, @local, 0x80}, 0x1c) 13:34:02 executing program 2: r0 = socket(0x10, 0x2, 0xfffffffffffffffc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bcsf0\x00', 0x10) write(r0, &(0x7f0000000a40)="130000001000ffdde2000200f60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefc6463d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf4b4045ae8d5aa5a905faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c000000003400000000000000d5ba641663ac6847d35b87", 0xc4) ioctl$sock_ifreq(r0, 0x897f, &(0x7f0000000040)={'dummy0\x00', @ifru_flags=0xd000}) 13:34:02 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vlan0\x00', 0x9001}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'vlan0\x00', 0xd803}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x7fffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000480)=""/117, 0x75}], 0x1) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:34:02 executing program 3: r0 = socket$inet(0x2, 0xa, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$inet(r0, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)=ANY=[@ANYBLOB="ffe0e1ffffffffffffffffff08004500001c0000000000079078ac14ffbbe00000010000000000089078"], 0x0) r2 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8907, &(0x7f0000000600)={'team_slave_1\x00'}) 13:34:02 executing program 2: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) futimesat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {0x0, 0x7530}}) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000c0000000000000000000000000000000000000000000380002000000000000000300000000000000000000000000000000000000000000000000000000000000f8000000000081112cb310eb1d8b05f1ca163e000000000000000000000000000000000000e865ce175af1c16e1dd917a6cc555b9e6a3df53a25509ebbaa3ffe848034c3c1a98a060182485a5099617de790cfc79eeaeb37485c8544be3b08d0bd0000000000000000000000"], 0xb0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 13:34:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'veth0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x180000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=@getlink={0x130, 0x12, 0x0, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x30390, 0x1000}, [@IFLA_WEIGHT={0x8, 0xf, 0xfffffffffffffffd}, @IFLA_EVENT={0x8, 0x2c, 0x9}, @IFLA_IFALIASn={0x4}, @IFLA_PORT_SELF={0xfc, 0x19, [@generic="adaa6171fb0beff36bf062298eaaab434f60f02f707cf5a091e8b07d7654aad45ab3e47fbefe1603557fb071489136c2e4270f2fa6a0b97a1a22666f5c5ba2ac4987c74544eadd88868cbd43673ac11924b881846f6e3b869b9c391deae790f986ca96ab4ddcd30d22f5d1011c3e720d2174656c39ec86dad171419dfe04b33499f80368b922056b2f1cf9490948fd951067775cd92035e5fee5ebff366c7e0d8bb6500cb1a3a6af8565958840987daccb60cbca9f2a686182db7ad0d192e1f4b44507768194d63008b285be9065ccc1b91ad648a1704a710fb7a6e7f30b13a1133ed92a816aee891cc61051388a295d50b4a26fc745a041"]}]}, 0x130}, 0x1, 0x0, 0x0, 0x24000000}, 0x4) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r0, 0x0, 0x2, 0xfffffffffffff001, 0x5}) 13:34:02 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000000)=0xfffffffffffffffd) 13:34:02 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x4, 0xa, 0x54, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) pread64(r2, &(0x7f0000003c00)=""/4096, 0x1000, 0x0) 13:34:02 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000100)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)="c976701ba51f022a9899fd68ef8d83ff52db8a510a0f7ca2548263992a") mount(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f0000000080)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) unshare(0x20000) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 13:34:02 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f66696c65300af5261e68096d5c0229a3b790564806b2d199ab53bb15d0f456464f127c998493b19e80"], 0x2e) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x5) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000300)={0x3, &(0x7f0000000200)=[{0x80000000}, {0x8, 0xffffffff}, {0xd67, 0x7fff}]}) 13:34:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0336"], 0x28}}, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:34:02 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x13e, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000000c0)={'syzkaller1\x00', 0xc787}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000080)) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000100)) [ 148.707867] IPv6: ADDRCONF(NETDEV_UP): bond_slave_0: link is not ready [ 148.717725] IPv6: ADDRCONF(NETDEV_UP): bond_slave_1: link is not ready [ 148.725972] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.736102] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.745985] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready 13:34:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000140)=0x8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) [ 148.753655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.776757] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 148.784399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.792093] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.799938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.807355] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.815531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.887726] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 148.930700] IPVS: Creating netns size=2536 id=32 [ 148.954500] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 13:34:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x7f51010000000000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000000)={0x20, 0x0, 0x7, {0x0, 0x1}}, 0x20) 13:34:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000040)=""/32) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f00000000c0)=@fragment, 0x6) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000080)=0x80000003, 0x4) read(r0, &(0x7f0000000140)=""/45, 0x40e) bind$inet6(r2, &(0x7f0000402000)={0xa, 0x4e20, 0xfffffffffffffffe, @loopback, 0x6}, 0x2f4) sendto$inet6(r2, &(0x7f00007a8fff), 0x3a7, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = gettid() sched_setaffinity(r3, 0x8, &(0x7f0000000100)=0x4) 13:34:03 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)='\n') mremap(&(0x7f000009e000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f000058f000/0x4000)=nil) mlock2(&(0x7f00002d3000/0x3000)=nil, 0x3000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x42, 0x0) write$selinux_load(r1, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "7a3724362f7b65f90b3b10d951387670c385e73c77102063bb13c88ed9ec60de10820d83e8492e0c42d86113e17adc42dfb9bacb111b1211e78a23e8066bb9056688adb9945e12e7b3847984c63d"}, 0x5e) 13:34:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x240003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000340)={r2, @empty, @loopback}, 0xc) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) getrusage(0x0, &(0x7f0000000080)) fcntl$setstatus(r0, 0x4, 0x0) write$P9_RRENAME(r1, &(0x7f0000000140)={0x7, 0x15, 0x1}, 0x7) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x100, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000040)={'team_slave_0\x00', 0x600}) r4 = getegid() r5 = getgid() setregid(r4, r5) memfd_create(&(0x7f0000000180)='\x00', 0x2) 13:34:03 executing program 6: rt_sigaction(0x400200000000007, &(0x7f00000002c0)={0x4004f2, {0xffffffbfffbff270}}, &(0x7f0000000240), 0x8, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20080, 0x0) flock(r0, 0x4) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.ima\x00', &(0x7f0000000300)=""/4096, 0x1000) syz_open_procfs(0x0, &(0x7f0000000280)='net/icmp\x00') 13:34:03 executing program 4: chmod(&(0x7f0000d3f000)='.', 0x5398fffb08fec7ed) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) accept$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c) creat(&(0x7f0000000180)='./file0\x00', 0x7ffffffffffc) 13:34:03 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x200000, 0x0) fcntl$setflags(r0, 0x2, 0x1) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f00000001c0)) r1 = epoll_create(0x3) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffffc, &(0x7f0000000140), 0x8) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000100)={'ip6_vti0\x00', 0x80}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)={0x4}) 13:34:03 executing program 1: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8977, &(0x7f0000000040)={'ip_vti0\x00', @ifru_flags=0x1000}) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_dellink={0x28, 0x11, 0x3, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x620100, 0x82) open$dir(&(0x7f0000000200)='./file0\x00', 0x1e6cb6f1d3504533, 0x0) 13:34:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000005040)=ANY=[@ANYBLOB="24000020180000000000000000000000"], 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) 13:34:03 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x10001, 0x4003ff) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r1, 0x3, 0x0, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x7}, 0x8) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000180)) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockname$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000140)=0x1c) ioctl(r2, 0x0, &(0x7f0000000280)="0a5cc80700315f85714070") 13:34:03 executing program 5: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) read(r0, &(0x7f0000000140), 0x0) fcntl$lock(r0, 0x7, &(0x7f000000dfe0)={0x0, 0x1, 0xb9c}) 13:34:03 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x12) getpeername$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, &(0x7f0000000180)=0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") dup3(r1, r1, 0x80000) r2 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa34799193b35445293b992ab5e44573eef5fd0f423a5cfb386f9cc996c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e681f3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb805600000000000000000000") r3 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') sendfile(r4, r3, &(0x7f0000000080), 0x489) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000240)={0x8e7, 0x400, 0xfffffffffffffffc}) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000380)=0x1f) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f00000003c0)={0x42, 0x80, 0xfffffffffffff2ba, 0x80000000}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x2b, @multicast2, 0x4e24, 0x2, 'wlc\x00', 0xa, 0x87b, 0x73}, 0x2c) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f00000001c0)=0x20) execveat(r2, &(0x7f00000000c0)='\x00', &(0x7f0000000280), &(0x7f0000000080), 0x1000) ioctl$sock_SIOCGIFCONF(r2, 0x8910, &(0x7f0000000480)=@buf={0x69, &(0x7f0000000400)="80c4ca52151111aa27040531425b136fefc40e1bc9a3daa0f5ff9fae984d0c9590cd3b7fa48b8e8ff0a78185250cdb72a79cb090044e39433673706b10ff037821bfa4a8ab14ddd7cff856b5ddb812fe166efb402e6a9764c6d6164067813239a55e4de3eab0e3f8d6"}) 13:34:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f0000000000)="736563757269747d917617cb0e3dbe4574656f00", 0x0) write(r1, &(0x7f0000000040)="16", 0x1) sendfile(r1, r1, &(0x7f0000000380), 0x6cfce4cf) clock_nanosleep(0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000600)) r2 = getpid() getpid() ioprio_set$pid(0x1, r2, 0x7fff) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000080)="db9349ec891699af2be6d69b8d8b3086a1dfc767c5d2a0e4375069eea06f799a3146b570ed5f89e82b3e6e86ab9c2ff3d141b0886427410f4577db5b5e37535086a3131b", 0x44) ioprio_get$uid(0x2, 0x0) 13:34:03 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0x4e21, @local}}}, 0x88) munmap(&(0x7f0000008000/0x2000)=nil, 0x2000) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f000000effc)=0x90) timer_create(0x6, &(0x7f00000002c0)={0x0, 0x2a, 0x1, @thr={&(0x7f00000000c0)="40510bbd8badccfd47750b001c6246f9ab92bb3d6727a3bcb752ba48b32ae1e94cb58e0a24ee5ce1f927b897b7a2f16743461b730ff86d2ad1ae831c54dcf072f3b71742be4d97f990764a1936988e89bcb781071937b3ca9de036112ffe6b1bd250edcf237406c9bd3aaa72ef6de6b85fe66aa003c96944e9d81e9cee6faeef382f764aa1cb88e080b4b025755953249f2eea44e3d2ae4a01f8b94a57a6fec34fc505a298096acc140cc627ab85e7ac66e4b5739550f88b15cf04949df6937629196df391e3a4c24b8292db3f64de800ef8054f55660e0317b96bf9f32739ae1e2651de914c62e1", &(0x7f00000001c0)="174ed441223974b05d36bb5fcebb7b97c4e49546791a6f7a405d029aedd12f8284af488c7974a81bc8b8ff456a6e3b0a66debb1396405ccc0cf58be0c381d3aac2ed7a0dcd0abbf9406dfb941523b868f8254b6b6a01a600865e48a6af4f7c4845414d8bdfacc7a9f0c8b4965098032c622f899c05da50227f0843a0585e869dfb8460780bb308329b707498bf0ded7340eadf1e252909d615bd23e550557ab3068104b7e5db9cbab3744b34acc8be9e6abc7b475e0dedbb6278216aec64d588563462c49530c0aaa90fd97f147c84cc177fc4f5c141c468868e50999795245a0246ccc39c23d9e8"}}, &(0x7f0000000300)) 13:34:03 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rtc0\x00', 0x80, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000040)={0x7, 0x1, 0xffff, 0x5, 0x80}) getsockopt$packet_int(r1, 0x107, 0x1b, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 13:34:03 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x410000, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)) signalfd4(r2, &(0x7f0000000180)={0x1}, 0x8, 0x80000) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f00000004c0)={0x40000006}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000001c0)={0x5, &(0x7f0000000100)=[{0x7ff, 0xfffffffffffffff7, 0x1, 0xfffffffffffffffc}, {0x0, 0x800}, {0xfffffffffffffff7, 0x0, 0x4, 0x8}, {0x4, 0x3f, 0x1ff, 0xfffffffffffffff7}, {0xaf7, 0x0, 0x2, 0x8}]}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={"766c616e30001700", 0x402}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r5, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}], 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) close(r0) 13:34:03 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ptrace$setopts(0x4206, r2, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$P9_RGETLOCK(r4, &(0x7f0000000000)={0x2b, 0x37, 0x1, {0x1, 0x7, 0x6, r2, 0xd, './cgroup.cpu\x00'}}, 0x2b) ptrace(0x4206, r2) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl(r5, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r6 = open(&(0x7f0000000540)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r6, &(0x7f00000014c0)=ANY=[@ANYBLOB="dd000000001000722b60d94a5e553760080ea6000000fde925"], 0x19) sendfile(r6, r6, &(0x7f00000000c0), 0xfff) 13:34:04 executing program 3: r0 = socket(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000000)=0x3, 0x4) 13:34:04 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffe}, 0x0, 0xffffffffffffffc2) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)={0x1000000000, 0x6, 0x101, {}, 0x0, 0x100000000}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setitimer(0x0, &(0x7f0000000080), 0x0) 13:34:04 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x40, 0x0) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8, 0x35, 0x1}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='setgroups\x00') write$P9_RLOCK(r1, &(0x7f0000000080)={0x8}, 0x19) 13:34:04 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f75702eb5b99a8bffbff6eb59b5e8b908d8846336a3dccd60ef6fb19c3a702aa400ff056d7fbb000000", 0x200002, 0x0) fchdir(r0) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)='./bus\x00') r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x80009) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000080)=0xae1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 13:34:04 executing program 7: clock_gettime(0x0, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0xfffffffffffffffc, &(0x7f0000003880)={0x77359400}) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140), 0x391, 0x51) 13:34:04 executing program 6: r0 = socket$inet6(0xa, 0x2100000000000002, 0x100000001) getsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000040), &(0x7f00000000c0)=0x4) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) 13:34:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = epoll_create(0x57e0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40040, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)={0x10000001}) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x51ce551c, &(0x7f0000000100), 0x8) r3 = dup(r0) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f0000000140)) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:34:04 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x3) ioctl(r0, 0x9, &(0x7f0000000080)="691dfd64ce7e156ec3a2447f017640f331006738a0a674c5f8a38cf67ed7ccf34fd8bef154d12db236ea0a4264530cc5e6c9dbee9903cc12d59f313e069d65a8b71582ec1383c6f85ec688b123a8ad4844753e4d50cfb97fc86c2c2550f6c7aa70db27411f2acc81cb8df63b496f431959916626d1581b7e972d663105c20576aee48e9dc0ee79f1165f8a97c946a382c662cc4a18de5f0bdf914b7cf249cc52943e7b325cbe8cea2b6bec") 13:34:04 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0x0) uname(&(0x7f0000000040)=""/27) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 13:34:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@local, @rand_addr, @multicast2}, 0xc) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000002c0)=0x8, 0x4) close(r3) dup3(r0, r1, 0x0) 13:34:04 executing program 7: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000100)='cgroup\x00', 0xfffffffffffffffe) [ 150.203142] netlink: 64 bytes leftover after parsing attributes in process `syz-executor2'. 13:34:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r0, 0x81fe) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) 13:34:04 executing program 5: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000240)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) timer_create(0x4, &(0x7f0000000040)={0x0, 0x2, 0x3, @tid=0xffffffffffffffff}, &(0x7f00000000c0)=0x0) timer_gettime(r1, &(0x7f0000000100)) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000080)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x800, 0x2}, 0x20) 13:34:04 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) clock_getres(0x7, &(0x7f0000000080)) fadvise64(r0, 0x0, 0x401, 0x5) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x2, @rand_addr}, 0x10) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000180)="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") sendto$inet(r1, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x2) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000080), 0x4) 13:34:04 executing program 4: set_robust_list(&(0x7f0000000140)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x3, &(0x7f0000000100)={&(0x7f00000000c0)}}, 0x18) remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000004, 0xc32, 0x51020) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040), 0x310) 13:34:04 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = mmap$binder(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x40000000) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x80000001, @mcast1, 0x8}, 0x1c) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000003c0)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x8, &(0x7f0000000080)=[@fda, @fd, @flat={0x73622a85, 0x0, r3}], &(0x7f0000000240)=[0x38]}}}], 0x0, 0x0, &(0x7f0000000480)}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000300)={0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000500)={0x14, 0x0, &(0x7f0000000340)=[@increfs_done={0x40106308, r4}], 0x0, 0x0, &(0x7f0000000440)}) 13:34:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000007d000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x800000000044031, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340), 0x8}) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='oom_adj\x00') dup2(r1, r0) write$P9_RFLUSH(r2, &(0x7f0000000040)={0x7, 0x6d, 0x1}, 0x7) rt_sigprocmask(0x0, &(0x7f00001b6ff8)={0xfffffffffffffffe}, 0x0, 0x8) r3 = memfd_create(&(0x7f0000000000)="c43a2f00", 0x0) ftruncate(r3, 0x40001) sendfile(r0, r3, &(0x7f000000a000), 0x2) 13:34:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x802fffffffe}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x40000, 0x0) getpeername$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000003c0)=0x14) r3 = socket(0x200000000010, 0x2, 0x0) write(r3, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) [ 150.251205] netlink: 64 bytes leftover after parsing attributes in process `syz-executor2'. 13:34:04 executing program 6: socket$nl_route(0x10, 0x3, 0x0) fanotify_mark(0xffffffffffffffff, 0xfffffffffffffffc, 0x0, 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') 13:34:04 executing program 4: munmap(&(0x7f000000b000/0x4000)=nil, 0x4000) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000000)={0x8, 0x7, 0x5, 0x0, 0xa, [{0x200, 0x1, 0xfffffffffffffffc, 0x0, 0x0, 0x408}, {0x1f, 0x8, 0x4, 0x0, 0x0, 0x400}, {0x200, 0x80000001, 0xe6, 0x0, 0x0, 0x2400}, {0x80, 0x8, 0x0, 0x0, 0x0, 0x1000}, {0x4, 0x401, 0x2, 0x0, 0x0, 0x1000}, {0x5c7a, 0x7, 0x3, 0x0, 0x0, 0x800}, {0x6, 0x9c, 0x3, 0x0, 0x0, 0x204}, {0x2, 0x100000000, 0x1000, 0x0, 0x0, 0x8}, {0x9, 0xfffffffffffffffa, 0x3ed7, 0x0, 0x0, 0x800}, {0x80000000, 0x3ff, 0x2, 0x0, 0x0, 0x2}]}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 13:34:04 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x10001, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x80000000, 0x9, @local, 0xd1}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) ioctl$VT_DISALLOCATE(r1, 0x5608) getpeername(r1, &(0x7f00000004c0)=@hci={0x1f, 0x0}, &(0x7f0000000540)=0x80) sendmsg$nl_route_sched(r2, &(0x7f0000000640)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20041048}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="4c0000002c00040025bd70000000000000000000", @ANYRES32=r3, @ANYBLOB="ffff060005fc0bc61ad6000f007950000008000b00ff03000008000b000100ea5c9383e3a1a4a10000080005000707000008000500b3020000"], 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x11) r4 = dup2(r1, r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f0000000700)) ftruncate(r5, 0x2007fff) sendfile(r1, r5, &(0x7f0000d83ff8), 0x8000ffeffffe) 13:34:04 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) recvmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000140)=""/175, 0xaf}, {&(0x7f00000002c0)=""/155, 0x9b}, {&(0x7f0000000380)=""/189, 0xbd}], 0x3, &(0x7f0000000dc0)=""/4096, 0x1000, 0x1f}, 0x5}, {{&(0x7f0000000200)=@rc, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000500)=""/107, 0x6b, 0x1}, 0x7}, {{&(0x7f0000000580)=@hci, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)=""/95, 0x5f}], 0x1, &(0x7f00000006c0)=""/146, 0x92, 0x4}, 0x4}, {{&(0x7f0000000780)=@xdp, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)=""/144, 0x90}], 0x1, &(0x7f0000000900)=""/174, 0xae, 0x401}, 0x7}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000009c0)=""/8, 0x8}, {&(0x7f0000000a00)=""/162, 0xa2}], 0x2, &(0x7f0000000b40)=""/42, 0x2a, 0x2}, 0x2}, {{&(0x7f0000000b80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000c00)=""/45, 0x2d}, {&(0x7f0000002c00)=""/4096, 0x1000}, {&(0x7f0000000c40)=""/158, 0x9e}, {&(0x7f0000001dc0)=""/163, 0xa3}], 0x4, 0x0, 0x0, 0xadcc}, 0x3}], 0x6, 0x10001, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f0000000d40)=[{{&(0x7f0000000480)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f00000039c0)}}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000029c0)="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", 0x22c}], 0x1, &(0x7f0000000b40)}}], 0x2, 0x1a000) 13:34:04 executing program 2: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}]}, 0x98) seccomp(0x1, 0x5, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6}]}) 13:34:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0x80000) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000002000/0x600000)=nil, 0x600000, 0x2) [ 150.339561] binder_alloc: 11989: binder_alloc_buf, no vma [ 150.371866] binder: 11989:11996 transaction failed 29189/-3, size 0-0 line 3136 13:34:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) rt_sigtimedwait(&(0x7f0000000080)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00000000c0)={0x77359400}, 0x8) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) read(r5, &(0x7f0000000280)=""/1, 0x1) r6 = gettid() ioctl$TCSETAW(r3, 0x5407, &(0x7f00000002c0)={0x1f8, 0x9, 0x5, 0x6, 0x9, 0xffffffffffff9928, 0x3942, 0x3, 0xfffffffffffffff9, 0x9}) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setlease(r1, 0x400, 0x2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r6, 0x1000000000016) write$binfmt_aout(r3, &(0x7f0000000180)={{0xcc, 0x1, 0x101, 0x1b7, 0xf6, 0x9, 0xc2, 0x21ff}, "bc3747ef0f34603bd46ea7ff7b68d7c69e65d8fcd957e1fc644e17bea40e1588293ffeb1f9ade31830b1193b13a0b8468a576f87c97cd1a67c13bd22e5e3353c320dbba2f5d15fbb0a568f91e2f41a55e0a28db9880697edf6b04102f81194385f4e1c0331a3fb83c867897f266059b3ca9b5307b16da47c17ba903cd89f9b23ed0355517fbf7b2cb76fb16b076964308993a4bbcd2aa237c28a57af64870c83276c32278792dfacbcbe9e70efab97a6d1e0595690118280c3"}, 0xd9) 13:34:04 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) getrandom(&(0x7f0000000080)=""/20, 0x14, 0x2) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000040)) gettid() tkill(r0, 0x38) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000100)={0x622, 0x400, 0x1, 0x3, 0x8}) tkill(r0, 0x1000000000016) 13:34:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) fstat(0xffffffffffffffff, &(0x7f0000000000)) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f00000001c0)) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000080)) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) fstat(r0, &(0x7f0000000200)) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/4096, 0x1000, 0x0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) userfaultfd(0x80800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000300)) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739fef, 0x120, 0x0, 0x4f) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) [ 150.399846] binder: 11989:12015 ERROR: BC_REGISTER_LOOPER called without request [ 150.400505] binder: 11989:12015 got reply transaction with no transaction stack [ 150.400514] binder: 11989:12015 transaction failed 29201/-71, size 80-8 line 2921 [ 150.560762] binder_alloc: binder_alloc_mmap_handler: 11989 20001000-20004000 already mapped failed -16 [ 150.574165] binder: BINDER_SET_CONTEXT_MGR already set [ 150.580162] binder: 11989:11996 ioctl 40046207 0 returned -16 [ 150.586219] binder_alloc: 11989: binder_alloc_buf, no vma [ 150.586241] binder: 11989:12041 transaction failed 29189/-3, size 0-0 line 3136 [ 150.586336] binder: 11989:12015 ERROR: BC_REGISTER_LOOPER called without request [ 150.586380] binder: 11989:12041 got reply transaction with no transaction stack [ 150.586388] binder: 11989:12041 transaction failed 29201/-71, size 80-8 line 2921 [ 150.586908] binder: undelivered TRANSACTION_ERROR: 29201 [ 150.586956] binder: undelivered TRANSACTION_ERROR: 29189 [ 150.637784] binder: undelivered TRANSACTION_ERROR: 29201 [ 150.649824] binder: undelivered TRANSACTION_ERROR: 29189 13:34:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x1000000052, 0x0, 0x35, 0x0, @buffer={0x0, 0x27, &(0x7f0000000200)=""/39}, &(0x7f00000001c0)="267a3dec6cd8b1b63d5695111b1871dab9ff56744afb731339446a1adee4b0103931e9e21b5fbfe56e1057caf4cd7ed006531f9c48", &(0x7f0000000300)=""/4096, 0xfffffffffffffffc, 0x4, 0x108003, &(0x7f0000000240)}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10, 0x80000) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f00000000c0)={'erspan0\x00', {0x2, 0x4e22, @multicast1}}) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000100)={'veth0_to_team\x00', {0x2, 0x4e24, @multicast1}}) 13:34:05 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x480000, 0x0) fchmodat(r0, &(0x7f0000000180)='./file0\x00', 0x1c1) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$VT_RELDISP(r1, 0xb701) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x27, &(0x7f0000000100)={@loopback, @broadcast}, 0x8) symlinkat(&(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 13:34:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/ppp\x00', 0x2, 0x0) mkdirat(r2, &(0x7f0000001100)='./file0\x00', 0x2d) socket$inet6(0xa, 0x4, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x100) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f00000000c0)=""/4096) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000040)={"73697430000080000000000000000002", @ifru_ivalue}) 13:34:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0xd, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a00040023000700f0000200000809c99183a8a5000200", 0x18}], 0x1) pipe2(&(0x7f0000000140), 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x19, 0xffff, r2}) 13:34:05 executing program 7: socket$inet6(0xa, 0x0, 0x0) r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x8, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x4e23, @broadcast}}}, 0x108) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) clock_adjtime(0x4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5118, 0x1891}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c00000200060001000000710200000000000040000000000000"], 0x1c) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000140)=0x6, 0x4) 13:34:05 executing program 0: socketpair$unix(0x1, 0x23, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000140)=""/220) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r0) socket$unix(0x1, 0xffffffffffffffdf, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000240)={0x3f, @remote, 0x4e23, 0x2, 'lblcr\x00', 0x8, 0x80, 0x67}, 0x2c) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x77359400}, 0x8) tkill(r2, 0x1000020000016) 13:34:05 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000180)={0x0, 0x1}) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = getpid() syz_open_procfs(r3, &(0x7f00000000c0)='attr/exec\x00') r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) fsetxattr(r2, &(0x7f0000000040)=@random={'osx.', '\x00'}, &(0x7f0000000080)='./cgroup.cpu\x00', 0xd, 0x0) 13:34:05 executing program 4: setitimer(0x2, &(0x7f0000976fe0)={{0x0, 0x7530}, {0x0, 0x7530}}, &(0x7f0000923fe0)) clock_gettime(0x0, &(0x7f0000000000)) mprotect(&(0x7f0000fed000/0x10000)=nil, 0x10000, 0x8) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0xfffffffffffffffe, &(0x7f0000000fe0)={{r0, r1/1000+30000}, {0x77359400}}, &(0x7f0000018000)) socketpair(0x9, 0x8080f, 0xb5, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f00000000c0)) 13:34:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.swap.current\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x6) getsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), &(0x7f0000001ac0)=0x4) fstat(r0, &(0x7f00000001c0)) 13:34:05 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="38010000100013070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) 13:34:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x80000, 0x0) getpeername$inet(r1, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = gettid() r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000240)) syz_open_procfs(r2, &(0x7f0000000200)='sessionid\x00') pread64(r3, &(0x7f0000000440)=""/37, 0x25, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000040000)) close(r3) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000000080)={@dev}, &(0x7f00000000c0)=0x14) write$binfmt_elf32(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x100be101, 0x0, 0x5, 0x0, 0xb92f, 0x0, 0x3e, 0x3ff, 0x1bd, 0x38, 0x3b, 0x77f6, 0x7fff, 0x20, 0x2, 0x8, 0x5, 0x7ff}, [{0x6, 0x3, 0x3cdb, 0x6, 0x62, 0xdf4, 0x401, 0x129}, {0x70000004, 0xb8f, 0x8001, 0x401, 0x81f, 0x6, 0x82, 0x5}], "7a9524266fcdcd66af3c27b17ac3533e68a1956a3e9ae514f159730f4be9470335d4a9da3f30278f5df829241a06afc31fe9c6316fade6cef6c6e21b97b38169b7247976b7ce20f5974983f1cea01b176a7e4bb3e988779088f013cf6d8cdc34f160df5a6ce462784207cd4d7da5b5181592e990a99b9a1c6c8dec8eac88ba4ad30f8a54cebb1bfa7b07164565fe4aad2fed6a30499d09e2e26a5b19d37630ed21e1ef1e7fa8c603be21c7450816409e74da467a", [[], [], [], [], []]}, 0x62c) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 13:34:05 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000640)={0xa, 0x4e22}, 0x1c) mq_getsetattr(r1, &(0x7f0000000140)={0x0, 0x8, 0x200, 0x1, 0x0, 0x8, 0x2}, &(0x7f0000000380)) listen(r1, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000300)={0x5, 0x6, 0x8000}, 0x4) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/102, 0x66}], 0x1, 0x0) arch_prctl(0x0, &(0x7f0000000700)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) memfd_create(&(0x7f00000003c0)='yeah\x00', 0x2) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) mq_timedreceive(0xffffffffffffffff, &(0x7f00000004c0)=""/91, 0x5b, 0x3ff, &(0x7f0000000540)={r4, r5+10000000}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') setsockopt$inet_opts(r3, 0x0, 0xd, &(0x7f0000000000)="340eb8903ad506baf9db92ccb863e9fd7036858af160f92f13199bc836976b45d8ed", 0x22) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000400), 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[]}}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) tkill(r0, 0x1000000000013) 13:34:05 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) ptrace$setopts(0x4206, r1, 0x0, 0x100040) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000a25ffc), &(0x7f000039f000), &(0x7f0000000040)) waitid(0x0, 0x0, &(0x7f0000001ff0), 0xc1000006, 0x0) [ 151.272916] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:34:05 executing program 3: r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000040)='/dev/pktcdvd/control\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r2, &(0x7f0000968ff6)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r2, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r3, &(0x7f00000bd000), 0x80, 0x0) sendmmsg$unix(r1, &(0x7f0000fa3000)=[{&(0x7f0000497ff6)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000b71000), 0x0, &(0x7f0000e55000)}], 0x1, 0x40) 13:34:05 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x8000000000004) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@local, @rand_addr, @multicast2}, 0xc) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040)=0x8, 0x4) close(r3) dup3(r0, r1, 0x0) 13:34:05 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x0, './bus\x00'}, 0x6e) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="dd36060000000000000000ac10e3e279f480"], 0x12) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3615000000000000000000b5da852b36"], 0x11) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x202, 0x0) sendfile(r1, r2, &(0x7f0000000040)=0x1, 0x8fff) 13:34:05 executing program 4: capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000000000)={0x800000, 0xfffffffffff7fffb}) ioprio_set$pid(0x2, 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) dup(r1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) ptrace$setregs(0xf, r2, 0x802000000000000, &(0x7f0000000140)="5f8473e3c6eac377308288901dffff30c4972a5ddff76062df507f58701dc196059b84234ded61860cf7701f7d0e7d731263683fc3103d08067a904b547571c17074cf98543fad6c100df6cd82ed9587508db4a897d9063a041fde4b16ab5d0c3176bb2a233030958f6ee066ae0e95df877608") setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, r3, r4}, 0x2fd) 13:34:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x7, &(0x7f0000000180)=""/101, &(0x7f0000000200)=0x65) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r3 = socket(0x0, 0x0, 0x9) ioctl$KDDELIO(r2, 0x4b35, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) r4 = syz_open_pts(r2, 0x0) read(r4, &(0x7f00000000c0)=""/1, 0x1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCFLSH(r4, 0x540b, 0x1) r5 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) accept4$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14, 0x80000) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000140)={@local, r6}, 0x14) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r5, 0x1000000000016) 13:34:05 executing program 1: r0 = socket$inet6(0xa, 0x800, 0x0) socket$inet6(0xa, 0x4, 0x1f) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001fc0)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000001540)=ANY=[]}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 13:34:05 executing program 4: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./control\x00') r1 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x20000, 0x0) getpeername$inet(r1, &(0x7f0000000540)={0x2, 0x0, @broadcast}, &(0x7f0000000580)=0x10) r2 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000016ff8)='./file0\x00', 0x0) r3 = openat(r2, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000400)='./control/file0\x00') renameat(r2, &(0x7f0000000140)='./control\x00', r3, &(0x7f0000000180)='./control\x00') 13:34:05 executing program 7: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0x5, 0x12) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) r2 = gettid() capset(&(0x7f0000000040)={0x399f1736, r2}, &(0x7f00000000c0)={0x1ff, 0x81, 0x5, 0x401, 0x6, 0x100000001}) 13:34:05 executing program 0: setrlimit(0x20000007, &(0x7f000046eff0)={0xfffffffffffffffc}) socket$unix(0x1, 0x3, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2, 0x0) eventfd(0x8000008) 13:34:06 executing program 5: r0 = socket(0x6, 0x1, 0x2000000003) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000280)=""/59) 13:34:06 executing program 4: prlimit64(0x0, 0x4, &(0x7f00000001c0)={0x0, 0x37a20000}, &(0x7f0000000200)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000040)=""/30) 13:34:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000006300)=[{{&(0x7f0000001340)=@hci, 0x80, &(0x7f0000001540)=[{&(0x7f00000000c0)="f5", 0x1}, {&(0x7f0000001480)="f37110c43dc14d820574523a66edf11c660600c4d5c71b581b361dd8f26098e99d941d63139a907e6b25fdb54729a652ee0f4031eaafa04e45e30d2ddde79627feb1fe289caf9cda99021da38171c7be9dd057023b89b33c00", 0x59}], 0x2, &(0x7f0000001580)=[{0xf0, 0x109, 0x1, "acba5fe87d659e41dced90ad91a4b1d83321207afbfabdc0f6baea48eac055ecfa22171804f2c639db438cc17a2e9ce4dedb4067d698e66c52e2e9353eabc2f1378670e054eff65b4f15086e2299cb52599a443457191cfeaadf4829827419081fa59d55e7cfa3a7642467720813757f68c3e9cdd6b85f31e20a0e855ecdd82f4be47122ef137ffca6a2cd0606249b998c1c2fe12d10054034f7572b3ffc6339f7ba3affeae0666038698367e7c738301f8241dae394047d5b116019b1657180729e9ed9369d0a6df8951fd677dc0bf24af3085c54f7aeeb58d4ec33469f73"}, {0xe8, 0x19e, 0x401, "05adfd4c25ad83a4443bb6543557e0e615cb1e9955ae4ff2731002388dc8040e80159acd9ba3198a7de5234dee3455d5a6894ceff3c629d826ffd5514a0b01c855afde48cc51895534871cc55837e8ac96ced628c9b263db28acf0873a5fea8950fb371533fb645a17ae081d1c01e1c9b4aa2eee134888a049b397750ed1a63115d949f1533a4764481983a93ff05e665acf810af9c0d700e50cd72cea2e5790afc104775b837b8b28d3acb903663b763fc886a46becae23405ceac9f04767f652927120c82bc7b34028c07117b04d174ab4c95d"}], 0x1d8, 0x20000080}, 0xc}, {{&(0x7f0000003040)=@ethernet={0x306, @dev={[], 0x1d}}, 0x80, &(0x7f00000032c0)=[{&(0x7f00000030c0)="fd6da6289a67a2b8c2b28de00e0c944583d202d8d25e91ad388ed2edadab558b38894349cf97a0dce0f279119e23f3ecbc240571b6d39404d082ba587538dd3f10869acb2dc26a35e4d091ead7e0cfc50c8947c0055dca24064d3eb4fe289eba35ee448f11dd73b74626c4c2b6eb5bf4370546868601208961f22f1616d4e3830d932fd09654424df8aceb124161b56fb3b7867df8a56a4d7fe0df5a20d5a83393e39592b4cdc1b6e1135cad69e56362ac14c41e8676ca283b91e76af8afb0b3fe74e8a0b3e701808393b7032a359e31978554f79abced0af9b3c479dc7dd2d16161d5ca1ea65e87", 0xe8}], 0x1, &(0x7f0000006480)=[{0x170, 0x113, 0x81, "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"}, {0x20, 0x103, 0x880, "29407723e4532a1dcc9c81fc5df56c"}, {0xc0, 0x10b, 0x10001, "698e970ec17293fb790da9bf0ea84e8e75484970404a17e8f2b686bed568158649ffbaceaacce29048164f7ee7cd861213fb3e45e5fc6c1369e5614e5df0fc78dff1ae384f4bc7226c4f439adb9b88f0c0d85919175895c16039b6b7aebfe71a3c90124eec698a9e46d2ec91a72290079fcd49284bf5b38b33a6dcc7865c9cd51515e1d72bdb84a1e9a08064652b200233bf8439726f8c22d14acacefaf0f90327b3e4755f75a62b09b1"}], 0x250, 0x800}, 0x401}, {{&(0x7f0000003680)=@ll={0x11, 0xf8, 0x0, 0x1, 0x5, 0x6, @local}, 0x80, &(0x7f00000047c0)=[{&(0x7f0000006880)="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", 0x1000}], 0x1, 0x0, 0x0, 0x4}, 0x2}, {{0x0, 0x0, &(0x7f0000004880)=[{&(0x7f0000004800)="4aedf7b88919e7d0afa29895adf27f9cb3b8d1a7bb09e7dc8272faa38152f6761cdb036848ae74dacb63bd8cf6765b19417148ae6c5e366a0c441504c7797314b41679c806fb2e2bd4b63ef98583ed17a8eb24356b84048aeb15f9ee5a7ad381b733de933ada180a882fb5a79765795fa376f67dc8833d29", 0x78}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x240, 0x20000000}, 0x8}, {{0x0, 0x0, &(0x7f0000006140)=[{&(0x7f0000005c80)="157d6180ff1ca4311886a962436f19a426d72df02287563b245691b0c0e26d90e70a40578522baa323c3675412fe609304ab9f94173dfdef240200c87ed80b035c6b17a9f5c9280e4e4fc4f7707281ab2cb633bdba639fe1db0ee3d1fddbf281efc25855b1b67a56941bd5dd7c6d1b480e879e8a3109b5e9e681edc6f2f121a981d03622442869eb907269379889ee155823da4e9801e9d5cac8036a05f3a79d325b5075242f814e26dd9151f7d1800f710d328f24f6c9e519fb1f5933b81ffd6e691dc69892ba1ed2ca3d14cb411dca611bdc97", 0xd4}, {&(0x7f0000005dc0)="e8a30c3e4380c2eef47f78eec29de2a595ded884ed12b38ec718f45cc4ad2d0115c6f6393b790493881d7d6ce9053fab7987a01f65a6957381eacff4163237c1c7d17a3776605bc03736b1a196f821b22d40b59d82c667777b0a2c805847085f026018b372b88337d9ed9d013021", 0x6e}, {&(0x7f0000005f40)="30e27e7ce40227d1f5008d79635614f10c9110ebe5fac8f85c71dc73e6c314b61636a1a5a26edf85d91856c732bf5a8f911739fb5a5b6ebf8b30c1ee4f584d574e1d014cc63c", 0x46}, {&(0x7f0000006080)="4924a434e07279a120fcd1b89dcb8fefb626f9b30100401a214108673c77769833ecf899179033c5881c7fd5bd23c78c8db4dbd881abd915838f4b5f5456b242555ace9dd4379ff29e61db428da5d9d3844b384db809c62a0955f9d74eeb55c566fc6f2165f8c6aac681d875cbc3382341f740c480b8b43ad806c74cf14f46d99a53c9c55e90f0a7293b78f191e841636231e0e9305b0d9ba023e71140f2c83dc516db5097c0", 0xa6}], 0x4, &(0x7f00000061c0)=[{0x70, 0x1, 0x4, "3fc55f39241fa6ae41b508431f12ba81462d9d2e1bb859835f31bf941bc122d06c648eec502f08c789e606d11165c248b1d4cd5f7d76a2582bc39720849bdcc882ea41bfa57759569cf98eb1065252036109edfef9b08d35ab55bed5aa08"}], 0x70, 0x10}, 0x96}], 0x5, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 13:34:06 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x0, 0x4, 0x7fffffff, 0x7, 0x4, 0x80000001, 0x3f, 0x15, 0x7, 0x81}) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000000113103000000000000000000000000212ecb5663f8d22c69f78392cb64e08d6a493f1ce73ca0f282837db109127a3169a138413d5ae4213c4477061d0833bb283f91f9fe3e81e89a1c1eee6642ed3644f71a1e2512d4"], 0x14}}, 0x0) 13:34:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=@random={'osx.', '!nodevvboxnet0userself\x00'}, &(0x7f0000000200)=""/194, 0xc2) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="dd3615000000000000000000b5da852b36a7f4f50d"], 0x15) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4}) sendfile(r2, r2, &(0x7f00000000c0), 0xffc) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000140)=0x1008) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) 13:34:06 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socket(0x0, 0x80000, 0x9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46001) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000140)) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x8000fffffffe) getgroups(0x5, &(0x7f00000004c0)=[0xee01, 0xee00, 0x0, 0xee01, 0xffffffffffffffff]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r1, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x0) 13:34:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000003580)={&(0x7f0000000200)=@can, 0x80, &(0x7f0000003480)=[{&(0x7f0000000280)=""/73, 0x49}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x3, &(0x7f0000003500)=""/71, 0x47}, 0x10000) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000003b80)={0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000004ec0)={0xfffffffffffff64b, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x12}}, {0x2, 0x4e23, @rand_addr=0xcb78}, {0x2, 0x4e23}, 0x100, 0x14, 0x3, 0x3e8, 0x2, 0x0, 0x4, 0x0, 0xfffffffffffffeff}) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000003b40)={&(0x7f00000035c0)=@xdp, 0x80, &(0x7f0000003a00)=[{&(0x7f0000003680)=""/29, 0x1d}, {&(0x7f00000036c0)=""/97, 0x61}, {&(0x7f0000003740)=""/213, 0xd5}, {&(0x7f0000003840)=""/122, 0x7a}, {&(0x7f00000038c0)=""/208, 0xd0}, {&(0x7f00000039c0)=""/5, 0x5}], 0x6, &(0x7f0000003a80)=""/155, 0x9b, 0x10000}, 0x10140) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180), &(0x7f0000005000)=0x8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000003bc0)=0xfffffffffffffffe, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x2000)=nil, 0x2000}, &(0x7f0000003c40)=0x10) r2 = request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000080)='user\'\x00', 0xfffffffffffffffd) r3 = request_key(&(0x7f0000001300)='user\x00', &(0x7f0000001340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001380)='\x00', 0xfffffffffffffffc) keyctl$reject(0x13, r2, 0x6, 0xd5, r3) getsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000004e00), &(0x7f0000004e40)=0x4) add_key$user(&(0x7f0000003640)='user\x00', &(0x7f0000003c80)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000003e00)="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", 0x1000, 0xfffffffffffffffd) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000003d40)={0x3ff, {{0x2, 0x4e23, @local}}}, 0x88) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000001c0)={0x401, 0x8, 0x1111, 0x8000, 0x8, 0x5, 0x6, 0x8, 0x8, 0x4, 0x4, 0xcb7}) [ 152.202408] FAULT_FLAG_ALLOW_RETRY missing 30 [ 152.207196] CPU: 1 PID: 12123 Comm: syz-executor6 Not tainted 4.9.124-g09eb2ba #83 [ 152.214900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 152.224234] ffff8801a24a74a0 ffffffff81eb95e9 0000000000000002 0000000000000000 [ 152.232251] ffff8801d7b9fc80 ffff8801a24a7670 0000000000000000 ffff8801a24a7698 [ 152.240300] ffffffff81cbfdab 000000000000559c ffff8801d8ea3930 ffff8801d7b9fd8c [ 152.248360] Call Trace: 13:34:06 executing program 3: getgroups(0x3ffffffffffffff6, &(0x7f0000000400)=[0xee00, 0x0, 0x0, 0xee00, 0x0, 0xee01, 0xee00]) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8000, 0x0) vmsplice(r0, &(0x7f0000000300)=[{&(0x7f0000000100)="144028625b535e62d4389c3a5d32c304991e3a1459380e1025acedb05a0781269aa50a79d67e375983fde2fbdf41d94283bbc2c6294df7c7cbba31e5d18d03ccb3be83e6ba69944774b93829347ee4d141a6ee52b2eb422646c5cb7bd9930d7148ccee4a7da0833749355f2e5c7eb61d7e", 0x71}, {&(0x7f0000000180)="99091135bb15f735469922eb60af0dc50e0003ae62b45fdc088164d7a150bf1f013c4316be225bb0977a900fb1c42db6d9f4c2759315760ca3d15ef5dd048ad9b3f7b437813d73ec10fd1e5563de9d16ce89c78031b89cebe5657af66417fb680ef94cfc02f2957905de2fb27498f1b929022898f083ea08a4e657ac2be702dc056f6a83f98bed8c839b897990855a37e2", 0x91}, {&(0x7f0000000240)="92caaf047a70445cfd92b32106f57668c1dd470bf80380295c7cc0d1662a248d994ae59453ec2bc3df48c5ff7d06522d5f33bed215a1a0ee57616bc2ba73c0d6300ff87dd36df972454a560b2d0baf", 0x4f}, {&(0x7f00000002c0)="3ac488775a0e17b421034f629047844bfd309d555d5dceae6251eb59a8d28438702df97661266e13ef7ccccc95cbad0cb9837d81b56cf97b9f2a", 0x3a}, {&(0x7f0000000440)="ccc06da82a796ff018e02100fb8e54147180fbbf4276920c1c9fe4f5403b58d271a71f64ac559fcebc07596a780570bc013a8994e43dfc125c00a8b5fc34bef76d5e9a4a00f4902bfdde9005ae836831aec16d2dcb987a6d5055e2877d8fcf87593360a9f296327874702d562baf6c832f276150897a6f448ae012155b10b14c6cf845ba376ee1e3ed75ecef0dcdee077e017420fa7446b121801906eaf29f02f793da4f3fa2be015e6e473a6319ed993040a9d03febbaa20bd06bc8a9e07163c90b25ab86e0b8e0cef21ae35a8a7f6d895e0d990f7360c2d48cd11c4d3f3d64bbc9569570a91e4daf65dff448085b642f2609ddbb6e10f556a300b096aa3f93f6e3c274d873b563524270c62f5eae301b3654b51ce4b1992497c4f241a17da7c75dc3220508420de6afac553e0c2aa250122a56aee2b5ce2b3bbd76e929970ac6127044a9dc7343ac7eeb08650af9ccf7700dfdfe60d098ac61b632556ea26a6df1d72b50274812e8e065944cab45a97b1ba9f3be69a3d64ad3660a5ab689207ae45ee38dfc667f41a83575f3f9277fd534787673d45ac749676c51070835fd01cbfd76138fee4c8f51338e9edcabc8051f2bcad329aa62e7b51b732166f6f2089ac4a25c2c783d3e944afb4e041853db199df05b8b5b29242aefac977b9074e3f21feae01a6b6342fde94edd1fa668894863a07a05fd0a79734427b9488662b65d863d9b8d84b19644fa611c5964b253cd14d26d5547225cc488ba1d3b8cb9e052718f7aa45b0ca83c4be6f591030dee4ba8c152a25e9f6bb45d0fa62966d275d44a9b83a75917f5994eadf3b6f62cd5731f29c8275d29b0a6fa8b33af6bc58d651837766e51e979cd61b1c1a98314ea69b11aa2e23464b1ccd5a6cfa57eb6509b8055495d385fdea33ede0fcb738a5b037843218a0fc37fe95d32a9b1f094de707e796b03ff57a5d96c1bd4703ae4be6ff8c90f8dfd3ea271d9b11d6d6305fc65c81d6006a21fd3140c47228ee926196aea4d1ccb70021d50aaa50cff50854c20d3d55f3d6e489f111afc7985830f755812195f27cb8de45c03d4417c229dfb6398a24338065b79c1ada841a6e2b6a3602dc52956309082010da4428ebc2ebe79799ab32535151576a8e2459ca81518edeb8002da672f997a59992533f5bed745e1186b71f00e044aa9a617028d96f97fb2060a949dafbbf54ae5573249ec0f98e8f79d7e8baf6b206c2aeae1e086fce11b351c280776813ec0a3523e504a71ae8bb622e4f01a145d2113b3fa48cec97af12e38ff2c639b9b192708a6d5399dcb48221f95cdbb426bf2c33ca37ee805eb6d7dda3c9cacb95b0bc28977daa7d6969b48f0589fe51e0705265c6316df21a558868703dcecf2391e67fdabae630a784e7849834bb1ab53c69d9e337f26b9c59747a9b904b7b00b622105af8285da73cf25a94d735bdf17eaa1b0ed4527bd262d6bccee9bee119534cf0e3899eb51670289f1a1946e25ccfc5ba95ae297475b69d4250e4e5a3f04233f5ed5118c0837d8cc9a6e3eaa2d83c936b8cc9c7e073ae65b1e687b6a81497163ef9e6544f37fbd4e948e4533f4b557673ebce59db9246b554ce4a0e773f4da8a65769bc1d86d7195d97834afb2cd24b535564c3f96196fde5981845bce716dc83c19ccbda3131675d6911621fcea480cdefed3abadbcf510497cbe7e613df72573a7690b4e1e23e4eb2b26157a1b0dcc6c0c8bc51187b03d2b24bd50b2f3aed5cbda19667aa1fba2e4bf63ba8f30182e327036096782bb6f025846cb9b0985704e8fc75d97373e034aa911a9911d2637923f9441f4d33cdeb3a68b15ccb8c8080f13f2428c85448e716e0d6f021ddc575df85eb2553bb41f5562a3b2bfcf72095bf9df2eb81b31c9119457ed6b5a009dc5e1e586e41a5137f366fc220631570ab3da6997e19fdd2a9424c4f52b2ff1b30ad15508a42045e6a4c41fc834025a9af5faeba31632be1e7b81fab55e1bd61f260e8cb3aec4ed737041a7ce290b664ae92a1523857732da4f4a8f89a5781884cbcaafc63c551920097441d11747cfa03f28ebe24496b3938fd52c2a9ecd67e207532e65ed69533f0cf2a1a7543abf600abd57fd739c3dd3221b3fd1aed40761cf13a9e3e06bd033a11022ff56a85820d507aad4d4afa4db04d01489378eccc213cc78cd4805b4193fe755ca059ce0b0ae6ce76ad7901c2c36528ca91dd2de256b25f313e7e50ccb914e5a00a82184d9020c5b682aa4b4fea2a0144f06856c113cda2098f34f62da83164b08f9ce7b054c4867c0f9b440fa8567c1db3af1d307f7f80226bd0e0ba9183012d58a60fe00eba3bca670a6aa378739324494315e03f4d79232ff8007e42ccadb3aba815b34f5379b94eb879088e2aeebd551f2421f1685a81c5d6bd35043cab410d217db0723300ea346f9a3adaf4fa735876eae0e5d24c5a406afebff7830bc9f1e7957cd58a31407d25eff2db741a2547478f0f4b656fced16e37a9754a6770e431b9c437b9cd04cf6f7e1a6c4b7311fe99fb5371fa8b35891cac0ee57c34e75c62eb43f6a7cd8c6eb6be99f4465fdd0e513694cbc3932f8f188cd4751f4a33e9dcba7aa00858b6db5e287f08bf509e931c150b74a3915c3ebe613b757e96cb0588cf5bba00437b7d03253ad8494bfdc261f050d44e1895c933592f3a0107c8e9402fae21bea3a8eac019c7c17269f15f366b75cf8495512e224c600992becf114063bb9fdd4064a4e3049197884b84794bb1e2116dbbe7faf3cbf84eeded1f107a8fcf5fa801d8abb3a95687507c0e03fc4cbe5d87838b2c38bdf4872ce17dc38e208a30948c8dbd7c5cd668172e61abbf5997edce557c3cbbfd16f6e5f10cb60dbc3da1ecc7a826549bec9e1e32f1d865ba0680e2b620da11017ea1a05894866b940f45f0a8bf7ee445e4fc384eded432e10bc9398e2c5303eabf692e60d510aa47373091337a6942f5cf06391c55112a42d76bda9686cd985162800aef560928ae225bef40dea7390c118886c73a33e244e098719d180bd854b9295da5fc57906cfb47a2b4b61ecb062c9452cba9a60722766070efd2274b8cd2ecb722748377840ba6954b280b6962368a1ad7af277801777931e6df99ab10bcd2fc48db1160fc06b697e9bb734ef3744ebb0ba0be3dab0f4eefca7da99c7e3ae9888dd4b413ec4b688941ea8596ec36781a413ac0e96e6fd7b9b7bc75cdfa9fa315daca09c17298fb6777a424b5c47b41e593561bea2fbd960c7e8d7ed399a019495f402356163c3981ccea80745bec73ac23b11b714c79d1924af92a6d944d67f80230c679bfc695fa79fb423306b6338353b81cafa982aca06014d890fc7b096da9f096dafe8a8138ef65f63ba2cdbe032cedeff47c101cd714d9eb5337e19dcd7e13ad2f263b8865fe0bdeca72590f892aa45d8e2538ceeac243de9baf7b4bee96b5765071c28eb937cb205fca85924d55c580a872f8af47e179e67ca4e7b520d5ed27e6d3bb87ccbd53e2ced5f9062efa1b3d11c1d054cf3da2fedc6e3d855683e4e0eddbdccde298b53dc3544fbd4389dd1b2f89bbd00dea700cd1f6e5c926d9627b34950e3d181e6c9f8a6f8227fe9a4405bba38406a74f7297f0ae13692ef4a3c0abb98f55a7d51a41283a10f09557633c600473b3bd0cf9134e68d3095519e74f4c0b8d0e5e10087577440c648659bdf010019d84fb76b6b73f59fd9c348019b5d8dd5b7f64488679748d8a894c6f725640d17f7d3759b98707ba547e16a7b34983f3c200c58683be31383429dc9c42468e2aff651682510fb979db77705e3b5ea4c565da02552b86d45aa5a45833a7efc937edad1540055381b25a9071935eee3ecacee7f01698b2e29e2d6e7c5b09cf7cd76c3d14e4b93c37880f46ac1b41ab9a1d098319754c7df509029050f029ec13643c5dbdc4c000caa640f6efc81d449f2b30412b35f5d97f1880f0a0d600da8cbc1e3013f7b807a047328e60c9aba501c25a1bf062c2b19b74fcde64dfb2d16bbb087f20157ea6bf6323a97e7a0b7728bb7cfd059792800f74e0ed5a9fdad0adabd346c61a85c66016e7123f50637f72b90d050c9fab7c8bba9be33f8aabf3e5866357edf1c76a0314a6d3e88c82c87c7d0b013a21ea2dd2f42df091d7c324960dd5545bbea0f1428e903c3c1d52bc0654c0f9ef11c484166fbd6ecb287adaf83772163a273dcc734f64035e48ca72ee53b9168c8b4630f64f605dcd6f83436a4ee7a60cca01ebead42beadc9ff828f5a86fd23b20b373ae809788614068dfd0d2dbe4455d53e81d7044e12706768a6de5e2e58578f51fcb50389e4ca548b5c797da7822952c627e56cdb1c68e0df7ae4833eaed77da86ed994d51787bf6cd66e22729499351af2fc8fa435249b090bd3888eb17d553420aff2077235b852b00d49b7ae775a46486f54e17c6cd0b1f75abe8fb6522aa1025f24ed5ac73661f1306bfa4447f379c2a9f23cad7e34b47bd64dc1b2d0832efa424053c2b5bc8e2dce030c80e23452896a60d831a89170f20230c3364542428355ee32695ea1d72cd93e9bc60a5d903ee140be1fee4de43b853a6e66ec090a24a0dd8b072d0af1b546dc0f07046024dfb5abd770570a907473c5fad3c908843142f0e08872ed68653e51d86548c306cfd89f807e6ac9f1da536acee4970e42842b3249d24cef63fb25b8308358acc76d215e0ba219b938780968fda9ecb580f00abc54a1cd05d7acf1a7558cfa6b4020eeceff97cba2790da7065309e961156a832594b337c35c404e98636bfd7e62de85bf6003f30a024464115b6b0dd4f237d17e5feedd79797cb93ec0ce32d3a5a676870af9f582877d17d22a0171720d311177d889a9ac4b702b5e3fc209baef242c7cd83a626c2e1ae49ed465f90b344ad77935812e559c4ab0369d24dfa2a944f2c612276f959802bcaa8e65c0c1264ce89f73b6c9ad8b3da2bab94e8263aa3c6e0d1b14cf5a92b985f6f0b125a73d532194b5f4ec8a54f052c80ab5bed81cad1a45b3a15e9eaeceb14defc98291046dcbae8c33061879745275ce705773d6777b6c672e5ff41d4936b721f837bcbc2c64273ae19b4ef0dd6683c8ca4a0a742e32c8691da04f943133efcb079832a528296754139d599f863a654ba9df27e2ec6ed237051b9f693a9e7df1bbfa4f7a17e20ea42b587f667bc20b9484bdd4fcd8a4ad9bc8cebcf45dfff7ed984cda427f3a4b9e92b96159f59f8967c4368b640ac0b6acfd24b2b71ef8ba0fbd183edb9f1633ee0ef2b41d3c639c4c4bc04054a39fb9f5a252df4df7093fecf04f81a50968df21da5dd186c86eb7efd5593a84d03e244df1eb7e28628b636c89d2b15dec7cc2cfd1d15e8760bc9176d3e57830a8b3fac55d865d7d562115ff50f8005c729c4daf114335ca870c4d13f92713cfe5ae89cd7a81eb53ffafc1dbba79629876550673953851a9632646be25595b9b71d83c9892ec2bc363a2605792d2cf3bb61e1351db0b09b4d3830b5413ca9f017dc8aae6bfdd8f34f3f1084ae3b822ab0e1eb8a484f47e9b8ff3cf004a68c2bc9c75edb1bee490f770e4c0b5803a3ec40694f94e69cda669e6055584e7038dfb314d39e26a34336f00fcf39350254cf5e82f556ae4c081f305b75c250d3b7a1c605e7736e218f5f9814ebe085a20b3782622fea7d31bcb5c0635c90e1fc3f5271b9073d9175ce54f9e9a99b86048666b964717adf69d36ee54c0ca267644c1d6896855fc323d00786cff91f770de1ac3", 0x1000}], 0x5, 0xa) getsockname$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) setns(r0, 0x0) [ 152.250948] [] dump_stack+0xc1/0x128 [ 152.256292] [] handle_userfault.cold.18+0x3e/0x51 [ 152.262772] [] ? trace_hardirqs_on+0x10/0x10 [ 152.268831] [] ? userfaultfd_ioctl+0x2540/0x2540 [ 152.275240] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 152.282078] [] ? handle_mm_fault+0x12e6/0x2a00 [ 152.288306] [] ? handle_mm_fault+0x221f/0x2a00 [ 152.294540] [] handle_mm_fault+0x222d/0x2a00 [ 152.300609] [] ? depot_save_stack+0x12a/0x470 [ 152.306740] [] ? vm_insert_mixed+0x280/0x280 [ 152.312782] [] ? __lock_is_held+0xa2/0xf0 [ 152.318585] [] ? memset+0x31/0x40 [ 152.323694] [] __do_page_fault+0x5af/0xd50 [ 152.329586] [] ? mm_fault_error+0x2c0/0x2c0 [ 152.335569] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 152.342214] [] do_page_fault+0x27/0x30 [ 152.347740] [] page_fault+0x28/0x30 [ 152.352996] [] ? copy_user_generic_unrolled+0x86/0xc0 [ 152.359816] [] ? ip_options_get_from_user+0xbb/0xe0 [ 152.366470] [] do_ip_setsockopt.isra.14+0x1771/0x2b10 [ 152.373302] [] ? ip_ra_control+0x420/0x420 [ 152.379180] [] ? trace_hardirqs_on+0x10/0x10 [ 152.385273] [] ? trace_hardirqs_on+0x10/0x10 [ 152.391333] [] ? trace_hardirqs_on+0x10/0x10 [ 152.397368] [] ? trace_hardirqs_on+0x10/0x10 [ 152.403406] [] ? trace_hardirqs_on+0x10/0x10 [ 152.409444] [] ? __local_bh_enable_ip+0x6a/0xd0 [ 152.415740] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 152.422561] [] ? release_sock+0x14e/0x1c0 [ 152.428347] [] ? trace_hardirqs_on+0xd/0x10 [ 152.434308] [] ? __local_bh_enable_ip+0x6a/0xd0 [ 152.440635] [] ? _raw_spin_unlock_bh+0x30/0x40 [ 152.446849] [] ? release_sock+0x14e/0x1c0 [ 152.452638] [] ? selinux_netlbl_socket_setsockopt+0x8c/0x340 [ 152.460066] [] ? selinux_netlbl_sock_rcv_skb+0x480/0x480 [ 152.467157] [] ip_setsockopt+0x3a/0xb0 [ 152.472685] [] tcp_setsockopt+0x88/0xe0 [ 152.478289] [] sock_common_setsockopt+0x9a/0xe0 [ 152.484595] [] SyS_setsockopt+0x166/0x260 [ 152.490381] [] ? SyS_recv+0x40/0x40 [ 152.495638] [] ? move_addr_to_kernel+0x50/0x50 13:34:06 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup3(r0, r0, 0x80000) write$selinux_load(r1, &(0x7f0000000100)={0xf97cff8c, 0x8, 'SE Linux', "f909c8735e6eab1377bfcddae43370d5cf220014fe67712a43d0cf6b731ff5f44f22d4d32440511b1e3240e65f4cffb2a0033d236c9392241871a5facde2fea593afbbdaa5054cd4ecad36d3d144c28b6556f50ac519e3da8ee2a04e0146098e002322c6f73368b144c0e771db9cdbc4cf9cdddc26f1d9e59d69b32ccf9fa969d183d0bfaf1cbf924da25a57200a2367"}, 0xa0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000013000)={0x14, 0x16, 0x401, 0x0, 0xffffffffffffffff, {0x4000a}}, 0x2a8}}, 0x0) 13:34:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000001380)="0a5cc80700315f85715070a1260a9e96b51a2b17f3722254103446eea1d2fd53708a08cc0fd017f6b1a1424ae20ef033d7f9b93f91573579407c9a1da8c63bddc9020000006778b01a7494953dacd88a11c75d032262eb6a0d51b201f1c3b3eaaa265eb5d84070de9df0b629ce7eaa5951d4fe3e609fc66e139845341b7806662b113832a8805a42b80a7cc12c361df40742eb35bd125e2fffe687dda36cb25aa786f63b173164073a92") openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000014c0)='net/stat\x00') getdents64(r1, &(0x7f0000000380)=""/4096, 0x1000) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) futimesat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{}, {r2, r3/1000+30000}}) fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000340)=""/57, 0x18) 13:34:06 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f00004aaffc)=0x2, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000000)=0xe14, 0x4) sendto$inet6(r1, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x2f6) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="9a564f8f06c47d7b9bdd2f6d7e145e82", 0x10) 13:34:06 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) listen(r0, 0x7) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge_slave_0\x00', 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='dummy0\x00', 0x10) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c6530206272696467655f736c6176655f3000202064756d6d793000205b2d2b20206272696467655f736c6176650300000a3111a39addff457d6f3a5d0a8174037016901adffa3e2c4add96f8303d212d2ad00f856fe7c4ce9f1745978da4e2e4e3b11e6ac42bce2c1da55ec9520cd3c7fb99"], 0x7a) setsockopt$inet_int(r0, 0x0, 0x400000000032, &(0x7f0000000040)=0x1000000, 0x4) 13:34:06 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x200) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x200040, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x3, 0x70, 0xe538, 0x5, 0x4, 0x8, 0x0, 0x6, 0x40818, 0x9, 0x3, 0x9, 0x9ce8, 0x1ff, 0x4, 0x7f, 0xffffffffffffffff, 0x3, 0x1fd2d47e, 0x101, 0x42c7, 0x0, 0x400, 0x5, 0x5b0, 0x8, 0x2, 0x9, 0x2, 0x6927, 0x4, 0x8, 0x9, 0xfff, 0x6, 0x5, 0x6, 0x6, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0x10000, 0x5, 0x9, 0x7, 0x858, 0x8, 0x6}, r3, 0xb, r4, 0x8) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r5, &(0x7f0000c34fff), 0xffffff0b) write(r5, &(0x7f00000001c0), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 13:34:06 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)="2e2f6367726fffffffff73b00000", 0x200002, 0x0) fchdir(r0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0xc, 0x4) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000040), &(0x7f00000000c0)=0x2e7) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000080)=0x8) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000480)={0x0, 0x0, 0x800}) fsync(r1) fgetxattr(r1, &(0x7f0000000100)=@random={'trusted.', 'threaded\x00'}, &(0x7f0000000200)=""/133, 0x85) 13:34:06 executing program 3: r0 = dup(0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x4000000001, 0x0) r2 = dup(0xffffffffffffffff) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r1, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000340)={0x5, 0x9, 0x600000, 0x1, 0x6}) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x20000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000180)={0x7, 0x0, 0x0, 0x10000}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x0, 0x1, 0x0, 0x5, 0x4, 0x100, 0x6}, &(0x7f0000000300)=0x20) write$binfmt_script(r3, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'eth0userwlan1vboxnet0'}, {0x20, '/dev/ptmx\x00'}, {0x20, 'eth1'}, {0x20, 'logon\x00'}, {0x20, 'logon\x00'}, {0x20, 'GPLeth1mime_type@'}, {0x20, 'eth0{ppp0cpuset./\x00'}, {0x20, 'trusted\x00'}, {0x20, '/dev/ptmx\x00'}, {0x20, "5b2eb82c73656c6626242a766d6e657430766d6e6574316e6f646576"}], 0xa, "0e3f1d9ddcd2142b15516fb3"}, 0xa1) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000380)={'bridge0\x00', 0x401}) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000040)={0x3, 0x3, 0x100000001}) write(r1, &(0x7f00000004c0)="2c55ddecd757038668bf79a1578e9a267a86e6047911c8d14614c7380625ee21c4b0cf4c0cd56d5df3ac8a008bae6cf7cffe17efb862d89cd5d05d1d1aa8b52598a24d80c4d4b9a966489d7277171f5c083864ba675a", 0xffffffffffffffe4) add_key(&(0x7f0000000140)='trusted\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000200)="fea88f1ed890f7f02bb92500bb8a5b98c49f5c878686de", 0x17, 0xfffffffffffffffd) r4 = getpgrp(0x0) perf_event_open(&(0x7f0000000600)={0x6, 0x70, 0x7f, 0x1, 0x0, 0x9, 0x0, 0x1, 0x1b108, 0x4, 0x1, 0x3, 0x2, 0x80, 0x4, 0x100000001, 0x9, 0x8, 0x8, 0x4, 0x20, 0xf9c, 0xffffffffffffffc5, 0x2, 0x0, 0x0, 0x1ff, 0x200, 0x4, 0x8, 0x4, 0x0, 0x5, 0x36, 0x9, 0xbf, 0x8, 0x7f, 0x0, 0x7, 0x5, @perf_bp={&(0x7f0000000240), 0x9}, 0x21a00, 0x5, 0x8, 0x5, 0x2, 0x1, 0x9a}, r4, 0x10, r0, 0x3) r5 = request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000400)='eth0{ppp0cpuset./\x00', 0xfffffffffffffffd) syz_open_pts(r2, 0x10000) keyctl$search(0xa, r5, &(0x7f0000000440)='logon\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x1}, r5) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)) gettid() ftruncate(r3, 0x10000) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000003c0)={0x1239, 0x0, 0x7, 0x7fffffff, 0x6}) 13:34:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x401, 0x82) r1 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) fsync(r1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7ffffffff000, 0x0, &(0x7f0000ffd000/0x2000)=nil) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) getsockopt$packet_buf(r1, 0x107, 0x1, &(0x7f0000000140)=""/131, &(0x7f0000000000)=0x83) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) accept4$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14, 0x80000) [ 152.501847] [] ? do_syscall_64+0x48/0x490 [ 152.507636] [] ? SyS_recv+0x40/0x40 [ 152.512892] [] do_syscall_64+0x1a6/0x490 [ 152.518600] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb 13:34:06 executing program 6: setrlimit(0x2, &(0x7f0000e63ff0)={0x2000000, 0x20080000000}) socketpair(0x9, 0x806, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8024148}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x409, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) bind$unix(r4, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e22}, 0x6e) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0xf) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x2, 0x32, 0x3ff, 0x4, 0x8, 0x800, 0x7, 0x80, 0xfffffffffffffbff, 0x2, 0xffff, 0x88f}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) 13:34:06 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x400000000b, &(0x7f0000000000)="0a5cc80700315f8571507086b23754a25587b15df7232c44007ea14efb55ffe335ece50fe819537d568e044d4482ea138184cf0a26ff8b4f982c6c8d9c88cc78ba4108bfaebbca6861cbe659dcdfabfa") add_key(&(0x7f0000000300)='rxrpc\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000380)="125503d021efd273e9038c798660a9d91c392520696853aced227c6b9f19e5ef0cfe0b2fa32fb9b3ace2d9442028f44c06bfc01d735de674ca85903ab5b101adb2437591037608d436851e2bfefd8b2290ae713f816047e7a0f7a71583891b75a2d42b824498fc824548b1352682c67e6768b828ed3d70c925ceaf273d9ef8ffd81be0c7f0111bc737bdbb70f22a24478795f99ff3eac6b07737ae44a4698d99857f13611a979f5eec84a0e5828b4d1ea9e7a8d91875eef41eb7562ae5099c085e709940b8f5dde15f2a", 0xca, 0xfffffffffffffff8) r1 = add_key(&(0x7f0000000480)='cifs.idmap\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000500)="50c1d4226c4cfc2f7fb1f322c689cc2f87f39955abd1562a6fabbe877ce792841130f2b5141c51a7a5539fc2d9e43c61d22f079d0d345c9520b75e90c5f56d803d8298dbdb43bd72665ec44d75e9329983", 0x51, 0xfffffffffffffffd) r2 = request_key(&(0x7f00000002c0)='ceph\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000140)='id_legacy\x00', r1) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000600)={{0x6c, @local, 0x4e20, 0x3, 'wlc\x00', 0x4, 0x80000001, 0x2c}, {@dev={0xac, 0x14, 0x14, 0x1f}, 0x4e21, 0x12000, 0x5, 0x6, 0x4}}, 0x44) r3 = request_key(&(0x7f0000000180)='id_legacy\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200)=':system-eth0eth0vboxnet1*)\x00', 0xfffffffffffffffe) keyctl$link(0x8, r2, r3) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$int_in(r4, 0x5473, &(0x7f0000000080)=0x9) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f00000005c0)={0xa, &(0x7f0000000240)=[{0x8, 0x3f, 0x3, 0x8}, {0x0, 0x4, 0x9, 0x4310}, {0x80, 0x1, 0x81, 0xab8}, {0x4, 0x9, 0xfff, 0x6}, {0x4, 0x67b, 0x6, 0x80000000}, {0x1f, 0x200, 0x5, 0x101}, {0x9, 0x7, 0x6a2}, {0x0, 0x100000000, 0x400, 0x401}, {0x5, 0x4, 0x67b, 0x6}, {0x4, 0x80000000, 0xfffffffffffffffe, 0x6}]}, 0x10) 13:34:06 executing program 3: getrandom(&(0x7f0000000000)=""/49, 0x31, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x10000, 0x1) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000080)={0x5, 0x3, 0x5, 0x4, 0x4}) 13:34:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") bind$unix(0xffffffffffffffff, &(0x7f00000000c0)=@file={0x0, "e91f7189591e9233614b00"}, 0x6e) listen(0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000310007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 152.689455] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 13:34:06 executing program 2: get_thread_area(&(0x7f0000000000)={0x6, 0xffffffffffffffff, 0x1000, 0x4, 0x9, 0x100000000, 0x3, 0x7f, 0x4, 0x5}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x8, {0x2, 0x0, @remote}}) socket$inet_tcp(0x2, 0x1, 0x0) 13:34:06 executing program 6: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000000080), 0x1000002ad) socketpair(0xf, 0xa, 0x7fffffff, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000200)={0xffffffffffffff7f, 0x3, 0x4, 0x2, 0x9}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={r5, @dev={0xac, 0x14, 0x14, 0x12}, @remote}, 0xc) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) 13:34:06 executing program 3: r0 = socket$packet(0x11, 0x20000000003, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000140)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xa14, 0x628401) recvfrom$unix(r1, &(0x7f0000001200)=""/4096, 0x1000, 0x2020, &(0x7f0000001180)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fsync(r0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) fchmodat(r1, &(0x7f0000000040)='./file0\x00', 0x9) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r2, 0x1) [ 152.698805] mmap: syz-executor6 (12239): VmData 1859584 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 13:34:06 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$RTC_AIE_OFF(r0, 0x7002) 13:34:06 executing program 0: epoll_create(0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) shutdown(r0, 0x0) r1 = geteuid() r2 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000080)="7c1e01a0877bb77a3e51734840cc3aee00c8c6b121e3cf70abe4e6dd96d39b252574ce2152df289604085610694ef4d34096fcf19fcca11b8e0fab3004b2da4d8d5ad5ca5ad226768e1c0b8918aa1f268b57473bcb51c117c4e0266b4d5beabed287738113676e43acdf20be63f02dc902cee6708323052c8cf4d7285eb9ee6c8f48ee3ef8673b9e4bdaba8aaaf386fbf4a64a6f2b9b51bc94aa4589e221304edc06f4c243e53f7f4b96bbff8cf039ab7d0549f7fee606becdf9da28b444a8bbed68dd81a904571b9d34442855826402f3c7367d31773a718f2d2f552bd978", 0xdf, 0x0) keyctl$get_persistent(0x16, r1, r2) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x0, 0x0) 13:34:07 executing program 4: r0 = socket(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000003800600000010084000000001"]) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4200, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) memfd_create(&(0x7f0000000180)='/dev/snapshot\x00', 0x3) 13:34:07 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000616000)={0x2, 0x4e22, @local}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000596000)=0x9, 0x4) fcntl$addseals(r0, 0x409, 0x8) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00009abffc)=0x8, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @dev}, 0x10) 13:34:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x2) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) timerfd_create(0x2, 0x80800) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x40, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x30}) 13:34:07 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x4}) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) read(r0, &(0x7f0000000100)=""/109, 0x6d) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000cd8ff4)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r3, &(0x7f0000007000)) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x396, 0x0) close(r3) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)) dup2(r4, r2) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 13:34:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket(0x8, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x0, 0x9ffc}, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) dup2(r1, r2) 13:34:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_buf(r1, 0x1, 0x800000000023, &(0x7f0000000080)=""/192, &(0x7f0000000000)=0xc0) ftruncate(r1, 0x9) 13:34:07 executing program 5: pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") sendfile(r0, r0, &(0x7f0000000080), 0x1a45019d) ioctl$SG_GET_NUM_WAITING(r0, 0x801c581f, &(0x7f0000000040)) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x3a1200) 13:34:07 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000340), 0x38f, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x203, r2, 0x401) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) sendfile(r1, r3, &(0x7f0000d83ff8), 0x200800900000002) 13:34:07 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85714070") r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xfff, 0x800) ioctl$TIOCCBRK(r1, 0x5428) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x40, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0000063fc90000000100040005"], 0xd) write$eventfd(r2, &(0x7f0000000040)=0x100000001, 0x18) 13:34:07 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = dup(r0) lseek(r0, 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000000)) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000280), &(0x7f00000002c0)="1f", 0x1, 0xfffffffffffffffe) keyctl$invalidate(0x15, r2) 13:34:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ftruncate(r0, 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socketpair(0x1f, 0x6, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, &(0x7f0000000580)) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000180)) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000003c0)={0xba, 0x7, 0x4, 'queue1\x00', 0xfff}) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x7) fcntl$getownex(r3, 0x10, &(0x7f00000001c0)={0x0, 0x0}) mkdirat(r3, &(0x7f00000002c0)='./file0\x00', 0xc) fcntl$lock(r1, 0x7, &(0x7f0000000200)={0x2, 0x4, 0x1ff, 0x9, r4}) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0x6) syz_genetlink_get_family_id$fou(&(0x7f0000000540)='fou\x00') r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000340)={0x6, 0x0, 0x4, 0x0, 0x5}) r6 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x112, r5, 0x25) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000300)={r6}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000005c0)) openat$cgroup_type(r2, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000240)={0x80000000, 0x20, 0x0, 0x3, 0x7, 0x1, 0x935, 0x10001, 0x3, 0x1, 0x8}) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f0000000480)=""/167) 13:34:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000e, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000fc0)={{{@in=@remote, @in=@local}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f00000010c0)=0xe8) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e24, 0x9, @mcast1, 0x1ff}, 0x1c) sendto$inet6(r2, &(0x7f0000000200)="3d1a50b1ee821939ee9cf84f781b4667b127a718cc600066b144007efc1175c61806c06709bd4c8e2ca36a569281d80ea94381d322ff218c00f85b6e93f643d6486f0f0696e12881fb4e5d89ec95a5c0b2819fa98c69a64b04fe1fc55bce4d5e84fe505eb3a5ac856cddb70f1b02bc927efb0e25fe1dbfa5d21f570837a1a211c8e252013f754f1d10d3dd53313bff91ee76b9ce295832c384e82bb3aff7a0a486c2b23990bf84e99d93fd61440b30768a01d4d6306fde4eb15771c5809b7f5aa8e99108a0f0954dae767caffdd17b560fa92bd397e728ac09b5ff94ce8718a155345a7ff2ffa008850934866d", 0xed, 0x4004004, &(0x7f0000000300)={0xa, 0x4e22, 0x4, @mcast1, 0x5}, 0x1c) sendto$inet6(r3, &(0x7f0000000100)="7d448dcbf2d48abd9aa4a7406aca3052b936d56e12afd5c5a11db763c89b9828bc84da92db1b2257c55a087b74278906634af1655de8bdd5f073c204e18cb9909b43b4bf6207b75fcc78a7ec64b2", 0x4e, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x401, @mcast2, 0x119de4b0}, 0x1c) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4c831, 0xffffffffffffffff, 0x0) [ 153.441620] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 153.456863] qtaguid: iface_stat: create6(lo): no inet dev 13:34:07 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") unshare(0x2000400) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="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") ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10012, r1, 0x0) fstatfs(r1, &(0x7f0000000580)=""/4096) 13:34:07 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(0xffffffffffffffff, &(0x7f0000000180)="130000001000ffdde200f49ff60f050000", 0x11) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000000c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x2e, @rand_addr=0x2, 0x4e21, 0x2, 'none\x00', 0x2, 0x4, 0x4f}, 0x2c) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) unshare(0x40000000) ioctl$TCFLSH(r1, 0x540b, 0x6) 13:34:07 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100)=0x4000000000007, 0x1e5c846974bab46e) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) getsockopt$sock_buf(r3, 0x1, 0x1a, &(0x7f0000000000)=""/15, &(0x7f0000000040)=0x9) close(r3) dup3(r1, r2, 0x0) 13:34:07 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/self/net/pfkey\x00', 0x200, 0x0) r0 = eventfd(0xb6c) preadv(r0, &(0x7f00000036c0)=[{&(0x7f0000003600)=""/168}, {&(0x7f0000002540)=""/4096, 0xfffffffffffffff2}], 0x0, 0x100) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r1, &(0x7f0000001180)=[{&(0x7f00000000c0)=""/149, 0x95}, {&(0x7f0000000000)=""/111, 0x6f}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/156, 0x9c}], 0x4, 0x10400003) lseek(r1, 0x0, 0x1) [ 153.505262] qtaguid: iface_stat: create6(lo): no inet dev 13:34:07 executing program 5: r0 = socket$packet(0x11, 0x5, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000200)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000140)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x2d2) recvfrom(r0, &(0x7f00000000c0)=""/19, 0x13, 0x20, &(0x7f0000000180)=@generic={0x0, "dd98ccad10fecee50c07a0d2f2b38688b3d21f0ef7edafb81dac77e95f8a8916bdc97516a6adcfc75ca0f31b7c6347cfe4c33e3dfd58c09cfc024efce025b8482152cd69a41e205605e7d5c1ae236879e03304b2fb810f294c5f125c651a5e9a812263b6d6ccff72373f1d295c9cd08081db55be6e20f7035fc1a8b591b4"}, 0x80) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000340)={0xa, 0x9, 0x6, 0xffffffffffffffff}, 0xa) socket$inet(0x2, 0x0, 0x8) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000280)={0x6, &(0x7f0000000240)=[{0x2, 0x245e}, {0x5, 0x400}, {0x1, 0x7ff}, {0x2, 0x9}, {0x3, 0x9}, {0x81, 0x1}]}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r3 = socket$inet(0x2, 0x10000000b, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x632d9d79ee4b280f, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x1ff, 0x1, 0xfba, 0x3, 0x40, 0x7, 0x2, 0x4, 0x3, 0x100, 0x5, 0x3}) sendto$inet(r3, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0xffffffffffffffff) 13:34:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070") ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0x10000000000065) memfd_create(&(0x7f0000000140)="6d643573756d70726f635b7573657273656c6629243a747275737465646d696d655f747970655c6370757365747b73656c696e7578a976626f786e65743076626f786e65743100", 0x2) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/member\x00', 0x2, 0x0) pwritev(r2, &(0x7f00000032c0)=[{&(0x7f00000000c0)="dd3b358d3e8fa1d976719c6386d53fdddce2d98ac8fc49e9672e6b6d32f6caffd45e413e60f4ba7a8fee50b0dd2775163e4cad39bf1524ce52eb96f015d743b579f95919a5374eca8f16651e5bfbe5dc761c25d41e47e7550d7dacb46f1d6b48dbf42538e7089dc9648536e0b0e7218bf08619ef83abf0e9890b30", 0x7b}, {&(0x7f0000002200)="6871a4549d3504dfce744ff5c69ab32dc74b333d9b7dcb9d179bdcd5ec792e4e9f114a6ccfefae7e1c86570c4ad4faa2768203ea6043962d45f7c9c4fddae9b3be81a1029eae11ea1edec7ef2f8d8939f77ddf52740302917d249e34b0467e6e6daffca263d63f64c7d325a89fcf91d0b5d571165d1d22f7fa2eb539f0da31def1558f5f55e05331b4b6b13ec0c037756cbc0db54f8bdf3e0b6c6ca03abcfe615fa07e45cb50a09b3bb09be9bbc75d9a8145cd9f447b3bdde6cbeb2ef35585f29e52cda3a23a3ab3c1bd40796cb64d9eb15b5807831fe5ff6030e7f08875b740b8f4955825b7add6802223dd82f4b003fa7fbbd7632532f6d0e67ca37aa825ba256f1d4d786736586f7cc0a3452c9d72cb0f9b59edc43f2a21a498cb8fa3b9b0f2e29a75208ea64e18f987de5e97d8a6ff4e81145f55b27547b59e75cccd19e028aca913eac5afb953f00d18e692b35fcbb384ffd0f7b28e9897bd4f78e2ec18798071f23a4c6b003d7196382bcafbe4fdc65de9efc1757982fbb2ff4fa372cf2e26c9c217fad19f5fd3e1164a0d45792db1eb024d5682c9b226ad8b714bb76482e1951738275dca502ba1b14124b2d61f0989407185e53cda497d8678e7a69b26eaefdc13d45c2135c568ee06566787c7e2fe03994aaa13de92ee999f5d5f604f191d2734669946c6577429900b42f04eb243f2b119b927ba02524994a26453e3a11d83c8bc080f2b0947a3ed8e5ece7b26737c42ebc69306826fe0b306e9eb05958bdbb55d62dab8b947a07f52dfbfc19713b9516a36c98ff0a5b8a221ac0f2b004452b0cfdce199fec3624b52348e05fcfea67c902011355b259396396a1bd070072234d4d68103e78c84ea2b0fb363adbe0c6f05e9839c1a4682b259199bf647322cd99e3f9100d908fdd44945e85132102a05ae2716972898def033c004fbceb489b05f41a0a77915dd18fa85aee16234091a3ab8daefef6052f7bf9220861bacec17b0e9ad10fff11d5509b75c7098004cf935cc5650ebff58c9373558dd574254e3ec7b5ec990d1ae5ad6d2cc1c5cce6db214a5a4b233f7afe68e6da191cdf70e4252b5f5d856eb0d10f23ce598b14061fe0399eedb16383af87380fc2148c916b77d9e875046fbdb9700a59b465e9d0efa9b5cc30ba0aacf16379397b456ef3970fe40b6ebb3ce27ad5224a78fe7d8a777e3c5adc816a23e0a710d5afd2349760db3e8908ef6ff6bbf33ac352b6bcaf4e774fef8259bb31b28a4dc0195fd22de9a1654027d23f9a51a8a0018ea785b92828c1387469e4ed4caee296d94fb45fbf0b5677b07a4407e70a3928cb780ce848063eed93865c98dbf0512fe2f52546e56863bf64c85278b1cf3a48fe6e3059cad8c2a6ba9c2ff40c0c8d8e6833a5a1847cad52b2931014a650fb1620ac85990ab65b62e85771b42fa123a54adb274079510dff6d054e438d398658dab1a0d6993288e8f3e55dd64f4b78d63d0878d54365b25ceb443053e9160fb48de1f4b626062907d1a3ee09b39f760f4b46485d17593e1231a80c93adb5927e14af749a1522926fbb93efc63c911a50848ac6aa1647ff3f1b70fb990cd683f888071a08c61d346ef12fed6b271a91fb1cbb6467f51494fb7b26d3c336d07639e99a9b67349d1e0e4f222db9bc6c79a2b192eca0c615f6dad850a019a26ff7c2f6a93a1c28b10c79dd62c38d6b8dabf63fdbea2035957e4f1c1c4eab3b9cfb875abee5fc374400ad7109208dae5358e9ad7180fde3aed1e2b44b1c0d48a06b12a18936460c66fe16c53c110f17d2613ac31be510aefec065da79b54343c7fc11bb6e1bc8f414debcfe530a7dcf865b9eba9570725197dd59e8f3073336dac14fdfcd0d4868903b175b9b49ccf75c6b9d8a021732e4fdcc1590eebed3b710bc37c5183d238e61b389457122fb0c948fab8ae42068cf3071efe52a54c0d5506f73eb9890e69a4fd6ece07ef4ab1034e6460d04a875709005b97360dda6eb31744661068c4401bae0c5b585c3c536a009f17f589e226718988cc97c14988eeea6e2912f1d641ef260c36c328490b0b33597952b409af7574a05693d697f80a6410eacec7b3897758500a8d75df125796d14e73cdcdfadac84287fb0a372265e54e781233aa926a4d7464ca93868ac2b37346265d8e55162eeae8119440819510b2ca2cff43d26dddc63ec37028143a4f7ef06e0b5012157d4437550dbbc3cf9cf59fcfaef3b5b243e87e618e7134fb4693973856e91b505f2edaa7bbfe01de2728c3a1f9b11f94050a46d02a2de74dac60712fc58a6748c51208e93b4a02492ed6a5d3bcab9ab482975c542f0941c5e269c7c646dd45c4cacc22120d2ddb12fe9743801cade8b99a7e75d617a81366130bf9ca953a39d4fcd227db229617ac92e2ea0e3e2a34509785420a9424139a93f3b6d57d923ac1e318c3457cb816734bbbdaeaf2416b83bb64b2546a8909a12916dba0154705d3c7100277c9a84d1abb346af72a4116ccbaad35a9d7a5feeaff1067a7dc3f0bf1d8fafa6fcb2dac8a3ee2ded9c71f1a65ddcbc115496af85c5573af88cf039d2a52cf8702ad24e2e3f3c529dfcecfc452205554c95de8a0f95d36ccb8df8d2da2d06e2d2f2163fb3aac71ab2b9db7af8b32cc829cb8ad7b27f1d35a82f304a10b9a63b2e1255f6a660ec71753eb54ccb53394f73890174367021a7ffddbe1c4178a21268dc76277edd9e065989acd6748763f86d6aedca3a2cbd73764f44afcc47af38c60c3521a1f29905c7c9ccd20540c9129390ad25f60a74b912c15cb1d3c6e96d7e856a2791992d2ac3fe4e637372fb11fb3902ebc65d8ac8c2472494b6cde539ac02ed93d20e68f2643655662b4e022685eb41d134ebad229f3da51b2a0548744f6f36093e9582822597d1e2f32fd0ebe22b8d639e0e3b83592e376958e06335f97ad41745d6c3f42773c587bf57a5d5cfce2c07c78b44138f7acc8a98d94a8505f01804d8548d649ff6371f87b173538c1b5ac25afaef29709baf2cdde751add16dc39428cdabc005ac6c5727fd1d926230a3999bae4ff3622a3fd6a4af96be905f454e7df5ca1e92df1909308000982b5fefc5ebd807118bc81b61ec67750e741d4b0bbcacb8f78311613df02cfc1c4b68eab9fc67f9abf22070416e666157a65840c1b8e364d1f4dd7af7f9fd3cbea06f198675c835a98f31c29ab010452c32de16b41bbfc1c2ca8d15a03e5ea5429b169413f502cdf5abb7e9e2a5f8607fd8af5cccaa530a4e1681e0ea14a259791d91b06fa27dc0efda0ecb7e0124ac1543bdbcf49849cbda227d34ef950f2b988c921b6e39e7348e057be412c42067cd526a52fda37ad1f396338c295643ac9522704006a4c96af7d263f6f62d07611a403ee623664928ccb5f28d458aba9362f2781d59697008945cf5d64efc54e59dcd447ec1d8c7f0ede04f1674f8a9f4e3547ee954e44162959c8bb1f3364772e39a418f9360b2f2c9cb57431415092f9ed9fee50d8ad9e25126b35b71e7a6581a2e916f911ad8e97eeab76d3b94a7b5e4e0b7dc7741ea9b64afa2f9cc70ac0fa58b2696985413de9f233c0837121418a28720a840e0c92338120f3ce1f7ed977b5ed03846168e1895bf6899ff337f1b041075d552d71f1c2d0f6333c4b10e0fd7fe87b95208df9894ee28724ef10c46a74e56a9834223129e115711fbbd8a48d7ab6a25ed7c92e9a8b45ad21f50c646edb8943b87e9509d71313b4eb63eaeb7fbf458798e9c274b909fa456ea160df34345cda2843191cc71faed5bd635edf08cedc68f63303d742008128d85a6a22aa56be95c365d1ceb8068acd9bf5e333f0ad36c73b1b961b6029bd39b39b4a99b0efee503ea9e5fdc63556a7410fb66a7010c9d931ddb2699e7fd831a836f0538ca4ad23afb3f6adc4ba91a8e01db2b56564425f64a7d1c093e33c8bc3a5c71343b056aec72706b256a574e9df4ae87229cbfd22c54fd99b0b659734d3d0ee3f9d2e4498a34ae103a1ab62fb9f855a4d6c16c51479e464be100fa8a6b3dc1fdccb037180e3f1a3e7927c6b0b3225f36287985550ab53303e5dd2b36f7504a62cce3ee4f8e1af03a888550ae4d8807c1361f9d0560e5eaf39ea3f3122553689817d58db4c82c0c5d17259f6b12581ec21346f0f2c24addfd7bfeff3fdcf0e561867d2f0934b94a64bb89abfc3541a60e7f7d0fbee70fa13f0071b3f4d62ff2fad8518b2363287b1469886682c9b84115c3db4de5187a23b72c9255e2b00edb9ed9a97919f6fc9dd3caf6edc3d216d844a2f61ec99403b33058bc8abf9f76bbd01eaac52d8ada9befb195b9e5cbf271cf64ce8c850e5d256334f0b19a62a2fdce25fc9ba4efa73eefead769a4f534d3670e287443daa51d878f14c2136b4ea01b99b77938c89978d1a090b3f446ebd9d19347d6dda06242f8cdac53def7c53677d8bf9a2da5eb7e664bf7ec5818ef3dd1de1bc4268594a918d047fdfa9d710722d54695725837f507109e1736d6d6617860065d3706c10ba4f2054e01aa13645579619d9a76046de09b9d46012b9a8b3e4931d744e6a15c240d7fd48e0b8607fcfc28114b46c0504ea031bcf2ab04ceaae6dcaa04a20f5fc6a4f92ccd7cdfb6345909a8e0695a0bf029178fb1c8f5eccc2bb770088d272a0203d3096b5978b902fa0eef6afff120aeb0b169547eedb9eadae21748ef343c41e24d79552f70ac1cde53b3807f9cad01c68a5b35bb6e19a4cf229a3eb2bacdd8c7d86a8438544a0c2148fabf4f1a1fe9c3283f40254679f661dded6f7345a5720fd469603e936d1e0ca8b2b34010dd785324fae1c3965c69149891c682a3852f1c957b398517d337b4c2554e5b33a4e3238677a7f2f315dde431a7ed009e73e6081b18826498d42e28971e6b66110f74ccb8c6013409498cdefec6a85fb91853bdb6c44d6175fd48123771656fe6ebd4b96e1e121613574e1c893d723131c3eef2a353d256139cd67064817230be6c76fc44544f158ba1d97b5a0c6b2b475787ef28576cb2ae6773395ab0a4c1c79be58bbfcf4eacff77288009cdd67aa120311064a63f7461e8923c66058a615a48a5ca48d0331d60866fe81c48dbfaa353c9a42c6d1b34870cf34e484c912b409e88cfa5ac3c9b10a8ed0240029ec3024a68965de7dec6e1168891370b684a1f255717c9ca2562a062c1dc892dc1007574026904cf5d94b1648255a03d716db1836006764a606e687ed16039163ff368bb3407f5a9d2f6930ebf855d6a707689701476cc0f6f6e4e7a7775ff64ceddb919dd111087bdd66a81224c791c6c93ce1f645baa1edd2caf47db63d65df70a08ffcc1ca768ab931d362c94a1fb95aa2638d48d19da3ab8b78bfcecddab88333c535e7c4a560e6289e12b3b18f4826f9927e315352982f73deca0a5109fa7561dfba955604ddac4b4ec6350a15514a6caffd072cd675144330ccf6ee66ab789c120fd9ef7164d12d394ef6990fcb22606938ce133de2611214338babe40c9b85552925bd910f5a54413a2ebf1bb029ff3a10b19ffb256bc80cbf17ab87fea9c76510794811ef9960ecd31259019ad6dbd874a9cc44a8acbbe6633b4ffdef02c3b8a5b48710a82c4a864a01a6ae8554a13428e6c3745df297089708d72ccedb62c0b8ff8d03c3e02cb6c771028b2b4efbb216cf21c025b5422c395cade3f9f1018fd2bf9c6d393e4ffd6fc9db924b92aaeec2352844f5b9ea8fb1a5e3c9f0c342e1c40ef959c4ed38cd5a4940b3", 0xff8}], 0x2, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) r3 = syz_open_pts(r0, 0x0) r4 = dup3(r3, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) ioctl$VT_WAITACTIVE(r4, 0x5607) 13:34:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000100)=@nl=@unspec, 0x4e, &(0x7f0000000040), 0x0, &(0x7f0000000c80)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000002fc0)={0x77359400}) clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="1400000003017f07008fbda33da2c40022ec1eacd209eddb594b11d635b2a8dea94d535fb98cf2612c8394c50573d27b21285da5593df18f7f46fd4f6fd0697064990a23fab9e3802097fd9228e0559fd22df478b9e58d6fffb7a68e697b2fd928f503371bd65f717e63c70137e49496adc883d23488fbf3f1e471377b3015f1af24640c8c7bec0f4cbd5ede739b3ce4d5f1d83b32000000000000000000000014000000"], 0x14}}, 0x0) 13:34:07 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') execveat(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000200)='ubifs\x00'], &(0x7f0000000440)=[&(0x7f00000002c0)='ubifs\x00', &(0x7f0000000300)='ubifs\x00', &(0x7f0000000340)='\x00', &(0x7f0000000380)='ubifs\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='system\x00'], 0x1900) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000100)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)="c976701ba51f022a9899fd68ef8d83ff52db8a510a0f7ca2548263992a") setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000180)=0x3ff, 0x4) mount(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='btrfs\x00', 0x10, 0x0) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f0000000080)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) unshare(0x20000) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) [ 153.598813] IPVS: Creating netns size=2536 id=33 [ 153.702722] IPVS: Creating netns size=2536 id=34 13:34:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_proto_private(r2, 0x89e8, &(0x7f0000000140)="559c696eded6d51af7472c9e28e079b8c38c0472ddd69378f2e8196c279beb9c922df2419ce66d67e3a52257c95c7307b7ebb40107bd505703d3c1d1d4b56cda29f6ec763571f3fbb683c878d701959ff33a339eabed6a885d0943f54feabab778c20b94f072186866e8080cf3c1a74adcb279350e39b21228bdbedca235d282152715a0efee4704f8a618694046c2f894d21190bbe47670ad64c10d41b7b5991db5888c3a78edfdac863e4da30d4264dac6c873e41e5672e91e777ef822b88ad6bc0906ff49509d3c989773fb78e49e959c752e406312b690fdf612f950094d2d503df8e2365b41341cea4fc714da58d52b44ce4cd5c1eda2ca63") setsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000000240), 0x4) 13:34:08 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) pwrite64(r2, &(0x7f0000000140)="16eab8056cea9c86b15d27ad29ba1486a999db59ada02e7a", 0x18, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, &(0x7f0000002000)}) splice(0xffffffffffffffff, &(0x7f0000000200), 0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000440)="6e62c49e7b9513e21db038a600008fd6f9859ba277ef2b4e4fe10c722723813f600e632351f4a08043a94a34b8637244743d4697c11798eea78fa7d196c649936a000800001c5202ac29bffb0fdcaa9653b091edc8df0ca595bbd3140b66d59da05d090db4070000000000000001853a8771a012e9f535b8a7e988ad3fc4c69d71550b2b39c260feefcc8176abdb4053da3b93a12a43e937be1752927400000000c40000000000060000000000") r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000200)}}}], 0xfffffffffffffda5, 0x0, &(0x7f0000000300)}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000000c0)="31f2062fa9afcdf9a2d4a1e748e81356", 0x10) 13:34:08 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r0) getegid() r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) keyctl$unlink(0x9, r0, r1) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000000), 0x4) 13:34:08 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9b, 0x105000) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x16) write$uinput_user_dev(r1, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [], [0x6]}, 0x45c) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000540)={0x1, 0xff, 0x4, 0x6, 0x6, [{0x1, 0x1, 0x0, 0x0, 0x0, 0x800}, {0x3dcf, 0x0, 0x48ca, 0x0, 0x0, 0x500}, {0x101, 0x81, 0x100000001, 0x0, 0x0, 0x2}, {0x8, 0x5cb41a13, 0x100000001, 0x0, 0x0, 0x801}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x2}, {0x7, 0xfffffffffffffff9, 0x4, 0x0, 0x0, 0x400}]}) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff8]}, 0x45c) 13:34:08 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) getpid() r4 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x20000, 0x80) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f00000002c0)={'nat\x00'}, &(0x7f0000000240)=0x54) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000280)) write$selinux_access(r4, &(0x7f0000000340)={'system_u:object_r:getty_etc_t:s0', 0x20, 'unconfined', 0x20, 0x6}, 0x41) signalfd(r2, &(0x7f00000001c0)={0x6555}, 0x8) dup2(r3, 0xffffffffffffffff) 13:34:08 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="5193f2728f2e3a2a6e0a5cc81c00315f85715070c1101f6e4a3049c53019fb1a10e790343fcc8a5293dc2f2f48938b8e5f4b598d2f9af8596bd20c50d9c6af9186c696e68fc80a5f2da637d5713ea0798bad86402090c8e4b2dc7e9b1c17375e2f4405ae86f1d20824dc2d3868d82cb7b36665d8c6252f4fd528a1842d524defab99f8a8c96cb792399583ab6839a5f9bd4365460c207c2867206ff0667bd0f647eb188d782865652d25c723adb06b8ea73f7dd0e20d1876dcf06cf742389f424ed38ad008dd0a9410b9bb96badd3a353be77d4323b1a51faffbe6984b0b1079f4c4ae142e191f4257d055bb0df337b951") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000010001000000000000000000ff010000000000000000000000000001e0000001000000000000000000000000000000782500000000000a0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000200)={@remote}, 0x20) getsockopt$inet6_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000100)=""/208, &(0x7f0000000000)=0xd0) 13:34:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendfile(r1, r0, &(0x7f0000000000), 0x7ffffffe) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1, 0xfffffffffffffffc, 0x81, 0x1}, 0xc) 13:34:08 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="e0000001ac1414aa0000000002000000ac1414aaac1414c8f5cbb0e40c5d802f025a34aea83d6fd0bd11d0cdb1725a7a0c72acddbb383ca3a42f08b683149d82252cf3dcb55951f62f3a0d675c2dbd6ed1dea7fb214fe8b1573e5c76d5960c55219624ae88a5b48b69602a514d68cff24872f33a6921b6b8a6a2255c615f83c1d0676b9c13dc1abbf8de63982e1fcc715e2657d8f053919cf70cc0dda55f86d51275f60ba843a89c5de1389b21c908c4138a5e48d55f98082940a478fcf497a981d16df40733692988339f4e03a3b5559a2fd56d772dba1b671614647f44e25726e5b9e1ede7c454355cb1d556eca1e0a452f5696d0fe49067bbfc28d2bdad4210432cc941e0c93ee6348913b8fd765ecf4553c82480448e495c93eec1ec84b35e2fab8365e66ba7e02cbde7ce1305bae1caeeec663785d7cd5dda27ae7c7aafdcd42ab506a79c883ff61c5fa76655b105688b83624e5209a826723bb5b2f872942b9638dd8b17abd0"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x4e23, @rand_addr=0x400}}) [ 154.310417] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1 sclass=netlink_xfrm_socket pig=12421 comm=syz-executor7 13:34:08 executing program 1: inotify_init1(0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000400)={0x10, 0x0, 0x1}, 0x10) accept(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000300)=""/84, &(0x7f0000000380)=0x54) ptrace$setopts(0xffffffffffffffff, 0x0, 0x5, 0x0) ptrace(0x4207, 0x0) ptrace$getregset(0x4205, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002100)=""/4096, 0x1000}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000540)) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000080)=""/211) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) write$cgroup_type(r0, &(0x7f0000000440)='threaded\x00', 0x9) poll(&(0x7f0000000280)=[{r1, 0x10}], 0x1, 0x0) r4 = memfd_create(&(0x7f0000000040)="0009e0ffffffffffffff05000000000400000000", 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) getsockopt$IPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x43, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f00000003c0)={0x4, 0x0, 0x8, 0x3, 0x9, 0x6, 0x8001}) write$FUSE_INTERRUPT(r4, &(0x7f00000004c0)={0x10, 0x0, 0x1}, 0x10) fallocate(r3, 0x11, 0x0, 0x100000001) 13:34:08 executing program 5: inotify_init1(0x0) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}]}) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x3) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2) 13:34:08 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000140)=',eth0)\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={&(0x7f0000000180)={0x10, 0x8100000000000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 13:34:08 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000007d000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000040)={0x1, 0x7, 0x1}) r3 = memfd_create(&(0x7f0000000000)='\x00\x00\x00', 0x0) ftruncate(r3, 0x1f) sendmsg(r1, &(0x7f00003f6000)={0x0, 0x0, &(0x7f0000f39fc0)=[{&(0x7f0000c44000)='2', 0x1}], 0x1}, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) sendfile(r1, r3, &(0x7f000000a000), 0x2) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000080)={0x8, {{0x2, 0x4e24, @multicast2}}, 0x1, 0x2, [{{0x2, 0x4e20}}, {{0x2, 0x4e23, @multicast2}}]}, 0x190) 13:34:08 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000100)=""/234, 0xea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@broadcast, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000000c0)={@mcast2, 0x2f, r2}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) ioctl$int_out(r0, 0x0, &(0x7f0000000000)) ioctl$TIOCSBRK(r1, 0x40044591) [ 154.313599] audit: type=1404 audit(1535376848.407:5): enforcing=534 old_enforcing=334 auid=4294967295 ses=4294967295 13:34:08 executing program 4: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 13:34:08 executing program 5: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, "ed7558547e3c488877e3e7f841031b79de5ba9bfbd986658a7e8fa5468211a01a81f9750afe3b7a5696ec8bfe7a90757aed8c5d2d26f3787b2c2462905476fbd", "c17dd3c64f8b18877bae4104150bb7452476ef8e5d49fefe8d26911a11aa5e3e"}) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaa5aaaa0086dd6050a747ad380000fe800000c0ad9f46000000cdddfe08dd201110e00c7d0d20598ae37c883c99d50245e32650646de63f705083577310701f5b36af1dff5b361143014343f295104f773647fc0c8fc5af79651ff84baf37cf2dc5da094ab0dd4708c06d9a44ef4c8052925f58be06c5c8f1a419ca86dbf12bae259bcb595d6475fed3c94c9bc1ac6d66d73645aa3910ba5cfee4920b04d3834fcb9cae59b4e8ded86e8b7ab8a9be41a74b19b3870836651b0ca2eac6e1a51a8303dc24b7f1269283ae13807b770b6231fccb99b0c8c0154e5c44a73ca060f7f10d6ccf199733ee32ef7fd0"], &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x40, &(0x7f0000000080), 0x4) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000000)=0x1eabc78e, 0x4) 13:34:08 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8800, 0x0) ioctl$TIOCGPTPEER(r1, 0x5437, 0x0) [ 154.319828] input: syz1 as /devices/virtual/input/input41 13:34:08 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000440)={"753e1e06ce1c9c5a00"}) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x4000) geteuid() setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000080)={{0x3b, @multicast1, 0x4e21, 0x3, 'sed\x00', 0x1, 0x6554, 0x1a}, {@multicast2, 0x4e22, 0x1, 0x10000, 0x3, 0x1}}, 0x44) lseek(r1, 0x0, 0x1) write(r0, &(0x7f0000000100)="3616782119c7e422367206190e0e5f41d247f61d7a7f0486bbb342125fdc305c4bd2f70eb9b098299490c8970a9dee982cd8c5b8887b5bfba335966615bb09ea87a69a6813cf42883dfc063b8a3c743ad8d269b12106e22b206ee83d5bc2ca5c3329b90d8d01a6047be70f4af0f835fb4c92abc5749f08ed76ed6c3d525de9eb4ea74d9a99a2716bee82bbef75ba976d20a94e4aea61ba96a9e30dbdbd690696e461c05483e54c09cdbedc78", 0xac) [ 154.330388] binder: 12415:12428 transaction failed 29189/-22, size 0-0 line 3013 13:34:08 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x2000000006100) ftruncate(r2, 0x208200) sendfile(r2, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) fcntl$setflags(r0, 0x2, 0x1) sendmmsg(r3, &(0x7f000000ac80), 0x400021b, 0x0) [ 154.335995] device lo left promiscuous mode [ 154.336600] binder: BINDER_SET_CONTEXT_MGR already set 13:34:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000140)) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r2 = socket$inet6(0xa, 0x801, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000080)={0x5, 0x6, 0x8}) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000040)) [ 154.336608] binder: 12415:12428 ioctl 40046207 0 returned -16 [ 154.336652] binder: 12415:12433 transaction failed 29189/-22, size 0-0 line 3013 [ 154.337635] input: syz1 as /devices/virtual/input/input42 [ 154.341993] IPv6: ADDRCONF(NETDEV_UP): bond_slave_0: link is not ready [ 154.342899] IPv6: ADDRCONF(NETDEV_UP): bond_slave_1: link is not ready [ 154.346293] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready 13:34:09 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000000140)=""/121, 0x79) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x208000, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0x400, 0x4, 0x1, 0xffffffff, 0x0, 0x2, 0x8000, 0x0, 0x3f, 0xdba, 0xffff, 0x7, 0x7, 0x4, 0x48d, 0x1, 0x80, 0x8, 0xa2, 0x2, 0xff, 0x9, 0x7f, 0x0, 0x7ff, 0x0, 0x7fffffff, 0x10001, 0x10000, 0x8, 0x22d3, 0x9d, 0x2, 0x2, 0x6, 0x5, 0x0, 0x200, 0x4, @perf_bp={&(0x7f00000000c0), 0x2}, 0x20201, 0xe, 0x40800000000000, 0x4, 0x2, 0x9, 0x401}, r1, 0xb, r2, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/validatetrans\x00', 0x1, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendto$inet(r3, &(0x7f0000c95ffd), 0x1c00, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200000, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x5) getsockname$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, &(0x7f0000000240)=0x10) write$input_event(r4, &(0x7f0000000080)={{0x77359400}, 0x17, 0x8, 0x1000}, 0x18) [ 154.346607] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.382502] binder: 12415:12428 transaction failed 29189/-22, size 0-0 line 3013 [ 154.384402] binder: undelivered TRANSACTION_ERROR: 29189 [ 154.388531] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 154.388763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.388931] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 154.389176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 13:34:09 executing program 0: r0 = epoll_create1(0x80002) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create(0x6) r3 = epoll_create(0x4) r4 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) r5 = epoll_create(0x46c) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r5) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r2, &(0x7f0000c7f000)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000d5dff4)) [ 154.389373] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.389653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.389895] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.390237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.426840] binder: BINDER_SET_CONTEXT_MGR already set [ 154.426849] binder: 12445:12453 ioctl 40046207 0 returned -16 [ 154.430663] binder_alloc: 12445: binder_alloc_buf failed to map page at 20000000 in userspace [ 154.430752] binder: 12445:12453 transaction failed 29201/-12, size 0-0 line 3136 [ 154.457388] binder: BINDER_SET_CONTEXT_MGR already set [ 154.457397] binder: 12445:12460 ioctl 40046207 0 returned -16 [ 154.457478] binder: BINDER_SET_CONTEXT_MGR already set [ 154.457486] binder: 12445:12453 ioctl 40046207 0 returned -16 [ 154.457675] binder_alloc: 12445: binder_alloc_buf, no vma [ 154.457694] binder: 12445:12453 transaction failed 29189/-3, size 0-0 line 3136 [ 154.458259] binder: undelivered TRANSACTION_ERROR: 29201 [ 154.460789] binder: undelivered TRANSACTION_ERROR: 29189 13:34:09 executing program 7: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8929, &(0x7f00000000c0)={'veth1_to_team\x00', @ifru_addrs=@sco}) write(r0, &(0x7f0000000000)="d7cbd5f7814328fcad79b87e2eb104b73b5f5342214f8112bd3642c041205de791509e57aa3b499190a394bfc0242f2f07f71188ec82e916e76b39364106d8b8dd950b37c673055fc3706dcce77060cd1ed218e469eb54dfb46cc6531ed7d7181cf16c41da72c5ab771751a4399f828329abcdcf850f7581222739e5267e2c05118e6edff97ad48b7467d660264b3abe7dc9aa7b205c7633a3a2ca9ba11a43ca8b044057b50bb3", 0xa7) 13:34:09 executing program 5: ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f00000001c0)}, &(0x7f0000000040)="abb1a501df7e659e926f555983723046e975d086b77ea44ca455de9ed59bafac37", &(0x7f0000001600)=""/4096, 0x0, 0x0, 0x3, &(0x7f0000000100)}) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x20) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000140), &(0x7f00000000c0)=0xffffffffffffff2a) 13:34:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r1 = memfd_create(&(0x7f0000000140)="74086e750000000000000000008c00", 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) fcntl$addseals(r1, 0x409, 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@gettclass={0x24, 0x2a, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, r2, {0xffff, 0x5}, {0xfff1, 0x9}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0xc8c4}, 0x8000) setsockopt$inet6_buf(r1, 0x29, 0xff, &(0x7f0000000380)="4226799dbdde81006ed5fff6e2f47b4b3034c5e26b280f4b28c384a3b22588446784a37ae93dd1f0656b43949b3a8c260d11bb95c0c96708b69f68e3eadcd6d253d8768a94cd98471dd53b501f0f056a9d7ca19fea40b373dd42f375718de23db7ffb2eeeccdf20000000000000000000000", 0x5d132e963a56ede8) r3 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000280)="3b1846c1f1c7853f37a64bf0e920246fd4f34dd46580360c12dc375f52abb59386cb965dd9550552e652d1352675f99eea8311c837602267ef49acda97a50e38b6219ce06cd8730339cffc4ce252b7b540d5b39eebd4d1cb4dbe7f1486f2577b630534f4dcc93d7bc49184049571252562aecb281f33f3579686e756f5ff20f159c98e5eb7264f20f58285", 0x8b, 0xfffffffffffffffc) keyctl$assume_authority(0x10, r3) sync() dup3(r0, r0, 0x80000) sync_file_range(r0, 0x0, 0x0, 0x7) 13:34:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") dup2(r1, 0xffffffffffffff9c) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) getgid() mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x80000, &(0x7f0000000380)=ANY=[@ANYBLOB="2c646566fdffffffffffffff6d69970edb7373696f6e732c64656661756c745f7065726d697373696f6e732c00"]) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x0, 0x0) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000380)='btrfs\x00', 0x0, &(0x7f00000003c0)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) r3 = syz_open_pts(r2, 0x7fffe) read(r3, &(0x7f00000000c0)=""/1, 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) ioctl$TCFLSH(r3, 0x540b, 0x2) r4 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000100)=0x7fffffff) tkill(r4, 0x1000000000016) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f00000e7000)) 13:34:09 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) capset(&(0x7f0000000040)={0x20071028}, &(0x7f0000000080)={0x3}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000140)={0xcad, 0x8, 0x1, {}, 0x3, 0x8}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0xc) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f00000001c0)) clock_settime(0x45d15bbf8a1cd1b3, &(0x7f0000000140)={0x77359400}) setresuid(r2, 0x0, 0x0) 13:34:09 executing program 4: r0 = socket$inet(0x2, 0xa, 0x8) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180), &(0x7f00000001c0)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$inet(r0, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)=ANY=[@ANYBLOB="ffe0ffffffffffffffffffff08004500001cf26d830500009078ac14ffbbe00000010000000000089078"], 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r3, 0x0) pread64(r0, &(0x7f0000000040)=""/37, 0x25, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8907, &(0x7f0000000600)={'team_slave_1\x00'}) 13:34:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000001, 0x100050, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r2, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) [ 155.118298] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1 sclass=netlink_xfrm_socket pig=12441 comm=syz-executor7 13:34:09 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x400000007fffd) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x801, 0x0) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50, 0x0, 0x3, {0x7, 0x1b, 0x3, 0x80, 0xffffffffffffffff, 0x7, 0x30e096f1}}, 0x50) r3 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000100)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) fcntl$getownex(r2, 0x10, &(0x7f0000000c00)={0x0, 0x0}) perf_event_open(&(0x7f0000000b80)={0x3, 0x70, 0x7, 0x40, 0x5, 0x2fe, 0x0, 0x7ff, 0x4040, 0x9, 0x3, 0xa21, 0x5, 0x7, 0x0, 0x52aaa6a5, 0x8, 0x1, 0xfffffffffffff801, 0x5bbf, 0x5, 0x8, 0x2, 0x7, 0x4, 0x5, 0x6, 0xffffffffffff7be4, 0x1ff, 0x5, 0x0, 0x3f, 0x8, 0x0, 0x7, 0x400, 0x3, 0x8000, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000b40)}, 0x20, 0x10000, 0x200, 0x7, 0x401, 0x17bb, 0xaab2}, r5, 0xd, r2, 0x8) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000480), &(0x7f00000004c0)=0x0, &(0x7f0000000500)) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getuid() getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) getresuid(&(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)=0x0) getgroups(0x6, &(0x7f0000000780)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0, 0xee01, 0x0]) write$FUSE_DIRENTPLUS(r2, &(0x7f00000007c0)={0x348, 0xfffffffffffffffe, 0x5, [{{0x5, 0x0, 0x1c158b4c, 0x2cd8, 0x5, 0x627, {0x2, 0x2, 0x1ff, 0x1c, 0xffff, 0x80, 0x0, 0x12f0, 0x5, 0x208d, 0xfffffffffffffff8, r4, r6, 0x0, 0xf4}}, {0x0, 0x79, 0x3, 0xff, '}+{'}}, {{0x6, 0x2, 0x0, 0xa86, 0xffffffffffff8000, 0xffffffff, {0x1, 0x0, 0x2, 0x81, 0x4, 0x200, 0x100000000, 0x7, 0x3, 0x101, 0x1f, r7, r8, 0x0, 0x100}}, {0x1, 0x42, 0xc, 0x800, '/dev/autofs\x00'}}, {{0x2, 0x3, 0x9, 0xfff, 0xa2c, 0x4, {0x1, 0xfff, 0xfffffffffffffffc, 0x6, 0x7, 0x5, 0xb4, 0x9, 0x0, 0x2, 0x3, r9, r10, 0x4, 0xa960861}}, {0x2, 0x80000000, 0x4, 0x6, 'ppp0'}}, {{0x0, 0x2, 0x3, 0x100000000, 0x307, 0x1, {0x1, 0x101, 0x8001, 0xfffffffffffff896, 0xfffffffffffffffc, 0xfffffffffffffffc, 0x0, 0xbd9, 0x2, 0x0, 0x1ff, r11, r12, 0x8, 0x3}}, {0x5, 0x8, 0x10, 0x4, '/dev/input/mice\x00'}}, {{0x5, 0x2, 0x3, 0x2, 0x10000, 0x4, {0x0, 0x100000000, 0x3, 0xffffffffffffff1a, 0x800, 0x2, 0x3, 0x81, 0x100000000, 0x3, 0x8, r13, r14, 0x8000, 0x2}}, {0x3, 0x5ea, 0x10, 0x0, '/dev/input/mice\x00'}}]}, 0x348) write$P9_RGETLOCK(r3, &(0x7f0000000c40)={0x29, 0x37, 0x2, {0x1, 0x1, 0x100000001, r5, 0xb, '/%mime_type'}}, 0x29) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) [ 155.275576] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=17281 sclass=netlink_route_socket pig=12521 comm=syz-executor7 13:34:09 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000001c0)="00001000e158") timer_create(0x7, &(0x7f0000000200)={0x0, 0xa, 0x0, @thr={&(0x7f0000000100)="981b99d664dc81aeffd8949433853b8a35889d491925f29cc41b44bd60c017219d78de74b1af", &(0x7f0000000140)="5b2bcb935fc94edd0e7b523b5f2bb0b1321258089b4eb6e8588d9293d001e9e9b66c596b4502d92c0ffa9f4923bb8298c9c5747928d12676b00092f1cd62219ae87648cb413d1680c66b4b48f7dba3618cf6623c75e72d91a7039feb8cdaf6bc8a7c46a9bfd5e547bfc4484da8e6939ddf95e4a0"}}, &(0x7f0000000240)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(r3, 0x1, &(0x7f00000002c0)={{0x77359400}, {r4, r5+10000000}}, 0x0) exit(0x0) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a3145aabfef01ad5528deeb4433cdf4700adadd10d79afc6d53dd25a6e4bfdbec35474a10eed94766dd46759f4c8dc2f72a2a595d35c49ecb8cab91c639325b6a6e01fa93e4dd8074ebc07195c24aa4f215d9e4aec89cb2047aa605c1c3d0993124909df4c353ddec06aacaf920e5ffa456c5d58e10900b450b605173a99aee8502c2f03588edff7d57d8933c2f7556ea360c627ead40a708c093fd65de1d6937f2e13f67686b602ba72bd08e94d53f9bf4ed30a50e954c928378c8bc8d8a9c9465ffd05e856b45556ce198cc448b5c3a3e26976412b61c0193d274feda718db4c9ff340c46dd06ba3c401f7fec626a2cd0df4e6572546ac61836ae5feb33924a42c05d75f238a9a243b89a4a4e47cb935a28a0"], 0x10) getdents64(r2, &(0x7f0000000340)=""/57, 0x39) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x20101, 0x0) 13:34:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/ip6_tables_names\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2008}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)={0x108, r2, 0x500, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffffffffffff8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xa769}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x62}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2609a8fa15bf21c9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x70, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xa00000}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x80000000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x6}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x1) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000125ff4), 0xc, &(0x7f0000cffff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="f800000016000900000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x301}, 0x14}}, 0x0) 13:34:09 executing program 6: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x101000, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000180)={{0x77359400}}, &(0x7f0000000200)) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) timerfd_settime(r2, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x9ce, &(0x7f00000000c0), 0x8) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000140)={0x7}) 13:34:09 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x3, &(0x7f0000000980)) unlink(&(0x7f0000000540)='./file0/file0\x00') r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200080, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) [ 155.294086] input: syz1 as /devices/virtual/input/input43 [ 155.360604] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=17281 sclass=netlink_route_socket pig=12539 comm=syz-executor7 13:34:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"76a300000000000000f2ff0100", 0x2001}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20000000308) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000080)=0x7, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 155.464872] IPv6: ADDRCONF(NETDEV_UP): bond_slave_0: link is not ready [ 155.474697] IPv6: ADDRCONF(NETDEV_UP): bond_slave_1: link is not ready [ 155.485438] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.492902] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.503132] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 155.510730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.520599] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 155.531339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.539076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.546333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.554156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 13:34:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa, 0x3}) r4 = gettid() r5 = openat$cgroup_ro(r2, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xffffffff, 0x7, 0x2, 0x400, 0x0, 0x0, 0x81c, 0x8, 0x2, 0x8, 0x2, 0x5, 0x5, 0x1000, 0x94a, 0x8, 0x7, 0x0, 0x7f, 0x0, 0xffffffffffffff06, 0x1127, 0x7, 0x800, 0x2, 0x9, 0x0, 0x10001, 0x1, 0x7, 0x9, 0x3f16800000, 0x80000001, 0x8, 0x3ff, 0x401, 0x0, 0x776, 0x6, @perf_config_ext={0x1, 0x8}, 0x0, 0x9, 0x5, 0x0, 0x51, 0x0, 0x7fff}, r4, 0x10, r5, 0xb) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x3b, &(0x7f0000000000)={@loopback}, 0x20) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0200000000ea99fe3d55d8b9b9c2b36d2609080008b368d439177635eb7e891905850000"], 0x8) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) close(r2) socket$inet6(0xa, 0x1000000000002, 0x0) r6 = dup3(r0, r3, 0x80000) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f0000000040)={0x20000000}) dup3(r2, r3, 0x0) 13:34:09 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{0xfffffffffffff181, 0x7, 0x3fc000, 0x7}, 'syz0\x00', 0x18}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 13:34:09 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000680)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) getgroups(0x2, &(0x7f0000000180)=[r2, r2]) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='net/netstat\x00') mq_open(&(0x7f0000000840)="2d240076e7b00c323d9b3159cc114692803471008127727a3db8ee580dd59ad5c29179cecb3b2dbc1fb07924733517489484d1c830d9167fcdde6bebe015631a15dda4b40547fdd60000000058", 0x1, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8000, 0x800000000}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000640)=0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000940)=0x0) rt_tgsigqueueinfo(r5, r6, 0x17, &(0x7f00000006c0)={0x32, 0x4, 0x4b2d, 0x5}) r7 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000200)={0x0, @dev, @multicast2}, &(0x7f0000000240)=0xc) r9 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@remote, @in=@multicast1, 0x4e22, 0x0, 0x4e20, 0x9, 0xa, 0x0, 0x20, 0x7e, r8, r9}, {0x5, 0xfffffffffffffff7, 0x998, 0x3, 0x4, 0xe01, 0x2, 0x4}, {0x5, 0x3ff, 0x9, 0x101}, 0x20, 0x0, 0x1, 0x0, 0x2, 0x2}, {{@in=@multicast1, 0x4d2, 0x7c}, 0xa, @in6=@remote, 0x3500, 0x3, 0x3, 0x320, 0x82, 0x7fffffff, 0x32fb}}, 0xe8) connect$inet6(r7, &(0x7f00000005c0)={0xa, 0x0, 0x1, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r7, 0x29, 0x1, &(0x7f0000000040), 0x4) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f0000000300)={0x8, 0x80000001, 0x7}) splice(r1, &(0x7f0000000540), r1, &(0x7f0000000580), 0x6, 0x1) ioctl(r0, 0x1f, &(0x7f0000000780)) ftruncate(0xffffffffffffffff, 0x4) openat$cgroup_ro(r4, &(0x7f0000000000)="6d8111daf50672200000000000", 0x0, 0x0) r10 = socket$inet6(0xa, 0x1000000000002, 0x40000000000000) openat$autofs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/autofs\x00', 0x1000300ffe, 0x0) ioctl(r10, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") creat(&(0x7f00000000c0)='./file0\x00', 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r11, r11, &(0x7f00000002c0)=0x202, 0xd9) read(r7, &(0x7f0000000200), 0x0) 13:34:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) ftruncate(r1, 0x40001) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r0, r1, &(0x7f0000000400), 0xffe4) 13:34:09 executing program 6: r0 = socket$inet6(0xa, 0x20000000000, 0x10000004) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_map}) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x3, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e24, @remote}, 0x10, 0x9a2, 0x2, 0x7, 0x5, &(0x7f0000000000), 0x7, 0x0, 0x3}) 13:34:09 executing program 2: madvise(&(0x7f00001f2000/0x4000)=nil, 0x4000, 0x10000000e) pivot_root(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)='./file0\x00') madvise(&(0x7f0000380000/0x1000)=nil, 0x1000, 0xe) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x220000, 0x80) r0 = socket$inet(0x2, 0x80004, 0x3) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x4e6f, 0x1, 0x6, 0x524, 0x8, 0x0, 0x3e, 0x0, 0x2b, 0x40, 0x27d, 0x5, 0x91, 0x38, 0x2, 0x0, 0xfff, 0x5}, [{0x0, 0x3, 0xf2, 0x4, 0x3, 0x6, 0x7, 0x4}], "15c8933be1f9d715", [[], [], [], [], []]}, 0x580) [ 155.561610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 13:34:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) ftruncate(r1, 0x40001) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r0, r1, &(0x7f0000000400), 0xffe4) [ 155.607925] input: syz0 as /devices/virtual/input/input45 13:34:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x30, r0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000001000)=""/4096, &(0x7f0000000080)=0x1000) 13:34:09 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x590, 0x0, &(0x7f0000003880)={0x0, 0x989680}) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x3ff, 0x1) readv(r0, &(0x7f0000000280), 0x0) gettid() gettid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='fd/4\x00') ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x9, 0x5, 0x3}) gettid() preadv(r2, &(0x7f0000000140), 0x391, 0x0) write$P9_RWRITE(r2, &(0x7f00000000c0)={0xb, 0x77, 0x1, 0x5}, 0xb) [ 155.649895] input: syz0 as /devices/virtual/input/input46 13:34:09 executing program 2: mmap(&(0x7f0000016000/0x3000)=nil, 0x3000, 0x4, 0x72, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000000c0)={0x4, 0x7fee7c2, 0xc8, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) sigaltstack(&(0x7f0000013000/0x3000)=nil, &(0x7f0000000040)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000015000/0x3000)=nil, 0x7fffdffea000}, 0x1}) 13:34:09 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000140)={'\x00', {0x2, 0x4e20, @multicast1}}) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={0xfffffffffffffffd}, 0x8) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) read(r2, &(0x7f0000e6d000)=""/384, 0x180) close(r2) r3 = inotify_init1(0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000000c0)=0xffffffffffffebbe) fcntl$setstatus(r3, 0x4, 0x72109c5fef5d34d3) r4 = fcntl$dupfd(r0, 0x0, 0xffffffffffffff9c) ioctl$VT_ACTIVATE(r4, 0x5606, 0x6) r5 = gettid() fcntl$setown(r2, 0x8, r5) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r3, 0xa, 0x21) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r6, 0x80045200, &(0x7f0000000040)) inotify_add_watch(r3, &(0x7f00007a7000)='./control\x00', 0xa4000960) r7 = open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) write$FUSE_BMAP(r7, &(0x7f0000000080)={0x18, 0x0, 0x3, {0x3}}, 0x18) [ 155.824586] FAULT_FLAG_ALLOW_RETRY missing 30 [ 155.836411] CPU: 1 PID: 12612 Comm: syz-executor2 Not tainted 4.9.124-g09eb2ba #83 [ 155.844128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 155.853480] ffff8801cc94f950 ffffffff81eb95e9 0000000000000002 0000000000000000 [ 155.861508] ffff8801d7b9f080 ffff8801cc94fb20 0000000000000000 ffff8801cc94fb48 [ 155.869499] ffffffff81cbfdab 000000000000051b ffff8801cb5c2108 ffff8801d7b9f18c [ 155.877532] Call Trace: [ 155.880116] [] dump_stack+0xc1/0x128 [ 155.885457] [] handle_userfault.cold.18+0x3e/0x51 [ 155.891929] [] ? trace_hardirqs_on+0x10/0x10 [ 155.897965] [] ? userfaultfd_ioctl+0x2540/0x2540 [ 155.904350] [] ? plist_del+0x14f/0x200 [ 155.909864] [] ? futex_wake+0x1aa/0x450 [ 155.915478] [] ? handle_mm_fault+0x12e6/0x2a00 [ 155.921684] [] ? handle_mm_fault+0x221f/0x2a00 [ 155.927904] [] handle_mm_fault+0x222d/0x2a00 [ 155.933950] [] ? vm_insert_mixed+0x280/0x280 [ 155.939990] [] __do_page_fault+0x5af/0xd50 [ 155.945851] [] ? mm_fault_error+0x2c0/0x2c0 [ 155.951802] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 155.958458] [] do_page_fault+0x27/0x30 [ 155.963986] [] page_fault+0x28/0x30 [ 155.969264] [] ? do_sigaltstack+0x267/0x6f0 [ 155.975215] [] ? do_sigaltstack+0x271/0x6f0 [ 155.981169] [] ? security_file_ioctl+0x8f/0xc0 [ 155.987388] [] SyS_sigaltstack+0x6c/0x90 [ 155.993085] [] ? do_sigaction+0x8c0/0x8c0 [ 155.998862] [] do_syscall_64+0x1a6/0x490 [ 156.004559] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb 13:34:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) unshare(0x2000400) time(&(0x7f0000000400)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in=@rand_addr, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000040)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={r1, @dev={0xac, 0x14, 0x14, 0xe}, @multicast1}, 0xc) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getpeername(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x55) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x20880, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/39, 0x27, 0x40000100, &(0x7f00000003c0)={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x18}, 0x5b36d1bd}, 0x1c) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000340)={0x15, 0x81, &(0x7f0000000280)="bb33a2436f6a7e8ca760edd0f91ae685386c7719b0ea42aba8a225c95232bce2a442c6029021e4def7a30337019d85bb441f93e291c24645bfe6518a0d39a2575906d94d99cfa7f4b67279f873f148175c1720b94309b4191de03aeca8f6a48259a5b6db6824ff0df3b481200735300ad0800517ce0a4157f73f3e0dedd16e5761"}) flistxattr(r2, &(0x7f0000000440)=""/218, 0xda) 13:34:10 executing program 1: r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c, 0x800) sendto$inet6(r0, &(0x7f0000000080)="2fadebd0084d7fcedba81f77e591d8d04d5f98468e79e47e06fa3b1a8aba85960b5f73802b2a2a504ab8175d6c0de89bb000a10a6034eb7b4f27b00cfbdda473587613b7c4f69c22ba9e371f99289af73149336124d35b1afe6bd3d282cf3d490e3e9d077dcdc80d29737d0597c9df", 0x6f, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22, 0x7f, @dev={0xfe, 0x80, [], 0xc}, 0x2}, 0x1c) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e23, 0x7, @loopback}, 0x1c) timer_create(0x0, &(0x7f0000044000), &(0x7f0000000400)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r1, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 13:34:10 executing program 7: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x100) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f00000000c0)={0x6, 0x1}) r1 = socket$inet6(0xa, 0x40000000001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffd) socketpair(0x3, 0x2, 0x8, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000001c0)={0x40, 0xbe9, 0x7, 0x0, 0x0, [{r0, 0x0, 0x5}, {r1, 0x0, 0x9}, {r0, 0x0, 0x5}, {r1, 0x0, 0x17}, {r0, 0x0, 0x9}, {r0, 0x0, 0x1}, {r4, 0x0, 0x1f}]}) keyctl$chown(0x4, r3, r2, 0x0) 13:34:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 13:34:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x3, &(0x7f000000a000)) chdir(&(0x7f0000000140)='./file0\x00') r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x8200) mlockall(0x2) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x101042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xb3, 0x4, 0x1, 0xc8, 0x0, 0x4, 0x3000, 0x1, 0x80000001, 0xf63, 0x101, 0x971, 0x8, 0xd6ca, 0xffffffffffff0000, 0x1, 0x625c, 0x1, 0x8, 0x8, 0x6, 0x5, 0xa1b, 0x5, 0x100, 0xeab, 0xfcbc, 0xffffffffffffff5b, 0x4, 0x2, 0x4, 0x4, 0x3, 0x5, 0x80000001, 0x7, 0x0, 0x8000, 0x4, @perf_bp={&(0x7f0000000040), 0xc}, 0x28000, 0x100000000, 0x4, 0x7, 0x9, 0x64e, 0x2}, r4, 0x2, 0xffffffffffffffff, 0x1) 13:34:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) listen(r0, 0x400) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x15, &(0x7f000031e000)={0xa, 0x4e22, 0x1000000000000080, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e20, 0x6, @ipv4={[], [], @broadcast}, 0xfffffffffffffffa}, {0xa, 0x4e24, 0x800, @dev={0xfe, 0x80, [], 0x11}, 0x400}, 0xfffffffffffeffff, [0x4, 0x1, 0x45, 0x4b5, 0xf67f, 0x8, 0x7fffffff, 0x800]}, 0x5c) dup3(r1, r0, 0x1000000000000) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000140)=0xc) 13:34:10 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r2, &(0x7f0000000640)={0xa, 0x4e22}, 0x1c) mq_getsetattr(r2, &(0x7f0000000140), &(0x7f0000000380)) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000440)) faccessat(r4, &(0x7f0000000180)='./file0\x00', 0x1, 0x3ff) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000000)) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000200)="7d18781cbf5b35c7a1d4abfa0818599788d843914f915fb92fb56020001632fb491323f06a2bbc2008871e4e0b6b0e6ce7fe186ad9a6099ca553648d5c7c3a23d6b2bbcef3c7a6b4e93d69d1a8eccf0957f82d71c61bd8a2ebd9efb41373708c8ea09308d9abd7157fa12c82539c13c688617ec797c4b6e49015125b093736de396f97cd3954a21321d7fa1e3a1dc9b9d6ed038885e680c44f6ff5f839a47f71af9bbe815d80a91132e74e2f4de2ec8c3d77b72161422be923a0") sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffeea, 0x4000, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @local, 0x39aa400000}, 0x1c) ioctl$SCSI_IOCTL_START_UNIT(r4, 0x5) tkill(r1, 0x1000000000013) 13:34:10 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x183) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000140)={0x10001, 0x2, 0x6, 'queue1\x00', 0x7}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)="67e4c5b5d95231a84c26b8390bc1613b420e5517f3e9b006a1af6b5923e668896ca807daa7275dd7fecff67d026c840c222ab5ced9435d16ce11a93d6cf86412306caa3a67b09d2e5d0cfa4b3736f645d1bb04094ce3d266adcb8a85e358d316db7ea2c78ba6b2b794134aae33390a6bc5e2858306f6d005606af42bdc13ba809c37a3716fcc8ffc6bf91174b7886d9b530efb271f44901023356c4cbb928494668aaa97f7609730dfa25235537d74c31a179b7866676e52e90dca48d8855df41e1bbc1d7d874597c72a6f327e5673fd44b602ffcd87cf4463fe1e6bcb", 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000100)=0xfffc, 0x2b) 13:34:10 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) r2 = socket$inet6(0xa, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) ioctl(r2, 0x0, &(0x7f0000000140)) socket$nl_xfrm(0x10, 0x3, 0x6) 13:34:10 executing program 0: socketpair$inet6(0xa, 0x6, 0x3, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000180), &(0x7f0000000140)=0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000010000108000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="170000e8001208180d0000008a52a823c794574ee2e8ff00"], 0x3}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000000040)={@loopback, @multicast2}, &(0x7f0000000080)=0xc) 13:34:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/pktcdvd/control\x00', 0x400, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x270200, 0x21) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000040)={{}, {0xa, 0x0, 0x0, @remote}}, 0xc) sendto(r1, &(0x7f0000000100)="3c0357578238987c67ce128a715438a78460b444b8aed5a60ca4327c576ea46c9fbd3ef1cf9f36073df3eab1544c6a138ec021ffe802cad3d49dddedc0294859a2f85bd38bcd3f7ee533dfbb53c0e04477215b73715109106ece5aa1eba73c5b080470d9e17618a3f158e1e0d19f280ace0888bb2270013a95a2ca6d74a956bfdd64bdf3ee827639012c62d13a9a677c461f73d22c800414404bea5c98c4a4f0a8096bf475050c3ad7bad421bd49efa013e234f59532ca1d", 0xb8, 0x20000000, &(0x7f00000001c0)=@nfc={0x27, 0x0, 0x0, 0x7}, 0x80) 13:34:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r1, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000000000)="3561b8006f90bee3ce00a84c261de8363a070900000000000000a98616c8ecdc1c9327ff6b3326758c950d82cecce0544dd9c8f14bdd5609acd2b01702611f83adc6e49f4294c7bb9971623f8a0894f8", 0xffffffffffffff8d, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 13:34:10 executing program 6: r0 = socket(0x200000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000000)="240000002a007f000000000000ed7601000000ff01000000000000ffff0100ff10000b00", 0x24) fcntl$getflags(r0, 0x40a) 13:34:10 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000140)=""/155) mkdir(&(0x7f000082f000)='./control\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./control/../file0\x00', 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000080)={0x4c4, 0x9, 0x6, 0x3}) r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000040)='./control\x00', 0x100) getdents64(r2, &(0x7f0000fc4fbe)=""/80, 0x50) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000280)={0x7, 0x4, 0x13, 0x14, 0x4, 0xb, 0x3, 0x40000012f, 0xffffffffffffffff}) fallocate(r1, 0x0, 0x4, 0x9) unlinkat(r2, &(0x7f0000000100)='./control\x00', 0x200) [ 156.260422] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 13:34:10 executing program 2: mmap(&(0x7f0000016000/0x3000)=nil, 0x3000, 0x4, 0x72, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000000c0)={0x4, 0x7fee7c2, 0xc8, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) sigaltstack(&(0x7f0000013000/0x3000)=nil, &(0x7f0000000040)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000015000/0x3000)=nil, 0x7fffdffea000}, 0x1}) 13:34:10 executing program 6: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001580)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000001340)="bd2d7dcc58004b880ec1d01f66182f5235de3b288d4d24dfea31d3fa86f7ba05b99bbebb146e6b32f916f57b1d248d1c8e66935ec2a68bf75d33c18944365d541376c6505de06091277354d4c30cf2a08f891485640e0d80908798d003660b768bc80fa4ac77c51896a9b4f97fcd6643cda4c69c8ce16d784f656815c0a6aad1f8df3a") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="02eb9c4ba86c8e31d317b0") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001500)={@remote, @local, @ipv4={[], [], @rand_addr}, 0x7106, 0x0, 0x0, 0x400, 0xfffffffeffffffff}) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) lstat(&(0x7f0000002b80)='./bus\x00', &(0x7f0000002bc0)) getpgid(0xffffffffffffffff) fstat(r1, &(0x7f0000002c40)) fsync(r4) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f0000000200)={0x7, 0x7fffffff, 0x1}) ioctl$TCSBRKP(r4, 0x5425, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, &(0x7f0000012ff8)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) getxattr(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)=@known='com.apple.system.Security\x00', &(0x7f0000000140)=""/79, 0x4f) fallocate(r3, 0x0, 0x7, 0x8000) r5 = open(&(0x7f0000000340)='./bus\x00', 0x3ffffffffffffffc, 0x0) sendfile(r3, r5, &(0x7f0000d83ff8), 0x8000ffffffff) 13:34:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a26c8079a613c6e715070") r1 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x54, 0x0, &(0x7f0000000280)=[@release, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000100)}}}], 0x44, 0x0, &(0x7f00000000c0)="a459a8144537e2da8363d076971d3dd781068ecdde678dd37318e9929dd03fd2a53ebc99d9330c744cf1af7f7b4a3856885708fbbc0cf0c717423a759d73a2a5a8720868"}) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000040)='/dev/pktcdvd/control\x00', 0x301001, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000080)) 13:34:10 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r1) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000180)=0x2, 0x516a20c872d77c77) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x1, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x400021b, 0x0) 13:34:10 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="06"}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1163484001"], 0x0, 0x0, &(0x7f0000000480)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) socket$inet(0x2, 0x0, 0x0) 13:34:10 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000003fc0), 0x5c) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x4) 13:34:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000080)={0x3a, 0x35, 0x14, 0x14, 0x2, 0x1, 0x0, 0xa4, 0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xf0ffff, 0xffffff7f}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xff8e}}, 0x0) 13:34:10 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000040)={0x5, 0x1, 0x2, 0x7, 0x401}) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ftruncate(r1, 0x0) [ 156.582371] device bridge_slave_1 entered promiscuous mode [ 156.594876] binder: 12704:12709 Release 1 refcount change on invalid ref 0 ret -22 13:34:10 executing program 3: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x3) open(&(0x7f0000000100)='./bus\x00', 0x80805, 0x0) 13:34:10 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200, 0x0) recvfrom$inet(r0, &(0x7f0000000140)=""/126, 0x7e, 0x2000, 0x0, 0x0) r1 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x70, 0x1, 0x3, 0x6, 0x25b5, 0x0, 0x9, 0x41, 0xf, 0x1, 0x8, 0xbf1, 0x387, 0xfffffffffffffffa, 0x2, 0x120000, 0x1, 0xa3a, 0x86, 0xffffffffffffecac, 0x10000, 0x6, 0x1000, 0x1, 0x3, 0x3, 0x9, 0x3, 0x6, 0x73ff, 0xc901, 0x0, 0x1000, 0xfffffffffffffff7, 0xc1, 0x9a1c, 0x9, 0x0, 0x10001, 0x2, @perf_bp={&(0x7f0000000000), 0x3}, 0x113, 0x5, 0x82, 0x5, 0x7, 0xf7, 0x9}, 0xffffffffffffffff, 0x6, 0xffffffffffffff9c, 0xc) mmap(&(0x7f00009f7000/0x4000)=nil, 0x4000, 0x7, 0x10002000182010, r1, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x800) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) exit(0x0) 13:34:10 executing program 1: mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4, 0x1) getpid() socket$inet6(0xa, 0x801, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) getgroups(0x7, &(0x7f0000000400)=[0xee01, 0xee00, 0x0, 0xee00, 0xee00, 0xee01, 0xee00]) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x8, 0x0, 0x10000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f00000000c0)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f00000002c0)=""/78) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)="6e65742f6970365f666c6f776c6162656c00526afb8ba033bd6fbf0983c0e8e6c7fafcf57cfd4ac49d087e1c4633e874b2e602984665e58b88fcdb034c36563aefc9e5cd7ad69bdf6088b524222bb66d588eb0bb831c47e436206adcf94c4eb4734f291d3489925772ac9454f79acdc18f3dbde74abcb604540bfbcbf6288ad9d0d86c1828659b") pipe(&(0x7f0000000280)) sendfile(0xffffffffffffffff, r4, &(0x7f0000000180), 0x10ed58) [ 156.598381] binder: 12706:12712 ERROR: BC_REGISTER_LOOPER called without request [ 156.600676] binder: release 12706:12712 transaction 70 out, still active [ 156.600681] binder: unexpected work type, 4, not freed 13:34:10 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x10000) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x2000000000001) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000300)={0xfffffffffffffffe, 0x4000fffc}) [ 156.600684] binder: undelivered TRANSACTION_COMPLETE [ 156.600694] binder: send failed reply for transaction 73 to 12706:12712 [ 156.647813] binder: BINDER_SET_CONTEXT_MGR already set 13:34:10 executing program 6: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x40) mmap(&(0x7f0000700000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/dev/ashmem\x00') ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='.*[$\'\x00') [ 156.647822] binder: 12706:12724 ioctl 40046207 0 returned -16 [ 156.647914] binder_alloc: 12706: binder_alloc_buf, no vma [ 156.647932] binder: 12706:12712 transaction failed 29189/-3, size 24-8 line 3136 [ 156.647962] binder: 12706:12724 ERROR: BC_REGISTER_LOOPER called without request [ 156.671192] FAULT_FLAG_ALLOW_RETRY missing 30 [ 156.671211] CPU: 0 PID: 12700 Comm: syz-executor2 Not tainted 4.9.124-g09eb2ba #83 [ 156.671217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 156.671234] ffff8801d55ef950 ffffffff81eb95e9 0000000000000002 0000000000000000 [ 156.671247] ffff8801d7b9f380 ffff8801d55efb20 0000000000000000 ffff8801d55efb48 [ 156.671260] ffffffff81cbfdab 000000000000051b ffff8801d9582108 ffff8801d7b9f48c [ 156.671262] Call Trace: [ 156.671278] [] dump_stack+0xc1/0x128 [ 156.671290] [] handle_userfault.cold.18+0x3e/0x51 [ 156.671303] [] ? trace_hardirqs_on+0x10/0x10 [ 156.671315] [] ? userfaultfd_ioctl+0x2540/0x2540 [ 156.671325] [] ? plist_del+0x14f/0x200 [ 156.671335] [] ? futex_wake+0x1aa/0x450 [ 156.671346] [] ? handle_mm_fault+0x12e6/0x2a00 [ 156.671355] [] ? handle_mm_fault+0x221f/0x2a00 [ 156.671364] [] handle_mm_fault+0x222d/0x2a00 [ 156.671374] [] ? vm_insert_mixed+0x280/0x280 [ 156.671385] [] __do_page_fault+0x5af/0xd50 [ 156.671394] [] ? mm_fault_error+0x2c0/0x2c0 [ 156.671403] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 156.671413] [] do_page_fault+0x27/0x30 [ 156.671422] [] page_fault+0x28/0x30 [ 156.671432] [] ? do_sigaltstack+0x267/0x6f0 [ 156.671440] [] ? do_sigaltstack+0x271/0x6f0 [ 156.671450] [] ? security_file_ioctl+0x8f/0xc0 [ 156.671459] [] SyS_sigaltstack+0x6c/0x90 [ 156.671468] [] ? do_sigaction+0x8c0/0x8c0 [ 156.671476] [] do_syscall_64+0x1a6/0x490 [ 156.671485] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 156.701269] binder: 12706:12736 got transaction to invalid handle [ 156.701280] binder: 12706:12736 transaction failed 29201/-22, size 0-0 line 3013 [ 156.708632] binder: undelivered TRANSACTION_ERROR: 29189 [ 156.752296] binder: release 12706:12712 transaction 70 in, still active [ 156.752302] binder: send failed reply for transaction 70, target dead [ 156.752310] binder: undelivered TRANSACTION_COMPLETE [ 156.752316] binder: undelivered TRANSACTION_ERROR: 29189 [ 156.757737] binder: undelivered TRANSACTION_ERROR: 29201 [ 157.032892] binder: 12704:12709 transaction failed 29189/-22, size 0-0 line 3013 13:34:11 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100), 0x10ad) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x80089203, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x31) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000000)) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) 13:34:11 executing program 7: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00008acff8)=@abs={0x1}, 0x8) listen(r0, 0xfffbfffffffffffe) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000fe1000), 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) iopl(0x9) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) 13:34:11 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400002, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x84000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x23f, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) write$eventfd(r1, &(0x7f0000000080)=0x20000100000001, 0x8) openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x10084, 0x0) write$P9_RLOCK(r1, &(0x7f0000000040)={0x8, 0x35, 0x2, 0x1}, 0x8) [ 157.044202] binder: 12704:12723 Release 1 refcount change on invalid ref 0 ret -22 [ 157.053613] binder: undelivered TRANSACTION_ERROR: 29189 [ 157.059875] binder: 12704:12723 transaction failed 29189/-22, size 0-0 line 3013 [ 157.068890] binder: undelivered TRANSACTION_ERROR: 29189 13:34:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)=r1) 13:34:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20201, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={"6c6f3a8ca23a2330cc3000"}) 13:34:11 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x10001, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x80000000, 0x9, @local, 0xd1}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x3, @ipv4}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000740)={'NETMAP\x00'}, &(0x7f0000000780)=0x1e) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000005c0)=@add_del={0x2, &(0x7f0000000580)='sit0\x00', 0x4}) getpeername(0xffffffffffffffff, &(0x7f00000004c0)=@hci, &(0x7f0000000540)=0x80) arch_prctl(0x1003, &(0x7f0000000180)="30561331632dbdc61a1cbb1f") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000840)=ANY=[]}}, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000700)) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000ffeffffe) prctl$void(0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 13:34:11 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) pkey_free(0xffffffffffffffff) 13:34:11 executing program 6: r0 = socket$inet6(0xa, 0x800, 0xd50) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/139, 0x8b}}, {{&(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000400)=""/14, 0xe}, {&(0x7f0000000540)=""/206, 0xce}, {&(0x7f0000000640)=""/48, 0x30}, {&(0x7f0000000680)}, {&(0x7f00000006c0)=""/153, 0x99}], 0x5, &(0x7f0000004dc0)=""/216, 0xd8, 0x7}, 0x1}, {{&(0x7f0000000900)=@generic, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)=""/112, 0x70, 0x7fff}, 0x100000000}], 0x3, 0x0, &(0x7f0000000000)={0x77359400}) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 13:34:11 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e24, 0x7, @remote, 0xea}, {0xa, 0x4e21, 0x1000, @remote, 0xfffffffffffff45e}, 0x3, [0x1, 0x6, 0x2, 0x0, 0xfff, 0x2, 0x730, 0xfffffffffffffffd]}, 0x5c) clone(0x0, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 13:34:11 executing program 1: r0 = socket$inet6(0xa, 0xa, 0xfffffffffffffffc) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback}, 0x1c, &(0x7f0000000040), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x2, @rand_addr}, 0x10, &(0x7f0000001bc0), 0x0, &(0x7f0000000040)=[{0x10, 0x1, 0x24}], 0x10}}], 0x2, 0x0) 13:34:11 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000980)={0x223}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0xfffffffffffffffc) r2 = socket(0xa, 0x80000, 0x20000) listen(r2, 0x0) accept$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) getresuid(&(0x7f0000000380), &(0x7f00000003c0)=0x0, &(0x7f0000000400)) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYBLOB="e80100001a000a002abd7000ffdbdf25e0000001000000000000000000000000fe8000000000000000000000000000aa4e2400034e2200000a00202000000000", @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="ff010000000000000000000000000001000004d332000000ff020000000000000000000000000001ffffffff000000000100000000000000050000000000000001000000000000000000000000000000000100000000000000000000f81b00000500000000000000a50200000000000012000000000000000004000000000000018000000000000001000000d80600000000000028bd700006350000000003fd0000000000000000e400060000000000000000000000ffffe0000001ffffffff0000000000000000000000004e2000024e247fff0200200000000000", @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="e0000002000000000000000009000000000004d600000000ac1fdb2328565c4a9a0000000000000002000000000000000700000000000000040000000000000000010000000000000300000000000000fdffffffffffffff000000000000000000402d1200000000a80a0000000000000200000000000000ffffff7f0000000005000000000000000900000062030000000000002dbd7000000000000a00006b400000000000000008000300131000000c000f000600000000000000"], 0x1e8}, 0x1, 0x0, 0x0, 0x4041}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e20}}, 0x0, 0xfffffffffffffffc, 0x401, "b608632718b934b1dd8f95ba7c3fd870fc539ee4c72f2d36b1a3963c10f1a563dcdae1c1d09673c05390c89b63a34d83931682bdbe500010a9ff6c58b0b5fef436a0c0497195e9c1cd5a706effd6637a"}, 0xd8) accept$packet(r6, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000007c0)=0x14) preadv(r6, &(0x7f0000000800)=[{&(0x7f0000000500)=""/164, 0xfeeb}, {&(0x7f0000000180)=""/248, 0xf8}], 0x2, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x38, r7, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x4000) 13:34:11 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000000c0)=""/240) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x80010, r0, 0x0) 13:34:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x1, @dev={[], 0x1e}}, 0xfffffffffffffffe, {0x2, 0x0, @rand_addr}, "00000000000010000000000000000004"}) fcntl$setpipe(r0, 0x407, 0x4) 13:34:11 executing program 7: r0 = socket$inet(0x2, 0x5, 0x9) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000), 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$BLKRRPART(r3, 0x125f, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000340)={'broute\x00'}, &(0x7f0000000180)=0x78) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e20, @rand_addr=0x40}, {0x2, 0x4e18, @loopback}, 0x200, 0xea0e, 0xffffffffffffff00, 0x3, 0x447f, &(0x7f0000000280)='yam0\x00', 0xffffffffffffff7f, 0x200, 0x1}) chown(&(0x7f0000000000)='./file0\x00', r1, r2) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x9800, &(0x7f0000653ff0)={0x2, 0x4e20}, 0x10) sendmmsg(r0, &(0x7f0000001b40)=[{{&(0x7f00000002c0)=@nl=@unspec, 0xc, &(0x7f0000000400), 0x1e1, &(0x7f0000000440)}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500), 0xfea8}], 0x9d, &(0x7f0000000200), 0x15d}}], 0x2, 0x8000) 13:34:11 executing program 2: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000200)=0x78) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f00000000c0)=0x28) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) 13:34:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0c61000040221056148f60c9b216e5e74c69132f4ca436caf4127fdcdee7989d719b29fa000000000000000000"], 0x0, 0x0, &(0x7f0000000680)}) dup(r2) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f00000000c0)=[@clear_death], 0x1, 0x0, &(0x7f00000001c0)="10"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done], 0x48, 0x0, &(0x7f0000000100)="c85106e16142d416f438a6904acbd830c50c00d77b159df216f523b708b92c6f9abcc6628141712d11f53d79bf6e5d58d178387eaa938ee50da19fc7092d48f938f5758c40122bcd"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000200), &(0x7f0000000240)=0x4) 13:34:11 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000080)={0x2, 0x2, 0x1, 0x4, 0x448, 0x6}) socket$packet(0x11, 0x2, 0x300) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x280) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x12, &(0x7f0000000040), 0x4) 13:34:11 executing program 0: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x3403}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, 0x1f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x4e21, @multicast2}}}, 0x30b) socket$inet(0x2, 0x4, 0x80000001) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) 13:34:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000005540)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000140)="2e43abf3863c8412100196abe54111e15a456fa9d343bf3ec4a52d7830aa35ec66c54ddb346dd8b8c189c97a3b08075a4b58c2b6574634cad83bbc14a1850060a43d2d4919deb45689f385cf5024431f8066986bb5d6edb9ed989077c7af35eaf86255f247fe997738691f219ebd96c1348fdb03074ffc22253416dbe32ba9d4dfbc3462352ff3de7d2b9fafd8346f8b6ddf3230dc85d157c8a37b65962bc7cfc4a4d4a545a1e40a524768a7afadd0c7d83b934b574b58fdc0", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, "f4fd57f9eaaedaf3d4472bc32af794c4cfbb4536b071fcbe9021f4bdaef1a038572dfef87ae22b2126a04060ee3e2ae41f0f6a83411cf78af25fd370e72c021b", "ad0bda93d347ff08ad2f75ba861895d498220e9a6e11e2ac6ab0b81b7dc37986254954546a391d3644be6b65a51349d49e23a79b28e0025592cdf8428dc42105", "e73fc0d6e221ff39e33442a9c5e0133a900f5ffd2566f8e27443aa370be0ea5d"}) 13:34:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e27, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x1a9, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') sendto$unix(r1, &(0x7f0000000100)="fb19610077c1777f547a6018199ca5189db08ccc089d5f8e102fc880ad3ed8982fbf0a32c475cd680fa34e2bf95f9ffd2a0c1a70090d8f37183734043cfde9f428d8aa561d1da3d2beabbbd7bc4d968a9126eabde47738253b53d824d0815a7288656f65d3f961f6f95cf0b8d55f8d83c6673e8f3b2709c98c282863ea69b73f59718c0a4001af7889c39563eec35b554eecdd844e0a9f5d2a11da8a0073b0dfb0aafcfc874814cd86d243a8b5673fd0cb01e1c20b128397f69b7d9f95bf1d0c90bbcff1275ad6e87253beba96fb06e2c3", 0xd1, 0x4080, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e23}, 0x6e) getsockname$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000280)=0x1c) [ 157.525260] binder: 12814:12820 unknown command 24844 [ 157.542666] binder: 12814:12820 ioctl c0306201 2000dfd0 returned -22 13:34:11 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = eventfd2(0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000340), 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast1, @loopback}, &(0x7f0000000100)=0xc) r2 = dup(r1) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000000200), 0x2008000fffffffe) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x1}], 0x1, &(0x7f0000000240)={0x0, r4+10000000}, &(0x7f00000002c0), 0x8) accept$inet(r3, 0x0, &(0x7f00000000c0)) [ 157.566317] IPVS: Creating netns size=2536 id=35 [ 157.614749] binder: 12814:12849 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 157.660547] IPVS: Creating netns size=2536 id=36 13:34:12 executing program 5: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000500)=0x8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000001c0)={@local, r2}, 0x14) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) lchown(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f2f2e2e2f66696c653000", r3, r4) mkdirat(r0, &(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) renameat(r0, &(0x7f0000000140)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f2f2e2e2f66696c653000", r1, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00") 13:34:12 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xffffffe}, 0x4) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/216, &(0x7f0000000140)=0xd8) 13:34:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x50, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) 13:34:12 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlock(&(0x7f0000ff2000/0xe000)=nil, 0xe000) munlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) 13:34:12 executing program 0: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_mcast\x00') connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000140)=0xfff) sendfile(r0, r1, &(0x7f0000000040), 0xcb49) 13:34:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f00000003c0)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000007c0)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@loopback}}, &(0x7f0000000240)=0xe8) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = gettid() stat(&(0x7f0000000380)='./file1\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0, 0x0, 0x0}, &(0x7f0000000980)=0xc) r10 = fcntl$getown(r0, 0x9) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r2, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000440)={0x35c, 0x1b, 0x400, 0x70bd26, 0x25dfdbfd, "", [@generic="eb27598d29899ab4bdf48c34d00d52eeb33c4e5b9b0df2a8a5be856b3281368819c0e135c70be031e1614bff3ea15fee4cb479baeff40974df508801896de5aa372a6559a187ff214f7d4a405246079d5cbd8ba3bfaff752852ac7c3a6ede90a539b7482c8acc993e02189482be0d907b5955a8668acdf3682c319f91905c7af960bb350d940d4012d8a5f007d9d8070b7f34669ddbca00186a5", @typed={0x8, 0x4f, @uid=r3}, @typed={0xe0, 0x85, @binary="3942193b12f49ba0dc2717b335479db347496d4da812e78dbf69d395225a3f4d7333b1dd6ca3eb62c974a4af5cdc07f9930df67c636c3d00cbb51b43d037b0ac7e005e0b8c005138d71f24f7b3a4b35eebff886bd693bfe658c9a60ff55b3ff59012bb1a4d9e3980139c1e47a6397bedbfa3cc9e4965af04f9f6de22c275ad5e28b638d848735b07aeb4f17c66745eee3f69a19d2f85835bc3f66df700150f5017fef87f2adf365d66f050198d1706f6d456c12345eb14176e0c7e9058e3e1cb1425c54514d502e060ec77a40c7e9de13d9bd547b08f59d680c898c7"}, @typed={0x8, 0x7b, @fd=r0}, @generic="581a623eb3995d765e73746d0a639019d53dfc97442af95c5d068b579597af5d267348ff63b17c", @nested={0x14, 0x7f, [@typed={0x4, 0x78}, @typed={0xc, 0x8f, @u64=0x80000001}]}, @typed={0x14, 0x33, @ipv6=@remote}, @generic="b59a6ffdf8cfbcdc7619b8a9046b38975a126fc30e4505ef1d75be367ea72b22a4ff3d6fab5a935942d3d218da7319ea85357c0d127e2033f7842d9a434304e731217a682b50ddd959f95332251bafc46a1744b859be87d048ca63c479eaf1d7ed0ec971aab55020f791b4d304dd4bce05d2199272abc28c5d0b35bcc47c4089425acd05d5f8a3d3897089c44317146467a50221b7591bdb6cad805eee693e25432c5b", @typed={0x8, 0x44, @str='&\x00'}, @generic="62ca17ca599039c4253a04605e775efe059b9ee9c52b254b83a489e7655e4b2d09e48f1f2835e574956bb736a446fe4d3ccf3ab6f654bffc0e8e4fe8616e40b6d9f399adbbaa7687afa5fc70b54617b4ed181afb530428ccbe98d2faf3d740192b160cc79ed294e3478473a94eae10a0355cb9256513717ec81578cbb7e7cb2e142d297b9d13208b0e25f6572821dfd78723d08fd38b272d513a804a9e5f7a33e06c20a990aaffb0267abb516a697c9079e37e84ec7ec2af78725dae81ceb0c9745b601552d1"]}, 0x35c}], 0x1, &(0x7f0000000d40)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="000000002000000000000000010000000200000012f675537a7955ea0548d26b7e25b1a8f73d1493970d236407da0384a62e9e60f5ef1aba9b584af0bde33a613aaf6ae8bdd4cdc02e77c1966800f44223fd6adb9b175debf0790b5dcd9d33e86bab1d7c011e9c99b11d17c742c18e6031cb66804f7a004d103423dca52fbfe83044039dbeba04f093ff7f00000000000085", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="38000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r0, @ANYBLOB="20000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="20000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r2], 0x168, 0x800}, 0x20044001) pwrite64(r2, &(0x7f0000000280)="df121e5e7398e5232a200c20e4e7fe1a9201f2e34d81acd7cae0be4af8e0cf5f79dea6f4e35cfb0241ad30b3ca891bc6fd45060a3b2328ea566f03d6bf28eff4fd5202a4689f20ad155b1cd28cbeb956ae6341fdd186556f75188ac09cc92bea6750a6180fe1174d54a71d20650c3f09ed35d3f26f18abdcdb16eba56f5dc723", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000140)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 13:34:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000005880)='attr/keycreate\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, "18ec7ca91b864ef475900297b414c197563c5d277cd7635b791644d1faccb6e8e3ac1392fcff1cca9dab47e60043215af3872ca012b4141aef419e18777615da", "5615cf607807391bca83b5cb4fa4a3a9e0ea42a9548b27329f03bb7cda8ca8802d61b6b3ea5184a5dc68d9ed40f0e1d1e6effe91b941039d2df124cd54e8adb7", "2b97ba454ff7e9ea1f08fba14e40ca14925c7b3d944b6455a2c57eeee36532a3"}) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000000)) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "7b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b6605afb988de9bbae0932dee7e07195d78f7ddd19a3782fba5bf4af44acfe05900", "ee52c1ef1d1772a9432c222982fccc5d747a3131995a00"}) 13:34:12 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0xffffffffffffff81, {{0x2, 0x4e22, @multicast2}}}, 0x88) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0xffffffffffff8000, 0x80000000, 0x3}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RLOCK(r1, &(0x7f0000000140)={0x8, 0x35, 0x2, 0x3}, 0x8) setsockopt$inet_mreqsrc(r0, 0x6, 0x28, &(0x7f0000013ff4)={@dev={0xac, 0x14, 0x14, 0x200}, @rand_addr=0x1f, @loopback}, 0xc) 13:34:12 executing program 0: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_mcast\x00') connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000140)=0xfff) sendfile(r0, r1, &(0x7f0000000040), 0xcb49) 13:34:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000100)={0x8, {{0xa, 0x4e21, 0xf87a, @remote}}, {{0xa, 0x4e21, 0x4000000000000, @ipv4, 0x8}}}, 0x108) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@local, @rand_addr, @multicast2}, 0xc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth1_to_bond\x00'}, 0x18) close(r3) r4 = add_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)="68991a2e27ea8378e1d917dccc2814dadd64c98129b2ac8989dab99082d0be864110c4e37238ad06500fde735e3c61756177d3d18d9efb58e49331534983b2037de206d557a467f35aab4cfb3c7e022e07ac72ed3733efe3f2fab58360fc84810cf61df6ef5c66237cd0ceac1e4f8e6607b4a1c5805366ce44b61f8d3886493b4708f6b942735947bd7989a43b97d29519885f1ca1019a185fc744158ffd4ec06ae8e16a7e580f256d6d24d3acd5c17f", 0xb0, 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000300)='.dead\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000380)="707070306d696d655f747970657f6b657972696e674000", 0xfffffffffffffffa) r6 = request_key(&(0x7f00000003c0)='.request_key_auth\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000440)='veth1_to_bond\x00', 0x0) keyctl$dh_compute(0x17, &(0x7f0000000480)={r4, r5, r6}, &(0x7f00000004c0)=""/144, 0x90, &(0x7f0000000640)={&(0x7f0000000580)={'sha224-avx2\x00'}, &(0x7f00000005c0)="38cd428c9a0c8b3d89768e7a16fc0028ea2a35029e1ee2d1d80c576f37e65b16cba010efa735148535d0ea70a52260f81fe181d39e3bca135068f1c886d2110a6b5d4c5833d44e24a073036c8df548f4887d7b0b3d7f109dc5f3c22afb4047", 0x5f}) dup3(r1, r2, 0x0) [ 158.327757] binder: 12814:12849 unknown command 536872576 [ 158.333452] binder: 12814:12849 ioctl c0306201 20008fd0 returned -22 [ 158.340308] binder: 12814:12906 unknown command 24844 [ 158.340317] binder: 12814:12906 ioctl c0306201 2000dfd0 returned -22 [ 158.347206] binder: 12814:12907 BC_CLEAR_DEATH_NOTIFICATION death notification not active [ 158.347755] binder: 12814:12906 BC_DEAD_BINDER_DONE 0000000000000000 not found 13:34:12 executing program 1: r0 = gettid() r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x10001, 0x0) timerfd_gettime(r1, &(0x7f0000000080)) unshare(0x8020400) exit(0x0) process_vm_writev(r0, &(0x7f00000000c0)=[{&(0x7f0000001400)=""/226, 0xe2}], 0x1, &(0x7f00000029c0)=[{&(0x7f0000002500)=""/204, 0xcc}], 0xe, 0x0) 13:34:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x8) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000000200)) getdents64(r2, &(0x7f0000000440)=""/186, 0x5f5) tee(r0, r0, 0x81, 0xc) fcntl$notify(r2, 0x402, 0x80000003) exit(0x1) ioctl(r3, 0x7, &(0x7f0000000080)="90f1fabf9d2e9c395a5d07e90980a1fce06c26ed502b851280ff41e0ad3b1566ceabf4b53831267a5d168cfdc7090e024bb2dd03847890703a83d674d3a70fd42d273a17a7b09e") getdents64(r2, &(0x7f00000001c0)=""/57, 0xffffffffffffffdd) 13:34:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') fcntl$setflags(r0, 0x2, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 13:34:12 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_procfs(0x0, &(0x7f00000005c0)="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") accept$unix(r1, &(0x7f0000000000), &(0x7f00000000c0)=0x6e) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) fchown(r1, r3, r2) 13:34:12 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDSETMODE(r1, 0x4b3a, 0x5) sigaltstack(&(0x7f000061b000/0x4000)=nil, &(0x7f0000000000)) mmap$binder(&(0x7f0000693000/0x1000)=nil, 0x1000, 0x5, 0x11, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:34:12 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r3, &(0x7f0000000000), 0xffff) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") fcntl$addseals(r3, 0x409, 0x8) fsetxattr(r3, &(0x7f00000001c0)=@random={'os2.', "2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac"}, &(0x7f0000000080)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x18, 0x0) dup3(r2, r3, 0x0) shutdown(r1, 0x1) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 13:34:12 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x100010, r1, 0x4) socketpair(0x200000002, 0x2, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000200)={{0x7, 0x8001}, {0x0, 0x80000001}, 0x9, 0x4, 0x80000000}) ioctl$EVIOCGKEYCODE(r0, 0x80084502, &(0x7f0000000480)=""/202) 13:34:12 executing program 6: r0 = socket$inet(0x10, 0x3, 0xc) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80400, 0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f0000000140)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0x0, 0xffffffffffffffff, 0xee01, 0xee01, 0xee00]) fchownat(r1, &(0x7f0000000040)='./file0\x00', r2, r3, 0x500) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a000900010000e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 158.349092] binder: undelivered death notification, 0000000000000000 [ 158.465622] binder: 12914:12920 ioctl 4b3a 5 returned -22 13:34:12 executing program 6: r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000140)='net/ip_vs_stats_percpu\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") getsockopt$inet_udp_int(r1, 0x11, 0x71, &(0x7f0000000180), &(0x7f00000001c0)=0xfffffffffffffd81) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@broadcast, @dev={0xac, 0x14, 0x14, 0x12}, 0x0, 0x4, [@multicast1, @multicast1, @rand_addr=0xfffffffffffffffa, @multicast2]}, 0x20) 13:34:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x89f1e4aa0023c84c, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaa00aaaaaaaaaabb86dd6009550ca8ce658c44764fe64d1052fd593a0600080000fe8000000000000000000000000000bbff020000000000000000000000000001000000c5db460000089078"], &(0x7f0000000100)) 13:34:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$unix(r2, &(0x7f0000000300)=@abs, &(0x7f0000000380)=0x6e) r3 = open(&(0x7f0000000140)='./file1\x00', 0x400080, 0xa0) r4 = add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000240)="28e9e643000fba54f2a9ea22742a20686de35afc0eb48cb7d954a8f0646c8a38faa2f6885f94c666335962b94fe0d53f3c303a49bbc7456acef0d59e74433340585b659341b149fb20f0ef797530ac82066206811472af0bd8c87a395b29ba3e8faa50319c39e66cbf7742ecee0ee634f0502d9b3b84d6471cb703c901a51623", 0x80, 0xfffffffffffffffa) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x10000, 0x0) keyctl$assume_authority(0x10, r4) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendfile(r5, r3, &(0x7f00000003c0), 0x100000000) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0x5) fcntl$getownex(r6, 0x10, &(0x7f00000000c0)={0x0, 0x0}) fcntl$setown(r6, 0x8, r7) read(r0, &(0x7f0000000180)=""/40, 0x28) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000400)=0x7) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080), 0x0) 13:34:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x190eb69}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x3) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000001c0)="a5426e61b6f3bd18c8e08ffc7da50b02985216830ad15fd514b332901942e346374e5df46144dd48125c489274c178e3392d4cf57783637be70c6fc14f135c9e31346e66517c5c3a6318da64b23f4e1dee2d7772d091a5dbba8a1ec6ff14ad255924468410d10f3ebc54ca3264e4f0d33daebe79c4e26137a7e68ee68beb8e42fa") ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) [ 158.474970] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. [ 158.528497] binder: 12914:12937 ioctl 4b3a 5 returned -22 13:34:12 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005fd4), 0x10, 0x0, &(0x7f0000000000)="82706d2d87890b59cc9c3d0529d01405"}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x54, 0x0, &(0x7f0000000600)=[@increfs, @reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), &(0x7f0000000480)}}}], 0x0, 0x0, &(0x7f0000000340)}) 13:34:12 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x2) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85714070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="20000000100029ef91874cf235be000000000000030005000c272281d14cc85a"], 0x20}}, 0x0) 13:34:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) sendmmsg(r0, &(0x7f00000092c0), 0x661, 0x0) [ 158.588095] binder: 12956:12958 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 158.611182] binder: 12956:12958 got reply transaction with no transaction stack [ 158.629569] binder: 12956:12958 transaction failed 29201/-71, size 0-0 line 2921 13:34:12 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = epoll_create1(0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x800, 0x0) write$FUSE_STATFS(r3, &(0x7f00000000c0)={0x60, 0xfffffffffffffffe, 0x5, {{0x80000001, 0x25, 0xffffffffffffff51, 0x4, 0x7fff, 0x8e03}}}, 0x60) write$FUSE_STATFS(r3, &(0x7f0000000140)={0x60, 0x0, 0x4, {{0x8, 0x9, 0xfffffffffffffff9, 0x2, 0x7, 0x7fffffff, 0xf3, 0x100}}}, 0x60) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0f85403, &(0x7f0000000000)={0x1}) clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) dup3(r2, r1, 0x0) [ 158.658967] binder: undelivered TRANSACTION_ERROR: 29201 13:34:13 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) munmap(&(0x7f0000020000/0x4000)=nil, 0x4000) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) 13:34:13 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_ifreq(r1, 0x893e, &(0x7f0000000040)={'gre0\x00', @ifru_hwaddr=@dev={[], 0xb}}) readahead(r1, 0x10001, 0x9) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000001c0)={0xf9dd, {{0x2, 0x4e23, @local}}}, 0x88) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000280)=ANY=[@ANYBLOB="04000000000000000800000000000000070000000000ff7f0000000000000900000000000000000000000000000000000004000004c876c2df72c7e62a3c8400000008afd1000000000000"]) mq_timedsend(r1, &(0x7f0000000300)="7780691df689eecc296b06a63e35f2f5da3d3d4d2331f814016c949f726ce1ed127ba3f04710604dc8fe40875a01d89509fc0363ff85c3e5753c53074f0e55492cc6356257f2d22d67054fc3ac73b4f7d67ce9efbb240fa8fe3a2b0da67586594f5fe5e75a28091ac6e14649c0953e6fd61c57b7879326bd0bb912bdbd119b4090d3cfad4e7a11568c4585d697c04111421873e2982ac5d86cae43a202ad365df302740f4e693b733158f444a6181043278e76a2a02191", 0xb7, 0x5, &(0x7f0000000180)={0x0, 0x1c9c380}) mq_open(&(0x7f0000000080)='./cgroup.net\x00', 0x0, 0x80, &(0x7f0000000140)={0x3bc2d294, 0x6, 0x7cd, 0x1, 0x0, 0x100000000, 0x7885, 0xfaff}) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x2) fallocate(r1, 0x0, 0x0, 0x800000f) fsync(r1) 13:34:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) ioctl$TCGETS(r1, 0x80045438, &(0x7f0000000000)) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f00000000c0)=[0x0, 0x9]) 13:34:13 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x202800, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x5) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x900820}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x94, r2, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1000}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x68}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x4}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x840}, 0x800) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="300000001c00310000008000000000000a000000", @ANYRES32=r4, @ANYBLOB="0000080014000100fe800000000000000000000000000000"], 0x30}}, 0x0) 13:34:13 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xe) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000040)=0x100000002, 0x4) 13:34:13 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = memfd_create(&(0x7f0000000140)='\x00', 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0xc) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$peekuser(0x3, r2, 0x100000000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x400800, 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r4 = dup2(r3, r1) accept4$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c, 0x80000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r1, &(0x7f00000001c0)=[{0x0, 0x8, 0x0, 0xfffffffd, @tick, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0xfffffdc5) 13:34:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) getsockname$unix(r2, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000140)=""/26, 0x1a}, {&(0x7f0000000280)=""/191, 0xbf}], 0x2) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0xfffffffffffffdcd, 0x0, &(0x7f0000000300), 0x1da, 0x0, &(0x7f0000000140)}) 13:34:13 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x200) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000140)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000340)={[], 0x0, 0x21001, 0x40000000003a9, 0x0, 0x8001}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 13:34:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x7, r2) ptrace$setopts(0x420a, r2, 0x8, 0xa07000) 13:34:13 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) fadvise64(r1, 0x0, 0xfffffff000000000, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000000)=@req) sendfile(r2, r3, &(0x7f0000000100)=0x40000, 0x8402) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x54, r4, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xaf}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x5c}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x40000) [ 159.428850] binder: BINDER_SET_CONTEXT_MGR already set 13:34:13 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000240)) rmdir(&(0x7f0000000040)='./bus\x00') fallocate(r2, 0x0, 0x0, 0x200e48) fcntl$setstatus(r2, 0x4, 0x4000) write$selinux_access(r2, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 13:34:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x80000003) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[], 0x12c491ee33325cc3) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x6, 0x8000000000031, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 13:34:13 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) recvfrom(r0, &(0x7f0000000000)=""/109, 0x6d, 0x40000103, &(0x7f0000000080)=@ipx={0x4, 0x101, 0x10001, "8d8520048d0b", 0x3}, 0x80) getgroups(0x3ffffffffffffff6, &(0x7f0000000400)=[0xee00, 0x0, 0x0, 0xee00, 0x0, 0xee01, 0xee00]) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000200)=0xe8) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) 13:34:13 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") futimesat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={{}, {0x0, 0x7530}}) write$binfmt_elf32(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x659d, 0x7fffffff, 0x7ff, 0x10000, 0x745, 0x3, 0x6, 0x3, 0xf6, 0x38, 0x4c, 0x400, 0x3, 0x20, 0x1, 0xf4, 0x883, 0xcbf}, [{0x0, 0x5966, 0x0, 0xfffffffffffffffc, 0x3, 0xffffffff, 0x6, 0x8}, {0x7, 0x6c0, 0x8, 0x1, 0x5, 0x74, 0x5, 0x1}], "6a8c93778f5b2315886eb294378dc9fa90abde56c692d749ba59f6e758de5d66ac398250fb80147400eb2a9df0efa7334ae9b95181e388e7605e333907c59ea3b77f948e062a55fff1eae96710519a6a367ccb4bbbfb4c8d935493429b59225af149a7e43b3da5256b114689abdb9086f87297b9cc93459f5bdf1061b7497a99e8913d9a8291930ffffbcea38d99831df6609660e46916501855119be0f19db688fa7353feb6cdf2dd4e429977edc10af5a1045116f0f646a1fde63fd3b44f750df4586a08261f0ff965bb70e03f4afa1f4ae8fc3a247cc30719649968999a6ca5a4b88522c916bf5a03994adae495a5498305bb", [[], []]}, 0x36c) [ 159.454237] binder: 13008:13011 ioctl 40046207 0 returned -16 13:34:13 executing program 4: r0 = socket$inet(0x2, 0x4804, 0x800000000000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x1}}, 0x20) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000080)=""/148) mmap$binder(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x4000000000000003, 0x800000008012, r2, 0x0) sendto$inet(r0, &(0x7f00006fd000), 0x0, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) 13:34:13 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x8, 0x80000, 0x20, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000080)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000002c0)={0x1, 0x4}, 0x8) listen(r3, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r0) dup3(r1, r3, 0x0) 13:34:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = dup2(r2, r0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f00000000c0)={0x8d0a}, 0x4) fchdir(r2) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000140)) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r4, &(0x7f0000000240)=""/79, 0x4a) getdents64(r4, &(0x7f0000000000)=""/54, 0xff55) 13:34:13 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040), 0x4) 13:34:13 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000380), &(0x7f00000003c0)}}, &(0x7f0000fd7000)) preadv(r0, &(0x7f00000016c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, 0x0) close(r0) write$binfmt_elf32(r0, &(0x7f0000001700)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x400, 0x0, 0x800, 0x7fffffff, 0x2, 0x3, 0x3, 0xb2, 0x38, 0x2e4, 0x7fc0000, 0x0, 0x20, 0x2, 0xffffffffffffff80, 0x100, 0x1000}, [{0x2, 0x67, 0x4, 0x9, 0x46, 0x3ff00, 0x4, 0x2}, {0x70000001, 0x2, 0xffffffffffffff0c, 0x6, 0x5, 0x7, 0x8, 0x1}], "", [[], [], [], [], []]}, 0x578) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000140)='net/sockstat\x00') tkill(r1, 0x1000000000016) 13:34:13 executing program 4: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000080)) 13:34:13 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x2e, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x7, @ipv4={[], [], @dev}}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180), 0x1c) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) [ 159.641767] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:34:13 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$cgroup_int(r0, &(0x7f0000000300), 0x2) sysfs$3(0x3) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/212, 0xd4}], 0x1) 13:34:13 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0xa12, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x2c}}, 0x4) clock_gettime(0x2, &(0x7f0000000180)) 13:34:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000014c0)='attr/current\x00') sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000040)={&(0x7f0000001500)={0x1614, 0x3, 0xd, 0x0, 0x70bd25, 0x25dfdbfe, {0xf, 0x0, 0x8}, [@nested={0x20, 0x56, [@generic="b71fccc545d3129b87806eac6b25ca77dcfe37ea4eb93c65cdd5451c"]}, @nested={0x140, 0x81, [@generic="88fc06b69e23a9ddfb2f78bec834e7e8d899eacb321156c100372552553e6d594476fa49abd4db724f5b6e43123c142632d954a14232846ed293acdebb3d0d7cb630fac7241aeeb731721a1674b775fd4a681d126298a7", @generic="048ad8a640795db7f6bb08fa626bb7a53b0ea66712fcb0b4e797038bbddbe3df02e8ea6310b213e89a53b31403c137f1fb57aef5687f966950078dfd115624dc640cc717c51e0fbbd92ebb6543fd46077edaea7fe81cf84113cc164cb2c32e439752311cabff3ac0bc0955", @generic="cbaf9e0a687c8d77e1acc5af6fb1d62a0ec116a88667c89411cfc825695693b46051c00f404fadf86466e2a94578719c16a14db45b587d2592110114c545f271bbf560064010850879fd27271f0b0604d90ae30476a1888fd83d0574042db34d4a5fccebb98898cf139457cf88e70415bb0b23b3ade12de9"]}, @nested={0x148c, 0x3, [@generic="dc2efcf62c61a6492b7cf53946e4ca214c80ef37a592d750f243f7ea73a5ebf6971d83654bc5ddf0f84a8f06f3291156c31e16c5b25afdbba948be9ba2572b7a1e73487cfb947d46e66c1d299436d7595c40b841ae70383cb081c08ab82df6175c066537aefca34d751e04ab78b428a573d9ed926dffa969fc3c130c19b240c88a900883abe877e0632c4cd71bb538d84330bd23babfa47c4fe00f7ecaeaf85b850bd0ff18f4903e7146f95f8b863a015e03f03cf5ac0bd90e74f3ec7fb92aa69b14f73ee588c7917066cc7404b480763d7c4bac22a6c67e16c3", @generic="8342739beb2d54b1055b3e7055d0046a2c92318c9a33579402033baeb17cf2ba420d01661d93b79aec39916c13823b4d0061d2f833b6f9fce3ffcaf3087824b105adfe083558882271c5e8a7b3432f0fc5fa2964f162fa609471b1cb6a9aeb75373c4d6ae951ef1a549c2f40171b5148801369889a297877c2b997349e9e8f44aaaa8ecf5a8a215ec1d3d1e369582c8e42059c58d6631d2e6a049dafe0d6a9e6875b90b7708aa27905023527d81ff30f029da3d83ca3f01dfe9c8ce324643ed3", @typed={0x4, 0x1d}, @generic="e2d7b10f21a31a8bd846b0f5816f8d01de6571b9e97bfc3150c2c2578cd2a33784d2ea47519b4eb7faeedd285ee9317c120f1cfd03b55df772d115785440d12362690aa93b30fcfc1dd66eb2d224b522c5796ce1df85fe9a393e487cad4bc71e406e9d667f8cb0a4b8afb27f83ddcf779c5341725700acb32024020ad1f7e28307b67b4e87980e968e9776f39cf5fea3fcfb7f83c13304f6512f1c58b5e126a50f28e51d7b53aef80ca23637bd2a192f953d5aef97859056da1e0ce41429d7e4740eccf70ebe9130b43512c514db53cbd279399dbadc3baee30b5afde83fe7c9d3f8dd1eaecd363dfc77c0ab", @generic="c14b3a7dbb1720b89f859a4582f9014df874aacdc06df9037697acfefd244e30bd1ad8ee0e1687dac8887c942514861b06b6060ae593d70d6930fa2cbf949fdfbde9c49a74d7591efa9f72ce4154abc04d324ae7602ec1d918b7174d655964bf9c0d5ac48fb40b2f15f0ad14e0f9cc8441a800", @generic="cfc2f446441756f1a03747d76a14397a76ca952d7f4022e55051d32b1cca7eeea2adcf5ae7a218cd3343a3064a291639b4ecc09cead5e6486cf968cf8e2c0c1df58a99f9546bcb0931d3e0e71c2a4b3b0e0b49e54633a24a4065662ff71052234d7f8d39d9e8ffed8c4e88e9210cd42c6747b4a2791eba79570b6290cca39d8e1dd69c4354bc2668822a5c010f46480700bd509198a700c39a36bc425ea3065640982f613e327a20979191a31e399c1af81b61376a7de2677c7bbfff207547e479a408338d1a4406eb30028d1197c2551e79876e332f5397b392eebf866872b17b4a3cf93b", @generic="b9e994c195782823f5e84dda04b9db0b5e51a173bf6ae532ce97085ca0a3965086ce62a719ba6446e20112b7099ca32994d8bb19c2b165d4c92dc5840ba89e0b17cd63e24819cd344c9a1fa1705ff7599f57a50c10f3644736b009970a9ca80bfe8ebfe13c", @generic="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", @generic="cf8974556e473f2cdf03f266fcfe47588e83ba6e279bd72884a0f5e987fd0c5b7847a9590d0ba1aaaa61c2", @typed={0x14, 0xf, @ipv6=@mcast2}]}, @typed={0x14, 0x18, @ipv6}]}, 0x1614}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 13:34:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000014c0)='net/stat\x00') getdents64(r0, &(0x7f0000000380)=""/4096, 0x1000) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, 0x0, &(0x7f0000000080)='^\x00') exit(0x0) getdents64(r0, &(0x7f0000000340)=""/57, 0x18) 13:34:14 executing program 1: prctl$setfpexc(0xc, 0x190003) r0 = socket$inet6(0xa, 0x80004, 0x4) ioctl(r0, 0x8915, &(0x7f0000000280)="0a5cc80700315f85715070e334b8596fd47207cb971b1e44dc2026954ab6ee5cbcad8c8c2f05452d4203ffdc3c46cca04e772439c10aceee3e20ef975b8adf339a160bca3532242fcdb26f1555e2b24307dd1b6c740fb20337014f799af58cef7f3f5637d2") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@dev={0xfe, 0x80, [], 0x18}, @in6, 0x4e23, 0x7, 0x4e24, 0x7fff, 0x2, 0x80, 0x80, 0x6, r2, r3}, {0x9, 0x8, 0x5, 0x9, 0x6, 0x6, 0x1, 0x20}, {0x7, 0x1000, 0x3, 0x6}, 0x200, 0x6e6bbe, 0x3, 0x3714275758684db4, 0x2, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x11}, 0x4d4, 0x3b}, 0xa, @in=@rand_addr=0xffff, 0x3502, 0x4, 0x3, 0x7, 0x2, 0x0, 0xc382943}}, 0xe8) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000000)={0x10, 0x0, 0x8}, 0x10) ioctl$KDGKBLED(r1, 0x8004510b, &(0x7f0000a07fff)) 13:34:14 executing program 7: r0 = socket(0x10, 0x3, 0x4) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000200000000000500cf", 0x1f) accept4(r0, 0x0, &(0x7f0000000040), 0x80800) 13:34:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/raw6\x00') getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000180)={'nat\x00', 0x0, 0x4, 0xdc, [], 0x4, &(0x7f0000000140)=[{}, {}, {}, {}], &(0x7f0000000240)=""/220}, &(0x7f0000000340)=0x78) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) fsetxattr(r1, &(0x7f0000000000)=@known='system.advise\x00', &(0x7f0000000040)=']selinux[-\x00', 0xb, 0x2) 13:34:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x62001, 0x0) ioctl$TIOCGPTPEER(r0, 0x5434, 0xfffffffffffbffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40800, 0x0) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/207, 0xcf) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000080)) 13:34:14 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$TIOCCONS(r1, 0x541d) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000280)={'TPROXY\x00'}, &(0x7f00000002c0)=0x1e) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r2, 0x0, 0x4) lremovexattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240), 0x4) 13:34:14 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@local, @rand_addr, @multicast2}, 0xc) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000002c0)=0x8, 0x4) close(r3) dup3(r0, r1, 0x0) 13:34:14 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x80089203, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x2, 0x2, {0xa, 0x4e22, 0x5, @loopback, 0x2}}}, 0x3a) tkill(r1, 0x36) setsockopt(r0, 0x7, 0x5, &(0x7f0000000100)="be5486c57f6a035c59d2462c048454dcc4e7e8cd8fa3de5c07fc2ab8a562ab095d128ea575c8565fc146a089ac5ed7bb5504a65c58fbdadb8e023fa117eb93be1c41028ddc177efb391074e8bc06ae26587e0d24bcc56aa6052b4869a346eb6f90db89edc8f3e1891d162cd15331b7d907f1f77699c69dee855d9bdb4868562876af79d3e1d3af9d3ef6ef51025ddf45c53fca44011909719d25de9322a40f4671d6340eb015a33cc51b443bf2872bf643d70a74dd367e84c8830fd2ada0446a", 0xc0) [ 160.396894] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=1025 sclass=netlink_tcpdiag_socket pig=13103 comm=syz-executor7 13:34:14 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000280)='/dev/pktcdvd/control\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000180)={0xfffffffffffffc95, 0x0, 0x3, {0x0, 0x3}}, 0x20) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) fcntl$getown(r1, 0x9) r2 = memfd_create(&(0x7f0000000000)="c8a8707470", 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040), &(0x7f0000000100)=0x4) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000240), 0x2000005) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000140)=0x1f, 0x4) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:34:14 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) ioctl$BINDER_SET_MAX_THREADS(r0, 0xc018620b, 0xfffffffffffff842) 13:34:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) perf_event_open$cgroup(&(0x7f0000000040)={0x7, 0x70, 0x787, 0x10000, 0x4, 0x3, 0x0, 0x0, 0x80000, 0x1, 0x101, 0x400, 0x100000001, 0x2, 0x800, 0x1, 0x5, 0x7fffffff, 0x7, 0xc6b, 0x1ff, 0x2, 0x100000001, 0x4, 0x6, 0x5824, 0x6, 0x7b6d, 0x9, 0x4, 0x2, 0xfff, 0x9, 0x5, 0x2, 0x3, 0x81, 0xd52, 0x0, 0xff, 0x4, @perf_config_ext={0x8, 0xfffffffeffffffff}, 0x4000, 0x2, 0x9, 0x7, 0x2, 0x1, 0x7fff}, r1, 0x7, 0xffffffffffffff9c, 0x3) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc550) [ 160.440483] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=1025 sclass=netlink_tcpdiag_socket pig=13103 comm=syz-executor7 13:34:14 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0x3f) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e27, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x400000000002}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x5b}}, 0xe8) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000880)}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000080)=0xe8) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000200)={0x7, {{0xa, 0x4e20, 0xffffffffffffff7f, @loopback, 0x1}}}, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@rand_addr, @in=@multicast1, 0x4e24, 0x6, 0x4e22, 0x1, 0xa, 0x20, 0x80, 0x7b, 0x0, r2}, {0x3, 0x3, 0xffff, 0x5, 0xffff, 0x8, 0x2, 0x6}, {0x7, 0x4d, 0x100000001, 0x2}, 0x0, 0x4, 0x2, 0x0, 0x1, 0x3}, {{@in6=@mcast1, 0x4d6, 0xff}, 0xa, @in=@local, 0x0, 0x1, 0x3, 0x2b, 0x200, 0xffffffff, 0x5c71}}, 0xe8) 13:34:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0xfffffdd0}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@migrate={0x50, 0x21, 0x3f60628c520939df, 0x0, 0x0, {{@in6=@loopback, @in6=@loopback}}}, 0x50}, 0x8}, 0x0) 13:34:14 executing program 6: socket$inet(0x10, 0x3, 0xfffffffffffffff9) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0x800, 0x1ff}, {0x8, 0x4}, 0x7, 0x3, 0xffffffffffffff62}) 13:34:14 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000380)="8a", 0x1}], 0x1) [ 160.480540] binder: 13125:13134 ioctl c018620b fffffffffffff842 returned -14 13:34:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0x10, 0x400000000003, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) sendmsg(r1, &(0x7f0000000600)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000040)=[{&(0x7f0000000200)="5500000018007f5800fe01b2a4a280930a06000000a84599910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de44b2ee3b2733c9237f8d621a4559e65517b3", 0x55}], 0x1, &(0x7f0000000640)}, 0x0) ioctl$void(r1, 0x5451) fcntl$dupfd(r1, 0x406, r1) [ 160.586538] blk_update_request: I/O error, dev loop0, sector 0 [ 160.632983] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 160.639627] IPv6: NLM_F_CREATE should be set when creating new route [ 160.646138] IPv6: NLM_F_CREATE should be set when creating new route [ 160.655065] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 160.661624] IPv6: NLM_F_CREATE should be set when creating new route [ 160.678566] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 13:34:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0a5cb60000005f85715070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) fgetxattr(r1, &(0x7f0000000000)=@random={'trusted.', '@mime_typeself\x00'}, &(0x7f0000000100)=""/48, 0x30) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 13:34:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) close(r1) socket$inet6(0xa, 0x1000800, 0x40) 13:34:15 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x0, 0x0) r2 = gettid() unshare(0x44000000) exit(0x0) r3 = socket$inet(0x2, 0x8000b, 0xffffffff) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000180)={0x2c, 0x37, 0x2, {0x1, 0x54, 0x1, 0x0, 0xe, '/dev/keychord\x00'}}, 0x2c) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000280)='/dev/keychord\x00', 0x2000, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000040), 0x8, &(0x7f00000001c0)={&(0x7f0000001580)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRES32=r0, @ANYRESHEX, @ANYRES64=r4, @ANYRESHEX=r1, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYBLOB="bc3b5fba70240ecd4ab443f79c9d5fb38f71820ef3c248af27fc0615a83540f40793b902aacfbc8d4f80e215b5b5e13dd6b29e96dc1bb7903f1eb6acf18a3a0175c3bdc8aa95e8e3852010c11fc3b40853af5bac627eb896ecb5119eb277e6fa641ae20ae132f7e20236abd766c9d4e74a4b419f", @ANYRES64, @ANYRES32=r4, @ANYRESDEC=0x0, @ANYRES16], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRES16=r0, @ANYRESHEX=r3, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYPTR, @ANYRES32=r3, @ANYPTR, @ANYRES16=0x0, @ANYPTR64], @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES16=r1, @ANYBLOB="54727787", @ANYRESDEC=r4, @ANYPTR], @ANYRESHEX=r1, @ANYRES64=r3, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r0, @ANYPTR]], @ANYBLOB="b2e0630ff529d9e702f534fdb303efabf6baef58583af39cec9e8493743c723b3e8b189903072eb77cd442e60326b19b9e8d535a01d04af4c4d25e428755cde4d1ce2df153ae7bf5404c6d9cdd8ffb81750ce7598590ea85a59f7da33e7c8c34f0ae70e6716314b2c08a82d0c44daca4d197a6fd47fb63aaa5f3209523abe4f270090adf2a0e09e1f89c1b18e964ac16d38ba7ab41050181ad0ef09ba7132ae9b68b943b8f745d45fb34b8b3697d671b6b1edb05850d5d387f1e4e016be437d9d66280a5865d7068754d32031e4c5696670e89647335411ec6cbabfd23f1f9db4622a26a74f9cad9e572a31e446f370a0f8f5b40f228b9809d1b78b978378ff878b9c10202f37efe0b64e52297271678af824057e7c9c23001b030a3f8da5e8a36a21d3bedd870a75ed0dfdbd0199cde212d4cd58db9daee072d37720832e52a396ab8147675ffdc5cdb924c5a39da9619b8fd230be1dbdd8f78101795ea7d110faf11ef016b665d7467e1a8b2dc25ea437950d5a9837c5f2a56af27a14e0bfaf8adfb7eb49f14b98aa2307dc61a89c87a06066a65cc2c5b48b4333e361dc313f543f6be1898ad29d31ff67f9bce48760714b8c207344b931dd04d5bb1b824a3395437af8d1f229029631063f56844261bfd5d31b8242f0e765a1b17dc13cfe1a39c7e6198b2358fab522d1c06845703ab0cdc54a554f0479ed4e376a68b34c75d305dd7054eb9baf34e028ef67b4063e0b5d7ed04e1c27206b9b5b25ca14f04cea74ae25bee9b9bbb8fe9bb327afeeacbabb3425663bea081da6e307c2a3450544868453987c93e5bc8fe38d03aa0447a5ba537d9e33de88e3d3ea2418413c2990fedfbd70fd186d34968686fd0de19fead33a4633edea29bff807bacba0bdc6718bb36d9d03517fdb7a90a29719900bfcb0b3d050a6df98a59cf22d175967f08c773a347f5c8add1559b8cc4c60749b895c199fc9424e11a818fddf1ffe3fa379197888755e1f064b4774ba2ad1bcf482d74cdd338041400326ef08d0372251eb818751a1cd046e20101c759e114508eb28d1a09abdd1e4637e668ab7ae19cfee0c490bd23bb0bb3bcafe8fcb3e96c477c7e5f43e986939156cea81553eca8d92ee7da0b513858d91442192591e36dcb995347054de776e1dd3254302c45d8d03d4fd187c69bc9af1036ae22a4e4b4ed70c122bd7116c1b71489013ac3b89e50de40c8cf01f9b597107d96890b4743c4494090f4b16d5bbc7666a35647408678ce8c0f757ddabcc3c94b5509edde4098f6ae10f0b3be3d453429b23c0f9cd26a77e081b305e6c9d41da52a5bac0cb03706ea7f8523d25726e16d317741d816f8c984c30562f29848fb2a41b916ea27738867400c03b40b4613dc1899aea8137c43ab296ce7f28eb731b0340a17cbec2b24227e42467819fa154038e41cf40a948570a6b2b6d5b03d3db68237f4f1e8b1b6a2ccc409b6d8dc001761a0205722c07f2c0b7e657aaff7a2b9c311597907a6365fa0ff3b60afb3f52c1f2cf472860a49fbebf93add93c80ef938d8872ff1e4ad92f525770e399d9387dd3a566b41e44b47c670772c0a10baa3807d7b27995427cc45a99173006f4dc3d937d91015eb0e2c9c7f8f4c28eba631991e54320b312b11e372331e5b97b1f9c7803d3e3389013ce798b9f21906446dfaeddc54162e10afb965f0ed750613bfe7af6e6fa5c02502c18e56a9a5a08f4add01555bd6c42c6ee801e3048d97c977d6fcc4f3523f2fbf4010421bb2c2f01d058a33ae67df8881b134d9e07de7875382aaa196d4b39fc769730af4496e96a205ffec66ada0561f6c3bd698ef32cd1aa8821aef297a483f2922a5f91b8c534cba0fbcef9f50354cff4483797be1659247c7837f98bfbeac7abccf8142b0b4bd85014145013998640497d65923caaf77a5b3ba232ed1a93d5018e083c1f54d7c839123c3b3be62aa8aaff70abd60de62b8d3692400c73c02d896e2ea4c15b166e86b1a47dbaf3e5531e966062e061dfa61c5632c034981fc98aa0dfdce6ccddf1b6c64f22ba34a23f959af7aa92d8f45a8bea57ba4f56ed87fba5fa6858684a949f3f6b233ef00b6f773fcb2661c0733a02542dbd4a5513ce365dba0c756e31e80c3db058b49ee40aff4cf7f60e6eca35a15260619dfbf0a35b61aa3b59a8db1af2eb651cedb9e1e4c8d45611b2bdbc71946d7025e77241924cf2d6fe1eb5c0fd4be6d4263b1e2894b2dd6b0402f686ce668b7d06ce3fc5fb9e7361131ac929a9d5e9370aabce13ceec134e87c57f1eda2a2f64cd987a93f16bb6c8797608132af9aa5a2d5e474760259cfb960c20daf1da4e8468432ea6e29ef2aa6025f19a273124d71ca3727dc0213f7919d4241d193dddda15125ab2a4e6cc6facf3dff56d3e8f55411b0dc762210b8479b61f4aa1a72d8a6d677eb10947085b98a63d110c323e53fd0ccc1b382112d5f15d2495de122030c9e411b9d3587c0259e0d4da151f5574d0dffb634ae17833737f94fab9ebd010e8e8c85d6d868e6e885a553e69037693d342a8f786f26a390aac85a74611e9e5c11f3de60ada336eb02aa76b8c96ea2aec68be50d1a08d4ba07aa62320b99b1bf829270239a8d488873314d6ef719171faff465ad9392c8b3f9b8ff14443ef468244a844bb0f9b57e5712faf6ec8e08a3ec30a6167aed535bb9647f2ab5ca89ce1d1e249e98a852ea46b40ec7bed9938797b97feab3ac69a58867f16087ac20d2715fc6b969f791e53089e3a298d19439425200c6d2d523dfdaea89b0c125c5e9c57eb5a50a8d0c2325baee2c8f03947a3ce8dd783c3e358b65392176c08b7b421a69c689e42d48e6060ccf9a4a64fb7a74c73932c9fb69debcdd964d869c8dee2bbc08af67b4225b978efc4edfbc1552a405d86b1802af2db2d8af7f2f87e38f1615ebfca436b20d33a3020e33cecc28162e72a36758d0d14c12a9d5d3a9569d080add17dd0b4a765318c7c972f6a99b10eac8e2f6e69e3d0870d31f17690da96f5fd4a7831e1f30fe6ffe9a63ae367d4e866aae43fb8fc343c269d1d8f65bd0a933da133dc491671a1149cbe5a75c344616734fe8220cec7fffa76fcb6f599219af21f43075aa006a931938d1e9be9b511a028ebffc673ca212c6d263ccba1191333fa369c821fd6684299f6b2dac5d4a47b1643fb030e1079a30f1855ebdf43d4a97fb1c2485b9be4fa84b66ea327da2330b3a9c319e131d2ee8d1ad42f599bdb598cc10a69dbb036807e5b94d965c2c2b13db975c09330c73051f5f9803b0b398aff3ddf0a986a59ee944efb4416ef3e726ae208a7583daf5578520602ee2fb608c53c66a656f1367afdf5d93cef4ab56ab2e0c35595776094c76e1f62ee0946096679ff8f52dc98e46ab87fd52934ec34665deed5b545b8ee86ec0073ee046a8facbcde157a0b7222316740fe25d7b20eca382e07258f2001e63d4b96163dea8497fe89ae28e7fef2342fd14f8ccc3671d180e479559f4d040accb9a9db753512f47ccb4648c86275d76cc184a12238b2a2c31716b0d2d0d9ba38dbf8866c1c571662ec97f4dff2c38c899d84903a94b1256d4b0ab1c733d3a5bf7d090bae5949475312e17cf9c01d081a2427b37ebbd7c6ba2338678a68c18c90a7f375cdbe1d01e68a47f2feefba09422f31240999111ec31137b0ec0c614a9cf6bf75bd7ba700adb68707c8fa98fa2ea1bdba2a93492554f2f48214ca9b5367bea82fab0b30512e32f91f0e673582c33f649d2e56dcbae6a4f26a805780d76336a8d68a939bfeb9b91fa8ff75e9d1b3c8d30540fb84c62239db2a3b360f8f7c0caadea685837caafcd56c670bac9915a7d55724ea78a3f6587d7ebff520f3aac0bbe672c980ea1362d7894c9f36aa35b0117eb3dbd0072425c77a84feff8366c27e9f445fe9f68f1c3d8861e76d8814ae9f3cf7c35145a893ab6fe4da79c0438f26a63b2ca4042cb7eb016af8c750c45b66be2d5e8225472996abae162d4344d5d530c6b2b60e533c331ecfdcf2c83f6b7dc81a38c4610ce998587c91eec25f3dfe84f8b308d2e10b7cc395e68127a9402e99a8fe3f40d3b7a7b8eab787a3ce4e0b498584201a3fceceb4b89548f6e831247ae25c38e9d6fec639d64eb92b7c437a7fd6b9561a99e13d6cb46eebdfd2b74d9814fcfe8df761114d5854ee3bd7c6a6f2bb59b0b13cc890dc60b6240558b8ebf5840138744000824cdd0bd30ab88885eead2e50e2a375bb4a17946fe9638fe9f0d2a73fded8e9281d322b1612aab99e25e943888cd539afd2ecb72066d454e85651431a22249641bcb863ddaad3bac4dd277c5b4fdf56bc935ee70ea991930bf2ecad0e24f8a61d8a5e6ef3940a6e36dbe33042fef08d625f1e13fd8a14d986f7798965792579fd15efa9873b9427f1e9e4715f374da4de685b301e786fe3de2919b9d8661debcd3407798c40a4a24bcce505600003c534918907cf91d7f5f17a055d5ada3d7826591d8a21d9aedbb6e2290f5e2f741ee1b51980480b4abd778408e7c8193bc1a2196925b988c6822d0b03cc0d9c448e78ea47e14f0cdd8570d185f47f05b4315aa596fc099bb3f0d896f0b45266b7391f90a4028e964a2d15a43589e94787a5e03ba1a86bc3201c5674846ea5f997f89227931bfcd9eb8dbeef116e19aac6b063eb08fc369c638f239edbd4cfc51ef9f2a8c8550ce342a911e9b7a02051a85cd56c888feaa96a5d797ecc7d972197c03f5a29851939442becfaa7b3476724c7f7f74e1da7545c8378db47537ff49552f25efd5d21abea3364e9ad35c6f7daf904c332c4f061f7969a0955bdce052e08fd382cceca50ac0b50692b75178cbbfa60d2b7a65b0477bd26c83cbb6bae167086f626104261351ca3c12afd606b090c775e570852a7494932603711baa924a895480ffa4d62c8e51bd5f9430ce153ec375391cf951d4ae8def655b61ebec482e6034adff2f1dce86bcae339ae39557d62f5df6d2e0ae9b49cec6d9b948328c50294aa9d783e7a6db47b6182fc9d5ab945ea7c7157c49082706a38c22f4663578cc4913cf18f455f84a79014590fc5a136dfa49b6fb56bd887bf181882d3d75396ed00e8695e39544e4c25fc4c701abfed71753fa7c3e2e241c64e20402ca0c49ae4ae6e748bb944e9ca2e6175a48ad71fbab2daf7f556af009c660885965e879c53ba417e91f5038976b663e2b6ab3b934ba71062d4bee2d743a96e74080a2e498ef6a5306fddfea49051a22491180386669fbd5be689370688427a34be0fe774c28e7570b28b17724c1a0f87d894e1dc9cb19c4ae20514b20eb83ed560a6887dc06b51516d034c52d453a0804c26fadc039d7cb991dd83ca94da4169224847328c86277878b8513895d435b4d044daee6bba64164eb0a768b8377f1f311bc3938ddbbb7e355a0164066eb7d7d377be0d23c0aac8b5802de6756bf28b0048e531ead23331a9d2818ccd4901501a79b79f48856cbb896a8fc8d2bacbe5e468ace7709d72198341a1c1632457cb06dd04bf93e0e50ad81adcd3c5aeee36949e8d7fd80fbfbe4aae6898c83c966a2df323f424e394fad8ef7e7255e44d857a76ea95bcd0b059a6f0abdd8ef6e0d598d00215979cadf99cf346d9fbf3d196b9f41a6283b3c1693619fe20a3ce09720fa704aab7978ed778591520c809e804a5e1821a096b8bece6ed657ded73cfbb816b076b2576b655c92a3a149f8fcf5ea6ccadf10213dfddfebe7154f5823aac623ebf958984d8ceb1b1eac16fa79", @ANYRESDEC=r3]}}, 0x51) 13:34:15 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) sendfile(r3, r2, &(0x7f0000000040), 0x100000001) ftruncate(r3, 0x4) 13:34:15 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(r1, 0x4, 0x6800) r2 = creat(&(0x7f0000000480)='./file0//ile0\x00', 0xfffffffffffffffe) sendfile(r2, r1, &(0x7f0000000180), 0x100000001) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000340), 0x12) 13:34:15 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000080)=0xe0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b97000)={0x1, &(0x7f000048fff0)=[{0x6}]}, 0x10) getsockopt$sock_buf(r1, 0x1, 0x1a, &(0x7f0000000000)=""/1, &(0x7f0000561ffc)=0x1) 13:34:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x6, &(0x7f00000000c0)='./file0\x00', r3, &(0x7f00000001c0)="e48c254eb1d36a1bf928f40fa75df9397cb6b5baaf5875687f202402a5002102a20b53678bd7b9d44c548afd03d32d5cd15f1cf0121b44da6923ef16dee603c6ed53441a245731f4e70dd1abf149e5c87e64a2e313db56cab86dcd0288be90edeeec7b0b24e0dda9500e89fa9e0a6022b3ca4933c9c41b3c2cc4e9c792b0c579452c279363b2c0bf3a05f231c3e8aeecdb69ea444bf664ccb7b7b1661afc84a71a8229524aa9ec6f8184f698d75d7d15ae6bb9eda8d3923a4a10bdf72b49e1e2d20ca06c47b677d6d11f6a50c36166dfed80a1d47722a2bc2e033b3a6118de175a4a126c702f357979a0824ecc2524b22b22") fcntl$setlease(r2, 0x400, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x6) rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='./file0\x00') 13:34:15 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000040)) modify_ldt$write2(0x11, &(0x7f0000000280), 0x10) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000200), 0x1000) 13:34:15 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) poll(&(0x7f0000000000)=[{r0, 0x2}, {r0, 0x4000}, {r0, 0x1000}, {r0, 0x20}, {r0, 0x8250}, {r0, 0x222e}, {r0, 0x4000}, {r0, 0x20}, {r0, 0xc000}, {r0, 0x8100}], 0xa, 0x13ff2e17) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x4231d52d, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000100)) [ 161.280561] IPVS: Creating netns size=2536 id=37 13:34:15 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x408000) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) write$input_event(r0, &(0x7f00000000c0)={{}, 0x12, 0x0, 0x1ff}, 0x18) [ 161.333024] input: syz1 as /devices/virtual/input/input47 [ 161.367184] input: syz1 as /devices/virtual/input/input48 13:34:15 executing program 1: unshare(0x40000000) r0 = socket$inet6(0xa, 0x202000000802, 0x0) r1 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0x1, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x44000, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000040)) 13:34:15 executing program 2: mkdir(&(0x7f0000000380)='./file0//ile0\x00', 0x6) mount(&(0x7f0000000100)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getsockname(r0, &(0x7f00000002c0)=@in={0x2, 0x0, @local}, &(0x7f0000000040)=0x80) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) rt_sigprocmask(0x3, &(0x7f0000000140)={0x10000}, &(0x7f00000001c0), 0x8) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000000)='0', 0x1}], 0x1, 0x0) 13:34:15 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000080)='}\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x51, r1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000024c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x4013}) ptrace$setregset(0x4209, r2, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040)}) 13:34:15 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x400) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020d00001500000000000000000000000100180000000000080012000000030000000000000000000600000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ff84bf81afffac141400000000000000000005000600000000000a00006d00000000fe8000000000000000000000000000ff0000000000bb0b00"], 0xa8}}, 0x0) 13:34:15 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r1, 0x3, 0x0, 0x100) vmsplice(r1, &(0x7f0000000040), 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xfff9) 13:34:15 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @dev}, 0x10) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xd4, r2, 0xb24, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x401}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2d4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x90}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xb}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x10001}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x10}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xc0fe) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f00000002c0)={0x7fffffff, 0xffffffff, 0xa5, 0x7, 0x9c4, 0x3}) [ 161.399374] input: syz1 as /devices/virtual/input/input49 [ 161.439415] IPVS: Creating netns size=2536 id=38 [ 161.514392] IPVS: Creating netns size=2536 id=39 [ 162.106311] input: syz1 as /devices/virtual/input/input50 13:34:16 executing program 4: getrlimit(0xb, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x3, 0x3) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x0, @buffer={0xd, 0x4, &(0x7f0000000040)=""/4}, &(0x7f0000000180)="3c1a016b527d", &(0x7f0000000240)=""/41, 0x0, 0x0, 0x0, &(0x7f0000000280)}) 13:34:16 executing program 0: r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000280)='/dev/pktcdvd/control\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x2) r2 = memfd_create(&(0x7f0000000000)="c8a8707470", 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040), &(0x7f0000000100)=0x4) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x400000, 0x0) pwritev(r2, &(0x7f00000002c0)=[{&(0x7f0000000240)="528c65a03f2214ce6ac967ab65c0442d730b17fb", 0x14}], 0x1, 0x1081809) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000480)="cdd14ebb9fd8b6a7b0c6ca19c161710a3408fadaf0accf18432b8093e358118a388fd8fe9e14ce81bda35a0379e441003ba79b986ab24bf3c53e91cd6c40188c5ad7332c36b029b75363367f733df415421c058e74892341445bbf01783d53d79f5e71f7d5bdf7663698cc5285f5a1b8038b2fe7b6c1a85bfba96d36990d4bdd1092c59017f033dd8c13fd46961ce5533916d8b5ad6d2c11eedb2b516dd29920ef71e9143b8c14525133f20213839cb2b74bab655daa86a3a78dffcaaee5db343da5deaa51b7b51786618525c84b0626666d77d5162009b4df252945", 0xdc}], 0x1, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000080)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000180), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) faccessat(r3, &(0x7f0000000140)='./file0\x00', 0x20, 0x200) [ 162.337638] pktgen: kernel_thread() failed for cpu 0 [ 162.342808] pktgen: Cannot create thread for cpu 0 (-4) [ 162.348183] pktgen: kernel_thread() failed for cpu 1 [ 162.353510] pktgen: Cannot create thread for cpu 1 (-4) [ 162.358925] pktgen: Initialization failed for all threads [ 162.376083] blk_update_request: I/O error, dev loop0, sector 3376 [ 162.382385] Buffer I/O error on dev loop0, logical block 422, lost async page write 13:34:16 executing program 7: r0 = socket$inet6(0xa, 0x810, 0x800000005) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) socketpair(0x3, 0x80a, 0x7, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TCFLSH(r3, 0x540b, 0x3) r4 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x26, &(0x7f0000000300)={@dev={0xac, 0x14, 0x14, 0xd}, @rand_addr=0x4, @multicast2}, 0xc) bind$packet(r1, &(0x7f0000000100)={0x11, 0x9, r2, 0x1, 0x8, 0x6, @local}, 0x14) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x10100, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r6, 0x1, 0x6, @random="b286998f745e"}, 0x10) close(r4) 13:34:16 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="02") r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x400080, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x18004000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_getmulticast={0x14, 0x3a, 0x10, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8004}, 0x4c884) r1 = gettid() mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000424000/0x1000)=nil) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 13:34:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400, 0x0) write$selinux_create(r1, &(0x7f0000000040)=@access={'system_u:object_r:memory_device_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x2}, 0x49) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bond_slave_1\x00', &(0x7f0000000140)=@ethtool_cmd={0x25}}) 13:34:16 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000300)) getsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = geteuid() r3 = getgid() getresuid(&(0x7f0000000680), &(0x7f00000006c0)=0x0, &(0x7f0000000700)) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@multicast2}}, &(0x7f0000000cc0)=0xe8) lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000ec0)=0xe8) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000001280)={{0xa, 0x4e22, 0x7ff, @mcast1, 0x4}, {0xa, 0xffffffffffffff81, 0x7, @empty, 0x8}, 0x2, [0x3aca, 0x3, 0x101, 0x7fff, 0x800, 0x7fff, 0x3, 0x2]}, 0x5c) r9 = getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001300)={0x0, 0x0}, &(0x7f0000001240)=0x5) socket$inet6_udp(0xa, 0x2, 0x0) r11 = getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000f80)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@loopback}}, &(0x7f0000001080)=0xe8) r13 = getgid() keyctl$join(0x1, &(0x7f0000001200)={0x73, 0x79, 0x7a, 0x3}) sendmmsg$unix(r1, &(0x7f0000001180)=[{&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000380)="f5a7e870c48dd8030210f2c34269bfc7dd63b95e03185f8f9d0032d1ca7671280d597bcd5ab6eeb56e0a08257ff98c8bcf9ef42793c55ef2f1907a3c7a83cf3db50b423f68cf60ad525b9b34c891b651796b0548125312fa4d564e87e01ac1d09f480857a5590b5fe83a2ea1535f4a42cdfe4e2196dc7d19ae3ece1d55ccfb128b5c7575bc6a95a9626deacf88f0febc966e717fdc94cf221fe98feb46f624fdb96c258aada9521f2c", 0xa9}, {&(0x7f0000000440)="5e4189867bf75f9845bb4e341737b7cda28643024a44fa57e42ea0d0e52117b84b422785a8236c48849d946e107a05d31ea59a6ecd13b40c2c2311ed2ea6dd76ebeca213e17cfc9ff4a21e750303ea1c3c85f133750beb00eee61742643bf5c0e958feca59098ee7b775e25c872a98f6021736b9381d6d110750c692ffde25539e05e8c9684ceda6435c0a2bcd5db386aa666e6224ec5b9b9cc83dc931cbdef4e7ae14c12d1fc55ec9e883966ffd97bd6e0b1e2a1e7da4fe29cdd1d4c21d44d6b82ee9cb225fa2da333342257722d3c6ea4d23069799b0fa9e5326a801863965b3165fd08b8a78ae25247372", 0xec}, {&(0x7f0000000540)="4de322c0c62b695c7703466f9002230339d16d35449a89018df3c04e056c6a3a260beec6d0b974ea7742322c30652e897719c1de7314c3ea11f2b11dcdde658686c009baa845b66e2944e7d2c1", 0x4d}, {&(0x7f0000000280)="5e5943152fa0df339ea049bcab2a5da68b3bb6ae171cbea0254d180b3df82a", 0x1f}, {&(0x7f00000005c0)="2e9fd4b822f06168fb516f9d060a3050e156d811e8baa36d95", 0x19}], 0x5, &(0x7f0000000800)=[@rights={0x30, 0x1, 0x1, [r1, r1, r1, r1, r1, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r0, r2, r3}, @cred={0x20, 0x1, 0x2, r0, r4, r5}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r1, r1]}, @rights={0x30, 0x1, 0x1, [r1, r1, r1, r1, r1, r1, r1]}], 0xc8}, {&(0x7f0000000900)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000980)="0175df37e69c8696cdb716f58520c4c4e981acb37618a5d561bf1599828b507952c0b188f7143ad209e49819596455a569c75e4d101287723998d80fa949136c57946e8ed985a0206086ae1cb37740d3715648fab864dc24e0a9217ba1e48b09ed45890b539e99a0c42bf666fd4a8903789af7379e98b500bd93d35a710f6225e6d02518bb6d345cbfe0800f6eeb2c48092d", 0x92}, {&(0x7f0000000a40)="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", 0xff}, {&(0x7f0000000b40)="7f57454e71fd4eedd472b20813e841454cff07549cebb661730370ffa9d26f3d74c2e3b952d192c5e88d7476ff", 0x2d}], 0x3, &(0x7f00000010c0)=[@rights={0x28, 0x1, 0x1, [r1, r1, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r0, r6, r7}, @cred={0x20, 0x1, 0x2, r0, r8, r9}, @cred={0x20, 0x1, 0x2, r0, r10, r11}, @cred={0x20, 0x1, 0x2, r0, r12, r13}], 0xa8, 0x800}], 0x2, 0x4010) fcntl$addseals(r1, 0x409, 0xd) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) write$FUSE_CREATE_OPEN(r1, &(0x7f00000001c0)={0xa0, 0xfffffffffffffff5, 0x2, {{0x5, 0x1, 0x0, 0x1, 0x4, 0x2, {0x6, 0x2, 0xffffffffffffffff, 0x18, 0xfffffffffffffffa, 0x8, 0x7, 0x5, 0x9, 0x8, 0x46f90876, r14, r15, 0xfffffffffffffffb, 0x100000001}}, {0x0, 0x1}}}, 0xa0) connect(r1, &(0x7f0000000f00)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80) fchown(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000001340)="57a09bbfa73404fadd32d74745f503a4", 0x10) 13:34:16 executing program 6: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = dup2(r0, r0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x2710}, 0x10) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000040)=0x4, 0x4) getuid() r2 = eventfd2(0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x280080) sendfile(r3, r4, &(0x7f0000000200), 0x2008000fffffffe) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r3, 0x1}], 0x1, &(0x7f0000000240)={0x0, r5+10000000}, &(0x7f00000002c0)={0x2}, 0x8) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) read(r6, &(0x7f0000000080)=""/224, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x0, 0x4}}, 0xe8) getpeername$unix(r6, &(0x7f00000001c0), &(0x7f0000000240)=0x6e) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) socket$inet6(0xa, 0x2, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f00000003c0)={0x10000, {{0x2, 0x4e21, @rand_addr=0x401}}}, 0x88) 13:34:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000002c0), 0xc, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001e00010600000000000000000700f500", @ANYRES32=0x0, @ANYBLOB="000000000000000008000e0000000000"], 0x28}}, 0x0) 13:34:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'ip_vti0\x00', {0x2, 0x4e22, @loopback}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r2, &(0x7f000000d8c0)=[{}], 0x1, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x80, 0x0) ioctl$RTC_VL_READ(r4, 0x80047013, &(0x7f0000000100)) write$binfmt_elf32(r2, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) recvfrom(r3, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 13:34:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000001ec0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000140)) open$dir(&(0x7f00000000c0)='./file0\x00', 0x185840, 0x0) tkill(r2, 0x15) write(r1, &(0x7f00000001c0)="6fc11f55874e6a029aff947ee6d32131d128fed3c440729bc96e82d86f2a1c2f2efaedbd7ee758675d3f7b97aaa9eb262f9e2d76772444555e9871c523620827eef695f69ad729c8be50037c1401c95e7ef10f745011dc04c836d2713f0506af06df081a9b1e256cf122ce07853d86768bbd68c1080e8066bf4f1336f5d8c46abafb957ad8f5823c6cc27914541cd0bd50c3a301012ae408d69b1a5a5aacccac7ef3637456864cd6aa2061a375592d28b3d849d14e842d6f51d0a6dcf5e16f1f14dc3d8ed4752c215e85e3524b72de8c5adff2cd8c7f7fbf28dc4fd67e6185b7ed0d1b3b2604757411e78fc57935d8351948948bae40b90d7b", 0xf9) open$dir(&(0x7f0000000540)='./file0\x00', 0x27e, 0x0) 13:34:16 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f00000000c0)=0x5c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000002c0)="0a5cc80700315f85715070") unshare(0x8000400) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x20) r2 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) mq_getsetattr(r2, &(0x7f0000000040)={0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7fff}, &(0x7f0000000100)) 13:34:16 executing program 4: init_module(&(0x7f0000000000)='\x00', 0x1, &(0x7f0000000040)='&}wlan1\x00') rmdir(&(0x7f0000000080)='./file0\x00') r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_stats={0x1d, 0x9, [0x0, 0xfff, 0xfffffffffffffff7, 0x5, 0x10001, 0xffff, 0x6, 0x401, 0xc79]}}) getgid() unlink(&(0x7f00000001c0)='./file0\x00') munlockall() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x90240, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000240)='veth1_to_bridge\x00') setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) fcntl$getown(r0, 0x9) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000280)={0x781c, 0x6, 0x7fff, 0xfff, 0x100}, 0x14) getresgid(&(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000380)) readlinkat(r1, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/4096, 0x1000) stat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000001400)='/dev/loop0\x00', &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)='fuseblk\x00', 0x10000, &(0x7f0000001580)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize'}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}]}}) fcntl$getownex(r0, 0x10, &(0x7f0000001680)={0x0, 0x0}) ptrace$getregset(0x4204, r4, 0x206, &(0x7f0000001780)={&(0x7f00000016c0)=""/184, 0xb8}) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f00000017c0)={0xa, 0x8, 0x2}) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001800)) r5 = creat(&(0x7f0000001840)='./file0\x00', 0x100) fchdir(r0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001880)={{{@in=@multicast1, @in=@remote, 0x4e24, 0x7ff800000000, 0x4e24, 0x0, 0x2, 0x20, 0xa0, 0x33, 0x0, r3}, {0x8, 0x4786606f, 0x100000001, 0x3, 0x7, 0x3f, 0x8, 0x2}, {0x2b1b, 0x8, 0x4, 0x2}, 0x8, 0x6e6bbc, 0x2, 0x0, 0x3, 0x3}, {{@in6=@local, 0x4d2, 0x32}, 0x2, @in6=@local, 0x3503, 0x4, 0x0, 0xc96, 0x2, 0x9, 0x4}}, 0xe8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000001980)=0x2, 0x4) preadv(r5, &(0x7f0000001a40)=[{&(0x7f00000019c0)=""/81, 0x51}], 0x1, 0x0) faccessat(r1, &(0x7f0000001a80)='./file0\x00', 0x112, 0x1000) set_tid_address(&(0x7f0000001ac0)) write$P9_RFLUSH(r5, &(0x7f0000001b00)={0x7, 0x6d, 0x1}, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) 13:34:16 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000300)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb, 0x4}, 0xc) socket(0x0, 0x0, 0x0) timer_create(0x7, &(0x7f0000000340)={0x0, 0x24, 0x2, @thr={&(0x7f00000005c0)="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", &(0x7f0000000440)="d55c6eba34dae3d4256d09f6fbf35d26393df850c65cea1588730d9725dabff8b5c69804e59c0df9320fe413149e8488339255b498fabbf53421dd5820f6a7a9a0d5"}}, &(0x7f00000004c0)) clock_gettime(0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2001}, [@IFLA_OPERSTATE={0x8}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x4800}}}}}]}, 0x50}}, 0x0) 13:34:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="25770fcf4a", 0x5, 0x8800, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @mcast1, 0xfffffffffffffffc}, 0xffffffd9) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000040)=0x5, 0x4) setsockopt$inet6_buf(r1, 0x29, 0x3e, &(0x7f0000000080)="00000017", 0x4) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:34:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) recvmsg(0xffffffffffffff9c, &(0x7f0000000780)={&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000380)=""/32, 0x20}, {&(0x7f00000003c0)=""/106, 0x6a}, {&(0x7f0000000440)=""/83, 0x53}, {&(0x7f00000004c0)=""/211, 0xd3}, {&(0x7f00000005c0)=""/152, 0x98}], 0x5, &(0x7f0000000700)=""/97, 0x61, 0x4}, 0x100) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f00000007c0)=0xc, 0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) readlinkat(r3, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)=""/237, 0xed) rt_sigsuspend(&(0x7f0000000800)={0xf46}, 0x8) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="568ea8d810005fba00000000000019ca00000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000230000"], 0x28}}, 0x0) 13:34:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 13:34:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getpeername(r0, &(0x7f0000000280)=@sco, &(0x7f00000001c0)=0x80) getsockopt$packet_buf(r0, 0x107, 0x14, &(0x7f0000000040)=""/240, &(0x7f0000000000)=0xeb) 13:34:16 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000180)=""/126) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) 13:34:16 executing program 7: openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000002040)=@generic, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000002440)=""/73, 0x49}}], 0x1, 0xffffffffffffffff, &(0x7f0000000180)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') signalfd(r0, &(0x7f0000000000)={0x80}, 0x8) pwritev(r0, &(0x7f0000000180), 0x3c7, 0x0) r1 = timerfd_create(0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) 13:34:16 executing program 5: r0 = getpid() process_vm_readv(r0, &(0x7f0000000880)=[{&(0x7f0000000900)=""/253, 0xc8}, {&(0x7f0000000540)=""/5, 0x5}, {&(0x7f0000000640)=""/167, 0xa7}, {&(0x7f0000000400)=""/254, 0xfa}, {&(0x7f0000000800)=""/111, 0x6f}], 0x5, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/155, 0x9b}, {&(0x7f00000000c0)=""/76, 0xff7c}, {&(0x7f0000000140)=""/64, 0x40}, {&(0x7f0000000240)=""/42, 0xfffffdc5}, {&(0x7f0000000180)=""/20, 0xb}], 0x5, 0x0) 13:34:16 executing program 1: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x2, 0x0) rt_sigaction(0x1e, &(0x7f0000000240)={0x5}, 0x0, 0x8, &(0x7f0000000280)) mmap(&(0x7f000020f000/0x1000)=nil, 0x1000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000300)={0x60}, 0x60) 13:34:16 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') ftruncate(r0, 0x3ff) ftruncate(r0, 0x200000007fe) [ 162.795511] keychord: invalid keycode count 0 13:34:17 executing program 2: r0 = epoll_create1(0x80000) ftruncate(r0, 0x101) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r1, &(0x7f0000000200), 0x1a7) write$UHID_CREATE(r1, &(0x7f0000000380)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000280)=""/254, 0xfe, 0x0, 0x7207e568, 0x0, 0x401}, 0x120) write$UHID_INPUT2(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="0c00e1ffffff"], 0x6) read(r1, &(0x7f0000000140)=""/169, 0xa9) 13:34:17 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getsockname(r1, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @loopback}}, &(0x7f0000000080)=0x80) mmap(&(0x7f000008f000/0x1000)=nil, 0x1000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000000100)=@sco, &(0x7f0000000180)=0x80) modify_ldt$write2(0x11, &(0x7f00000000c0), 0x10) 13:34:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f00000001c0)=""/94) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000250007031dfffd946fa2830020200a0009000000069effffffffffffff00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 13:34:17 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0xc) getsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f00000000c0)=""/4096, &(0x7f0000000000)=0x1000) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x3ae759acfbc60d04) 13:34:17 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x3096, 0x0) getresgid(&(0x7f0000000c80), &(0x7f0000000180), &(0x7f00000001c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'\x00', 0xc201}) ioctl$KDMKTONE(r1, 0x4b30, 0x87ed) ioctl$TUNSETPERSIST(r1, 0x401054d5, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)=0x0) r5 = getuid() sendmsg$netlink(r2, &(0x7f0000000c40)={&(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000b80)=[{&(0x7f0000000280)={0x644, 0x36, 0x102, 0x70bd28, 0x25dfdbfe, "", [@typed={0x8, 0x31, @fd=r0}, @nested={0x4c, 0x34, [@typed={0x8, 0x24, @u32=0x6}, @typed={0x40, 0x8a, @binary="b68b8d00f750f9f2398a12850ddbe661c0ab013c3cbcee4269162b0aa36104ff4f969dc99ebc37c407804a6ceabc5c4b21f559ec6518b69fc5e564a4"}]}, @nested={0x248, 0x42, [@generic="628f3c98a496b4594d4b3dfdc0f326b14082efaa6e199311d1610b8c563a7fffc697ee255ad903e48f75bdc7ec85fdb2bc7ee49b64ce043a83b6d565938af869f9ef85d20842a23a21630af68e191b44", @typed={0x8, 0x21, @pid=r4}, @generic, @generic="3807b8ff0045b42ef7c862216d29b740628e9ae810a8ecb6d834b8c7537a4690642a7d23db7457db35dcf2d728f2cc1c08799d0405d90f68444c8be47d97dc084d1e2ff3e3195f7e85c7d70b84c18b4dd1c26188ab52151e77ba8ee76a20dfd1fe04a74c99f7c1dc38e7c598735b700802c4af124806bafab455465b54b9f9e86855dba944c813a297276cb557556d9f3a781b07974d95d55bb6943fde7d5c6384d3a6d14df9899819cd6f54bea03513ab5d04cd8833e9275a0287f95ae14d6dca13b12fbba1a6351310a0801087ee1d6420b4f2e9fd23f15e1b941dc7c5c5c494c0c2", @generic="1733219f1f4114f1dcdf40287aa73e07aa71cf683bc5050ded6a16f449a30a16fcdfdc67621463d6859b734c3277718868d253a2f5d93699e4e807d1f2c8137d44482243c392bc376b14923e58543bd8ea08f46c54acf71c", @generic="999e1232f35a02b28b2f850e3792034e581c60893a412f97048d7ef79dd73cf85b08d9ef7a027b9354357bfbed26e1073875f3184d1a0d3a230bd113cbdb1d43953ef10c5a373f8e937f0b058cbc74bea553de7132e01f5a1c9bf72e240d9624ec80ac3645c4ef2054f24aca6c7e53b47dc6df5b5f7f9773002f3000bfdd72d09aa06ee4b33d8c895f01d68ff7aaeb2a01d8b9b0050d90f2705cc1766a7354351ac079d84ea179cb4a33d71ee5e05ce1"]}, @nested={0x14, 0x2a, [@typed={0x4, 0x65}, @typed={0xc, 0x8d, @u64=0xd39e}]}, @typed={0xc, 0x54, @u64=0x8001}, @nested={0x378, 0xa, [@generic="91c95cc10303175165e6fdb41f4162a3ac599d23c80215a1304f82ec0fea8e888b531e783bb12ca8d25170c75d1bca0a07581ca63d6839f8f925fba8aedd39cb93441982db30dab04b1c88f6417e8a0c855b50686f2950ea2cfb33c4dfe8e397e09a43cb1bc27b8c1978fda3e1950a93ed9936f8d0b065e631281fb9", @generic="5885742cff4b633baaae3b5c6baa3d7d585cca5fd71c3cb87f3998a38b71c7df367face9749eaef1e1cfbb568f89df124006aa1d81c3a8a5b75e25b317e309aecd512157c76d23fd2f608911557a496430879e150cf635ad7e480c1119c474da38a501d65fd1e8525767e2562ee4d4e28e728030ea0fd71832da367bcd92f6f86d3bea33e257e1cb20cb3f6ef622b103093e9cd7b4d93724b670a7faef90ff828a1e5398a5ce3ad17ddcf65490da7a0182d22e5d34741b8d940ae6b4464df98e163d7ecaa50e0fbcdbedd35c948c97e50bbd5b5796c624531e73ded8c061", @generic="65d9962852781ebc3ed8f2507722987d35f3cd37251e7407bb9e863535e5e463af4e22703a00486a74b01fbc90f7693a615f63a602c6f690df2a374a918b45b5cd4fe2adf22a76db8a0aac6e678f0b757571b943abde3d8561dac0e34cfd9eb893e41b4f62e202c2535654d7247a2d9a4efe589c8b5d445121aa547dd3cdfde1f667f9758b8ea9aead790dd1f6364474d813e58a9d5d71b2593d724dd9cfffe4672c3036f8a0c9888e9cace541e72b132db5c28183d0ad1653a25e54d67f92d0d1510974488910dc", @typed={0x10, 0x53, @str='/dev/rtc#\x00'}, @typed={0x9c, 0x90, @binary="ff39965543fe518a8dda9a81876021b2bb131246de831e314803d51377d41a1d5b9add75b9047192f802c4f9bd2102fd5f2b67194f0bc0c4023b05ab24d1536b08e952c647582c66e450fff0ebbbccf45fd973f8428f6f58ce9acac2fc7e7ae13fd6dc7642ac682179c91b98ca101db752d74214a2d6becf8b564a26ec0fb93cd506276a56fd5e7da27856918b51caddec00c8c934ea720f"}, @generic="d3b30e", @generic="00c607f38d7e15ffbb502559ac563f16b2430de24751057e99d56dc421c18784398f3f416dafcdfb2deb10058f84adf3de9e5828ae41b490efefb47c35857c30a581ff0da065f8d89d3baf196fe75d00a9f60758e81b02fbcff8a344b8b0aa0d43ee7a819dd05872908be4afd42706a8d652c83079791f1c84d208bd729303099cdf32111ef11454f906df5213abcef792be93e560ff6123f7844e1711baa7cb99fde5"]}]}, 0x644}, {&(0x7f0000000900)={0x230, 0x36, 0x3, 0x70bd2b, 0x25dfdbfb, "", [@nested={0x108, 0x83, [@generic="d58058d511a7632afbea20852883cfdae3fda4a7460acaf5ff527bc90f46aeefc85bdfdcf162f37b2e26f58494b2875db940da743b17ed49323de40a2fa006b23d34127220006af657e71dc5c9a78b0105f2a88e043140291f98edf3bf6c0ea44ae335db0533627615a11c2e9219f9cba4a4eaaad40fd6e160ab7f0218d80a", @typed={0x8, 0x54, @uid=r5}, @generic="5ce88e53a4b5d1f6edf831136d7c589e3b476bb4a1d4be0f1e31418f6f4bdb045dff48a0da57cd255e6004afe63572341487d949f586b47c46ebd48bd7b1a31c1f1681a29a9dce975a7f8e973b28624d1444efb4b75f20d31cf9f4b9907f98ec2ec27779bae522b89b", @typed={0x8, 0x58, @fd=r3}, @typed={0xc, 0x42, @u64=0x70000000000000}]}, @typed={0x8, 0x2a, @u32=0xffffffffffffff80}, @generic="cc4a4b591499af4be5dab4bac286525c68e5b27749750dced4148ae68bc2ac3cd9c96ac8aebbaff3b2f7dce139044f3f3e92c323cc161060e0db7355ccf556", @nested={0xb8, 0x57, [@typed={0x14, 0xa, @ipv6=@local}, @typed={0x8, 0x3d, @u32=0x40}, @typed={0xc, 0x3b, @u64=0x4}, @typed={0x14, 0x42, @ipv6=@loopback}, @generic="87ce9fd78e3de02275d7abf60e838b0a4c1d5294fed088f83c9da1c9889881b64e50b92c1bbbee65b908d95696ecac54e32784a54698001dc90d89fb83b8d192297832dbf3d90c5b57336a3555307945ac85d86864a79f94051440a9335e41d51f20561bd9095226dd6448c892c4199c2e0d9acc0b"]}, @typed={0xc, 0x6b, @u64=0x100000000}, @typed={0xc, 0x5f, @u64=0x8000}]}, 0x230}, {&(0x7f0000000b40)={0x18, 0x2b, 0x200, 0x70bd2a, 0x25dfdbfb, "", [@typed={0x8, 0x6, @u32=0x8}]}, 0x18}], 0x3, &(0x7f0000000bc0)=[@rights={0x28, 0x1, 0x1, [r3, r0, r2, r1, r1, r0]}, @rights={0x20, 0x1, 0x1, [r2, r2, r3, r3]}], 0x48, 0x81}, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f00000000c0)=[0xfffffffffffffffa]) 13:34:17 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000080)=""/44, 0x2c, 0x40, &(0x7f00000000c0)={0xa, 0x4e22, 0x80000000, @remote}, 0x1c) getsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040), &(0x7f00000002c0)=0x71df43060e37176b) 13:34:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=@routing, 0x8) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000180)=@srh, 0x8) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400042, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)}, 0x0) 13:34:17 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x81, @ipv4={[], [], @multicast1}, 0x1}, 0x277) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) wait4(r1, &(0x7f00000000c0), 0x8, 0x0) [ 163.406057] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.421305] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.443585] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.470803] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.485280] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.492591] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.499811] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.506856] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.520121] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.529238] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.539883] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 163.549220] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz1 [ 163.563737] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 163.565275] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 163.582753] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.582767] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.582779] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.582790] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.582806] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.582818] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.582830] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 13:34:17 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") unshare(0x40600) readahead(r0, 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000140)=0x8) fcntl$getflags(r0, 0xb) 13:34:17 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f00000003c0)={0x0, 0x0, 0x2}) r1 = dup2(r0, r0) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f00000000c0)=""/186) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000040)) 13:34:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)="3100000000a73f33efc6d1a6230d8379f3b2e6620000000000000000000000ffff7f1794245ee14f62e1", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000140)) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0x0) sync() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)=0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)={0xc4, r4, 0x14, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2e}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x100000000}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x10001}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20000044}, 0x4000) prctl$setptracer(0x59616d61, r3) 13:34:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0xfff0000000) socketpair(0xb, 0x0, 0x7, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x9, 0x1f, 0x16, 0x4, "9464ac9ada26e4e0643e63cdd32b48f27b23f085e150f1a30b7514ec518bda8d18728c26ddad299c18d71d176e6152cbc949968df53856d7575ddf9d8de463f5", "e81cf206385482f6a48c5714588e59915191998583bada819469c6df569b1489", [0x7c5, 0x80]}) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000300)) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000018000000000000000000000000000000000000000006084a34fd817713db622584f64a740e000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000"], 0xfe7a) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000440)="f662a43707413ba648ddf06b9c33551bac5dd9ffa79c11de985ff0fe6ab0d157fc53830bc6ebe8ead5a6159cce7be734cacef9bb5827e9b98aad5c8041cb2eccefa138dae4c021e6a028e7aa950ae1bbe844e24b2bb18bce0137dd10cf3615c3ef5a07c4007d9b1efa700b0d3a900bad00d68609320a44a2ced7ee91aedb478dcb6b6006706e8312ca71e7ba8ac0458271", 0x91}, {&(0x7f0000000140)="0d9ceae92050b1a2492547724e3aeb9706b119c94a4b0bec38864d096e8df79c062cc7a9f79afdec4019d848fb7638eee623a44259a2b64a3accb466ea638f83565631601545a5df8225", 0x4a}], 0x2, 0x0) read(r3, &(0x7f00000001c0)=""/196, 0xc4) getsockopt(r2, 0x1000, 0xf5, &(0x7f0000000540)=""/186, &(0x7f0000000600)=0xba) r4 = accept4$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c, 0x80800) fcntl$getownex(r4, 0x10, &(0x7f0000000500)) 13:34:17 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000003300)=ANY=[@ANYBLOB="180000000000000000000000070000008902510800001a00"], 0x18}}], 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setfsuid(r1) 13:34:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r3, 0x6, 0x10, &(0x7f0000000240), 0x4) close(r3) r4 = dup3(r1, r2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000000040)=0xe8) sendmsg$nl_generic(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x30000a4}, 0xc, &(0x7f0000000080)={&(0x7f0000002040)={0x1448, 0x2d, 0xb20, 0x70bd27, 0x25dfdbfc, {0x3}, [@nested={0xe0, 0x26, [@typed={0x8, 0x66, @ipv4=@local}, @generic="8e183987cf42cc5bb7e653e04699aa0c03930e74f770ff1207d47aa2f680ec2ca985cc3082a8e1b759a0e73979657c8b30be9860970373eef698cf1ae075bceaec98e8b9b634aa0c7d65de7e1774ac45f5b123beb6709a2861c6670e1eb1a8604c1fd726158a25a8789c890a94f2a60f2531419b9f7e18556f4912b8f66f4b370dd8814db82c0be89f361d5d023afcb65b04bbda215eda3a215d834278703b83e3564bd414270b5e2721d47aed430611dfe4d042dc69a335e27f5c5fe4", @typed={0x14, 0x1a, @ipv6=@local}]}, @nested={0x88, 0x69, [@typed={0x8, 0x3a, @str='\x00'}, @generic="f37663032a81c69b0e8507b5bb822e181e2a5564a36b44d8b21c1b26db4346c5532f6a45ee5d7249cd28d89291ec3425d1525bf9deff6e87b8b5024c10377c1c5942704ca510f2b9fbdc26c3b6e835a52e6d24ce417a2dfe8dd6fe435bfc352afdf62baaed154a42f8f67c48634c13b637bea5c3b6e26ccc6a8a"]}, @generic="d4307544bcb4fba111f6e6c88b0c77caa069975db1685a56d6449f66f38ad363802d52efd7204e0b8a56f1ce82379a4a97c90604db35d361f8356e094976842fcf8d256e405c2a6c408650fb", @typed={0x14, 0x73, @ipv6=@mcast2}, @typed={0x18, 0x21, @binary="2078ef008c523f4bcfac68f7bce00718520c62"}, @nested={0x1254, 0x6f, [@generic="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", @typed={0x8, 0x29, @ipv4=@multicast1}, @typed={0x8, 0x6, @ipv4=@remote}, @generic="35305a6484fadc265afec857d001f7b687039c253c77d3b5e557a63c0e8b7685e63eddcc8afca14aef7496cfa161ec510bd9bd80054febe1c08fad799792df3896775fd2bff77ab32d8aa11ee7f03db380c43a68a24478ed9a95a94d455e6575c423de3de36b62e547b9b7ebaa267e557374926ef221b0dec627a67307e4f2e84e983f7379d56df59f4d84d8fa2537e55fd03630600834290ba1a9a4634c75d2aa9edb59534f3c64e101e8a775", @typed={0x4, 0x6e}, @generic="c01f7832ba8e6cff830816362762199b497d3c3385b939c8b34dea526879ce04174461a584b82e34fa4aee8f3de7cf1407acca54557581979a", @generic="356ae22d6b583b786e22871fd37651eb02ec2af3a8ff8cc0d3b6e47db501e59a01136039c60f91e1922feb587c42e1d82366ad5859fce8129e7c09f63be47893ec6984ec480752d83ca574516790ef495cdd5a8f94317fa1bcba25aec14fa80846da4b02c91d3db58d3e7d47243cd5cc13d63f4498f4633331ea36332f64de0de1e527dd568487e87a57ce3cf1cbc9d21bb122781d590550d5d5fccc5b35d478338559895a703e9723813a949a3acaeec5b8e8904ea355ce267cb9c2e003780e0952435ae8535b0660b1b4ab6b1d584aeba04b81067f", @generic="f38c1e3523112100c90ebfa823c0365391d70ff7a7a092b15e91b602fc960167225176d521c498adf7ee537b5ee56dcb2aee23faf6b2f53da3752eb9932702cba1d80c50282d8cf14b60abef45c86c23bc67cbe2b4ef9ee237d465c94bc98c4688aba1c1345100b127904c9cf6e136b61ad779994c", @typed={0x8, 0x4ca, @uid=r5}]}]}, 0x1448}, 0x1, 0x0, 0x0, 0x20000000}, 0x2000c0c0) 13:34:17 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x3, 0x6, 0x3}}, 0x30) r3 = dup2(r1, r1) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)}, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r4, 0x500, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100000000}]}, 0x2c}, 0x1, 0x0, 0x0, 0x804}, 0x48000) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x2, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/keychord\x00', 0x0, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x400, 0x0) [ 163.582842] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.582854] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.582866] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.582877] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 13:34:17 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r3, &(0x7f0000000a40)="bd", 0x1) tee(r2, r1, 0x3, 0x0) r5 = gettid() timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000040)) tkill(r5, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 163.582890] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.582902] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.582914] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.582926] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.582937] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.582949] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.582960] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.582973] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.582985] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583119] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583133] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583145] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583158] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583170] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583182] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583195] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583207] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583220] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583233] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583245] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583257] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583269] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583282] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583294] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583306] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583318] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583331] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583343] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583355] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583367] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583380] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583393] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583405] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583417] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583430] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583442] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583454] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583466] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583479] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583491] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583503] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583515] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583528] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583541] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583554] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583566] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583579] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583591] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583603] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583615] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583628] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583640] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583653] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583665] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583677] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583690] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583702] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583714] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583728] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583741] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583754] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583766] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583778] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583790] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583803] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583815] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583828] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583840] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583853] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583865] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583877] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583890] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583902] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583914] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583926] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583939] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583954] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583966] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583978] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.583991] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.584003] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.584015] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.584028] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.584060] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.584073] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.584093] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.584105] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.584118] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.584137] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586476] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586491] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586504] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586516] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586529] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586541] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586553] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586566] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586578] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586591] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586603] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586615] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586627] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586639] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586652] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586664] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586676] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586688] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586700] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586712] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586725] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586737] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586749] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586761] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586773] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586786] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586798] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586810] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586822] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586834] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586846] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586858] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586870] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586882] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586895] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586907] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586919] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586931] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586943] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586955] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586967] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586979] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.586991] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587003] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587015] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587027] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587056] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587068] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587081] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587093] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587105] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587116] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587128] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587140] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587153] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587165] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587177] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587189] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587201] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587213] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587225] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587237] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587249] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587261] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587273] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587285] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587296] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587308] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587321] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587332] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587345] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587356] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587368] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587380] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587391] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587403] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587415] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587427] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587439] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587452] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587464] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.587476] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.594673] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.594686] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.594699] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.594711] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.594723] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.594735] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.594748] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.594760] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.594773] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.594785] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.594798] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.594811] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.594823] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.594835] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.594848] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.594860] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.594873] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.594885] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.594898] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.594910] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.594922] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.594935] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.594947] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.594959] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.594972] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.594984] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.594997] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595010] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595022] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595055] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595068] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595080] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595093] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595106] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595118] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595131] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595143] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595155] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595167] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595180] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595193] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595205] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595217] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595230] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595242] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595255] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595268] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595280] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595292] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595305] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595317] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595330] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595343] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595355] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595368] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595380] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595393] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595405] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595417] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595430] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595442] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595455] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595467] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595479] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595492] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595504] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595516] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595529] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595541] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595555] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595567] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.595579] hid-generic 0000:7207E568:0000.0009: unknown main item tag 0x0 [ 163.600594] hid-generic 0000:7207E568:0000.0009: hidraw0: HID v4.01 Device [syz1] on syz1 [ 163.628728] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 163.738861] input:  as /devices/virtual/input/input51 [ 163.772482] input:  as /devices/virtual/input/input52 [ 165.611729] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.618777] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.625799] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.632849] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.639890] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.646912] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.653970] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.661008] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.668025] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.675105] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.682161] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.689217] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.696235] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.703461] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.710513] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.717542] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.724609] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.731661] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.738700] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.745715] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.752752] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.759806] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.766821] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.773968] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.781026] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.788057] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.795277] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.802398] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.809643] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.816835] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.824077] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.831127] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.838167] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.845218] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.852258] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.859299] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.866315] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.873353] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.880387] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.887391] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.894427] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.901469] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.908517] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.915540] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.922800] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.929866] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.936881] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.943922] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.950953] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.957957] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.964999] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.972073] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.979147] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.986171] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 165.993208] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.000244] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.007258] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.014303] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.021354] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.028595] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.035619] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.042668] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.049712] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.056721] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.063773] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.070833] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.077853] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.084904] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.091986] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.099095] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.106122] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.113176] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.120219] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.127228] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.134281] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.141478] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.148536] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.155594] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.162647] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.169694] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.176717] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.183773] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.190812] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.197821] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.204869] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.211927] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.218990] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.226040] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.233111] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.240149] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.247155] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.254383] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.261447] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.268490] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.275502] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.282581] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.289638] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.296669] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.303729] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.310772] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.317794] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.324853] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.331904] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.338958] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.345988] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.353060] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.360242] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.367258] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.374325] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.381369] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.388423] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.395452] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.402509] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.409583] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.416601] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.423657] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.430697] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.437728] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.444794] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.451862] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.458914] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.465934] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.473193] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.480256] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.487273] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.494307] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.501347] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.508397] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.515428] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.522487] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.529532] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.536578] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.543616] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.550665] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.557685] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.564733] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.571789] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.579039] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.586067] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.593115] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.600147] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.607149] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.614183] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.621217] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.628227] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.635286] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.642330] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.649372] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.656391] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.663441] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.670512] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.677539] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.684600] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.691763] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.698840] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.705849] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.712874] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.719897] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.726898] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.733924] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.740950] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.747949] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.754981] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.762002] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.769067] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.776091] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.783149] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.790253] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.797277] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.804521] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.811578] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.818630] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.825641] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.832693] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.839761] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.846768] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.853811] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.860982] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.867999] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.875050] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.882091] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.889139] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.896168] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.903214] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.910409] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.917422] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.924454] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.931483] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.938515] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.945531] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.952587] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.959616] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.966642] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.973687] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.980723] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.987725] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 166.994770] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.001798] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.008829] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.015840] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.023096] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.030152] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.037165] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.044206] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.051250] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.058249] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.065296] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.072342] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.079370] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.086381] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.093405] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.100440] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.107438] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.114465] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.121511] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.128739] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.135752] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.142778] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.149804] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.156800] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.163832] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.170858] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.177857] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.184902] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.191941] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.198979] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.206017] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.213071] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.220100] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.227101] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.234126] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.241279] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.248280] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.255310] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.262336] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.269365] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.276377] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.283405] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.290473] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.297762] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.304848] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.311909] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.318955] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.325972] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.333019] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.340106] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.347112] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.354339] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.361414] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.368485] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.375507] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.382579] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 [ 167.389663] hid-generic 0000:7207E568:0000.0008: unknown main item tag 0x0 13:34:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, &(0x7f0000000240)=0x80) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000100)={{r2, r3/1000+30000}, {0x0, 0x7530}}, &(0x7f0000000180)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/softnet_stat\x00') ioctl$KDGKBENT(r4, 0x4b46, &(0x7f0000000080)={0x81, 0xfffffffeffffffff, 0xfff}) sendfile(r0, r0, &(0x7f0000000000), 0x80000002) 13:34:21 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self/net/pfkey\x00', 0x50000, 0x0) openat$cgroup_int(r1, &(0x7f0000000700)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000000000040cdf3f12362e12c359cf4d0d8f1c45e9174343118"], 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000900)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000cb3900000000000000000000000007000000000000000000000000000000000000000000000034e5000000000000000000000000000000000000000000000000000000000000feff000000000000fedb7dcec96500000000000000000000000000004354da1b6e2d16e68e9c45"], 0x1}}, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000780)={'mangle\x00', 0x2, [{}, {}]}, 0x48) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x1000040000, 0x0) write$selinux_create(r4, &(0x7f0000000380)=@access={'system_u:object_r:dhcpc_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x34, 0x39}, 0x53) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x39, &(0x7f0000000200)={@mcast1}, 0x20) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={0x0}, &(0x7f0000000680)=0xc) fcntl$setown(r4, 0x8, r6) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000180)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in=@dev={0xac, 0x14, 0x14, 0x15}, @in6=@loopback, 0x4e23}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0xe8) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) request_key(&(0x7f0000000500)='pkcs7_test\x00', &(0x7f0000000800), &(0x7f0000000840)=',wlan0$/^)\x00', 0xfffffffffffffffa) keyctl$describe(0x6, 0x0, &(0x7f0000000880)=""/99, 0x63) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r5, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) sendto$inet(r5, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(r5) 13:34:21 executing program 6: prlimit64(0x0, 0x7, &(0x7f0000001000), &(0x7f0000000000)) userfaultfd(0x7fffc) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/keychord\x00', 0x24000, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000140)=""/77) eventfd2(0x3edf, 0x80800) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000000c0)="0cd69bff7f565386324d0a6b230946774fc9182b8600e13206b8300b6ec28c54720c1ba0c73a8f035d8a63f15272a799d31c4df1fcc45e", 0x37, 0x0) keyctl$assume_authority(0x10, r1) prctl$setfpexc(0xc, 0x0) 13:34:21 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x80) fstat(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in=@local, @in=@multicast1, 0x4e24, 0x7, 0x4e21, 0x4, 0xa, 0x80, 0x80, 0x6c, r1, r2}, {0x6, 0x200, 0x1, 0x4, 0x1ff, 0xfa3, 0xc00000, 0x10001}, {0x7a53, 0x5, 0x3f, 0x3ff}, 0x2, 0x6e6bb1, 0x2, 0x0, 0x3}, {{@in=@local, 0x4d6, 0x32}, 0xa, @in6=@loopback, 0x3507, 0x3, 0x0, 0x4, 0x8e59, 0x7, 0x4}}, 0xe8) fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000040)=""/30, 0x1e) r3 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r3, 0x40104593, &(0x7f0000000000)=[0x0, 0x100100000]) 13:34:21 executing program 0: r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000280)='/dev/pktcdvd/control\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) fcntl$getown(r1, 0x9) r2 = memfd_create(&(0x7f0000000000)="c8a8707470", 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040), &(0x7f0000000100)=0x4) socket$inet6_udplite(0xa, 0x2, 0x88) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000240), 0x2000005) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000140)=0x1f, 0x4) ioctl$LOOP_CLR_FD(r1, 0x4c01) 13:34:21 executing program 4: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = socket(0xf, 0x800, 0xdf) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000200)={@mcast1, 0x34, r2}) gettid() r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) accept4$unix(r3, &(0x7f0000000080), &(0x7f00000001c0)=0x6e, 0x80800) ioctl(r1, 0x7fffffff, &(0x7f0000000240)="5b15665f54ef0ae6aa292c784d255d851b18cc065818b13ceba92bf14e4574bda6ecb0c38ee7803b98f9664b36ab37b27176942222bff943376142316ec168a58d9d11e15f2a7102293850d176e3bc6ac98a18562de3c37e68b264aca72428e957e5647333f15fc3d6783b370965236603e836bff2938242c4fdd28fad7e69a57ce0318b1389ec3af4cd8f52f5f70cfbf61e345cf662f0c1f196ae003b30962fdf") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) inotify_add_watch(r0, &(0x7f0000000340)='./file0\x00', 0xa400295c) utime(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000)={0x5, 0x6}) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000300)={0x1, 0x5, [@random="f74c08481135", @broadcast, @dev={[], 0x18}, @link_local, @remote]}) 13:34:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x0, 0x0) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000380)='btrfs\x00', 0x0, &(0x7f00000003c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f00000000c0)=""/1, 0x193) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000180)={'rose0\x00', {0x2, 0x4e20, @multicast1}}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)) ioctl$TCFLSH(r2, 0x540b, 0x2) r3 = gettid() ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x7ffffffb) tkill(r3, 0x1000000000016) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f00000e7000)) 13:34:21 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x8132, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)="6174f4722f65ab416cfdb3") geteuid() ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00', 0x1000}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) syz_open_procfs(r1, &(0x7f00000000c0)='cpuset\x00') shutdown(r0, 0x1) [ 167.397703] hid-generic 0000:7207E568:0000.0008: hidraw1: HID v4.01 Device [syz1] on syz1 13:34:21 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000036c0), 0x0, 0x0, &(0x7f0000003880)={0x0, 0x989680}) r0 = getegid() setgid(r0) gettid() recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/250, 0xfa, 0x0, &(0x7f0000000300)=@can, 0x80) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/prev\x00') signalfd(r1, &(0x7f0000000380)={0x9}, 0x8) preadv(r1, &(0x7f0000000140), 0x391, 0x51) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000200)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) mkdir(&(0x7f0000000040)='./control/file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) unlink(&(0x7f0000000000)='./control\x00') r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000240)=""/219, 0xdb) close(0xffffffffffffffff) 13:34:21 executing program 2: pipe2(&(0x7f0000989000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x100000000000800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x2) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"410f44be5f55ea719cbb6635"}}], 0x30) accept4(r0, &(0x7f0000000040)=@ipx, &(0x7f00000000c0)=0x80, 0x0) chmod(&(0x7f0000000480)='./file0\x00', 0x0) dup2(r0, r1) lstat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) 13:34:21 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000001c0), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@bridge_dellink={0x20, 0x11, 0x319}, 0xffffffffffffff62}}, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x4) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000200)="ddf43dc736e81a191ae17358a46274dd12637e8875d87a1d6abe43b6e0c112dca880e307da709b8d82a819a66834d0c3d6c3fa0d2413e6746dd93d0a544eb22c024721e83bea1f825d940a0cdfd634451e1aa0fc970a017b14bf721f02753ce6488fa6188fe2010de33b60590a1a9efc8a09e2e27dd1d02d794aa101bafe7e59afdb76dbd9e51f2c73007d049b3b81b2a9fa93a8393eaf0233472f5ae4b03779cf18897adfe3007529b9df3fd6aa7d94b8fb66c45da0ab077486d70fd021d1b599f201f2b1ceed5ec798d4214c7f") 13:34:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$TCXONC(r4, 0x540a, 0x4) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) r5 = dup2(r2, r3) tkill(r1, 0x15) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)=0x0) wait4(r6, 0x0, 0x60000002, &(0x7f0000000000)) ioctl$sock_ifreq(r5, 0x893d, &(0x7f0000000180)={'tunl0\x00', @ifru_mtu=0x7}) 13:34:21 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000080)="aee2fa68b6aa7622aabc0b414b7a1490aa852b8687eec88425258e44efc1babef7464be7dd0419052ffcd3b4") sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924924b4, 0x440c0) sendto$unix(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) close(r0) 13:34:21 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x400100) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 13:34:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000040), 0x4) fremovexattr(r0, &(0x7f0000000000)=@known='user.syz\x00') 13:34:21 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) 13:34:21 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000002c0)) mkdir(&(0x7f0000001500)='./file0/file0\x00', 0x0) mount(&(0x7f0000000f00)='./file0/file0\x00', &(0x7f0000000f40)='./file0/file0\x00', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f00000003c0)) mount(&(0x7f00000005c0)='./file0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f00000003c0)='mqueue\x00', 0x400080000, &(0x7f0000000600)) mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='overlay\x00', 0x1002, &(0x7f0000000380)) umount2(&(0x7f00000006c0)='./file0/file0\x00', 0x0) 13:34:21 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000300), 0x0) mkdirat(r0, &(0x7f0000000140)='./file0/file0/file0\x00', 0x42) write(r1, &(0x7f0000000540)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) write$FUSE_DIRENT(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="7d3e34c2cf48003f1b61507e6517530792f08d802fd12c70b870c6a4f188a3f4252b3d3ad1a4da4bcd7c952065708f4661351498a29895d16e32d043bf62f954983b175328e6622b8fbebd51f36430a6cd11ef04c80bf2d3e68aa87459cc51b298099bffc17f5bf8e9164aaaae6d19603a69b76e"], 0x1) fdatasync(r0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mount(&(0x7f0000000000)='./file0/file0/file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) rmdir(&(0x7f0000000040)='./file0\x00') [ 167.544839] blk_update_request: I/O error, dev loop0, sector 0 13:34:21 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x13) r2 = getpgid(0xffffffffffffffff) write$P9_RGETLOCK(r1, &(0x7f00000000c0)={0x25, 0x37, 0x1, {0x1, 0x7fffffff, 0x3f, r2, 0x7, '\\loeth0'}}, 0x25) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) close(r0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 13:34:21 executing program 0: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f7640") r2 = socket$inet6(0xa, 0x801, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$fiemap(r0, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYBLOB="09000000000000000300000000000000020000000101000003000078b1fd39df7c008a490000000000000000000000000001000000000000000500000000000000000000000000000000000000000000000502000000000000000000000000000009000000000001000300000000000000200000000000000000000000000000010800000000000000000000000000000300000000000000008000000000000002000082ff0000000000e6ffffff000000000000000200000400000000000000000000000b000000"]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x2, &(0x7f0000000140)=0x28d, 0x4) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x40045564, 0x0) listen(r4, 0x800000000000000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000000f, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000080)=0x3f, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x14e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r6 = socket$inet6(0xa, 0x801, 0x0) r7 = fcntl$getown(r1, 0x9) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000180)={0x0, 0x1, 0xffffffffffffff86, 0x0, 0x0, 0x0, 0x800, 0x8, 0x5, 0x3, 0x8}) capset(&(0x7f0000000100)={0x39980732, r7}, &(0x7f0000000140)={0xa49, 0x0, 0x2, 0xffffffff7fffffff, 0x9, 0x4}) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f00000001c0)) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000e00000)=0x3f, 0x4) listen(r2, 0x0) 13:34:21 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0/bus\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000000140)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r0) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000280)='/dev/pktcdvd/control\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000002c0)={{0x23, 0xda, 0x4000002cf, 0x10000}, 'syz1\x00', 0x41}) truncate(&(0x7f0000000340)='./file0\x00', 0x9) creat(&(0x7f00000003c0)='./file0\x00', 0x3) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 13:34:21 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_trie\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000340)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'gretap0\x00', 0x0}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000200)={0x3, 0xffffff53, 0x1, 0xe3, 0x5, 0xffffffffffffdb90, 0x0, 0xffffffffffffffe9, 0x10a20, 0x4, 0x3, 0x6, 0x9, 0x2, 0x2, 0x5, 0x4, 0x8, 0x4, 0x7, 0x9, 0x0, 0x5, 0x0, 0x6bc, 0x9, 0x9, 0x0, 0x4, 0x1, 0x1000, 0x0, 0x0, 0x9, 0x5, 0x4, 0x7, 0x8, 0x0, 0x40, 0x2, @perf_bp={&(0x7f00000001c0), 0x1}, 0x1, 0x80, 0x4, 0x3, 0x9, 0x4, 0x1f}) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000280)={'irlan0\x00', 0x20}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000100)={r1, 0x1, 0x6, @dev={[], 0x13}}, 0x10) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000180)=0xc) [ 167.699458] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:34:22 executing program 5: msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0xffffffffffff7fff, &(0x7f0000000240)="5f490f471f0079ffcfb29fd8003ebe68d2b82d6ba9cc89352e1799e0c3d4c1d7bd96557c5229cc3964fc38a26c38cefc39dc651504418ae15eddf9b7bd72207e1a4f6e53b9004cac0d22168f6fb865454179706e32486ad69c13369d5300563afb028b3c9bdb7f6f94c5730e27e62f031546529e45a5ee2d98631474ec13b4892b7202e3c2806f9ac8d9d0f4f4cc62423b7e6e7830f80f0bf293fc21487c73d8e2da7ef0bb2963ee2bf55e2ce371453e8d7662886e5e6d81b498e8de9751532c20c78a7ce674a334e3ac6b7dfb0ee8fb0fe42c3edff07f4e33b5c0054845f81b692fc1af71ea8610c575874b3f4ee986d638ac49d6e5e47d53a0b9b06d") r1 = eventfd(0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x9) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="1d030000000000000012aaaaaaaaaaaa2da9ae52bed5f7"]) dup3(r0, r3, 0x80000) fcntl$setlease(r1, 0x400, 0x2) 13:34:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x4, 0x4) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f0000000640)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000680)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000740)=0x1fa, 0x209) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000002080)={0x3}) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x66) mlockall(0x61a652e989738ec2) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000002180)=0xfffffffd) getdents64(0xffffffffffffffff, &(0x7f0000000900)=""/252, 0xfc) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000002140)) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000002100)={0x9, 0x3, 0x747c, 0x1}) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000002000), 0x0, 0x0, 0x0) ftruncate(r3, 0x80080) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x40, 0x0) 13:34:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000008940)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) recvmmsg(r1, &(0x7f0000007180)=[{{&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/34, 0x22}, {&(0x7f0000000100)=""/38, 0x26}, {&(0x7f0000000140)=""/5, 0x5}, {&(0x7f0000000240)=""/188, 0xbc}, {&(0x7f0000000300)=""/226, 0xe2}, {&(0x7f0000000400)=""/149, 0x95}], 0x6, &(0x7f0000000540)=""/74, 0x4a, 0x7}, 0x5}, {{&(0x7f00000005c0)=@sco, 0x80, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/57, 0x39}, {&(0x7f0000000640)=""/123, 0x7b}, {&(0x7f00000006c0)=""/151, 0x97}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x4, &(0x7f00000017c0)=""/242, 0xf2, 0xef}}, {{&(0x7f00000018c0)=@can, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001940)}, {&(0x7f0000001980)=""/23, 0x17}, {&(0x7f00000019c0)=""/102, 0x66}, {&(0x7f0000001a40)}], 0x4, &(0x7f0000001ac0)=""/84, 0x54, 0x4}, 0x401}, {{&(0x7f0000001b40)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000001bc0)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/244, 0xf4}, {&(0x7f0000002cc0)=""/130, 0x82}, {&(0x7f0000002d80)=""/147, 0x93}, {&(0x7f0000002e40)=""/243, 0xf3}], 0x5, &(0x7f0000002fc0)=""/126, 0x7e, 0x1}, 0xfffffffffffffff9}, {{&(0x7f0000003040)=@rc, 0x80, &(0x7f0000003340)=[{&(0x7f00000030c0)=""/226, 0xe2}, {&(0x7f00000031c0)=""/175, 0xaf}, {&(0x7f0000003280)=""/63, 0x3f}, {&(0x7f00000032c0)=""/110, 0x6e}], 0x4, &(0x7f0000003380)=""/159, 0x9f, 0x4}, 0x7}, {{&(0x7f0000003440)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003840)=[{&(0x7f00000034c0)=""/55, 0x37}, {&(0x7f0000003500)=""/84, 0x54}, {&(0x7f0000003580)=""/228, 0xe4}, {&(0x7f0000003680)=""/206, 0xce}, {&(0x7f0000003780)=""/142, 0x8e}], 0x5, &(0x7f00000038c0)=""/8, 0x8, 0x80000000}, 0x3f}, {{&(0x7f0000003900)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000005d40)=[{&(0x7f0000003980)=""/125, 0x7d}, {&(0x7f0000003a00)=""/4096, 0x1000}, {&(0x7f0000004a00)=""/11, 0xb}, {&(0x7f0000004a40)=""/224, 0xe0}, {&(0x7f0000004b40)=""/141, 0x8d}, {&(0x7f0000004c00)=""/169, 0xa9}, {&(0x7f0000004cc0)=""/94, 0x5e}, {&(0x7f0000004d40)=""/4096, 0x1000}], 0x8, &(0x7f0000005dc0)=""/4096, 0x1000, 0x5}, 0x2}, {{&(0x7f0000006dc0)=@hci, 0x80, &(0x7f0000007080)=[{&(0x7f0000006e40)=""/237, 0xed}, {&(0x7f0000006f40)=""/47, 0x2f}, {&(0x7f0000006f80)=""/199, 0xc7}], 0x3, &(0x7f00000070c0)=""/164, 0xa4, 0x5}, 0x5f7}], 0x8, 0x10000, 0x0) mmap(&(0x7f0000000000/0xa73000)=nil, 0xa73000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) tgkill(r3, r3, 0x6) r4 = gettid() rt_sigprocmask(0x7fffffffffffd, &(0x7f0000000040)={0x3}, 0x0, 0xff2e) rt_tgsigqueueinfo(r3, r4, 0x33, &(0x7f0000000180)={0x0, 0x0, 0x70001}) socket$inet6(0xa, 0x803, 0x100000000) rt_sigtimedwait(&(0x7f0000000200)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x77359400}, 0x8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000008580)={0x0, 0x0}, &(0x7f00000085c0)=0xc) getresgid(&(0x7f0000008600), &(0x7f0000008640)=0x0, &(0x7f0000008680)) lstat(&(0x7f00000086c0)='./file0\x00', &(0x7f0000008700)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000008900)={&(0x7f0000007380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001a40)=[{&(0x7f0000007400)="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", 0x1000}, {&(0x7f0000008400)="c07a5d91307d2ed2555213d7db97f21bc0dfca75d0c793409974330e2e0d73217b675c2d3e3fc2499220b470d54aeb291580c9e75bde1ed10b586c89b846eb5fac4dbd54773bc640c4ced2084c41f66df8759abaa0f68fabaaba774941644e5a94b43f672681daa0a42200df4a15140e71e458ecf5f2320683178ee09c5e8c575d56592de7a5dd7984b626fb92792e094da9ffc75a6bb75e66d149d1a553ccf2dc4573a0799437937ac094ba9b77b904951be48d54fc500d3f94787972203e3f539d53fd1a38386fe4c8b42736bb0c5159704c47d866e08f6acdc9c8d647d4a7699dba891532", 0xe6}, {&(0x7f0000008500)="ea04b22b6dabce649a9b412933b38ca2bab3ff75c076a808b087061cf5c53cf3c3a9f3f6ba2dab466292140dcaa402ccaa53542070c80019060ebd912c48d973238e7a345ef71cb8d7a59265420687eeca606db2b20c0e8ce7d14788c45b1bb3e32328113636f7b6dd677c38b2f520e33a7198bac8e6ed3c7f9e159b662a3c", 0x7f}, {&(0x7f0000001940)="1be6b4985944e1", 0x7}], 0x4, &(0x7f00000087c0)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0, r1]}, @rights={0x30, 0x1, 0x1, [r1, r1, r0, r0, r1, r1, r1]}, @rights={0x38, 0x1, 0x1, [r1, r1, r0, r0, r1, r0, r0, r1, r0, r1]}, @rights={0x20, 0x1, 0x1, [r1, r0, r0]}, @cred={0x20, 0x1, 0x2, r3, r5, r6}, @cred={0x20, 0x1, 0x2, r3, r7}, @rights={0x28, 0x1, 0x1, [r1, r1, r0, r1, r1, r1]}], 0x110, 0x40}, 0x80) 13:34:22 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$P9_RSTAT(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="72ff010000000000004b000000008000000000000000000000000000"], 0x1c) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x20000) dup2(r4, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 13:34:22 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f66000)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) modify_ldt$write(0x1, &(0x7f0000000040)={0x8, 0x1000, 0xffffffffffffffff, 0x17, 0x6, 0x0, 0x1, 0x40, 0x1, 0x1ff}, 0x10) 13:34:22 executing program 3: r0 = gettid() r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x1, 0x1bd5, 0xa56e}) sendfile(r2, r3, 0x0, 0xa5cc550) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f00000002c0)}}, &(0x7f0000044000)=0x0) clock_gettime(0x0, &(0x7f0000000080)) fcntl$getown(r1, 0x9) timer_settime(r4, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x77359400}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 13:34:22 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400100, 0x0) write$tun(r0, &(0x7f0000000040)={@val={0x0, 0xe037}, @val={0x3, 0x1, 0x5, 0x5, 0x97, 0xd6}, @mpls={[{0x38b7, 0x4, 0x5000000000000000, 0x2}, {0x1, 0x6, 0x1, 0x1}], @generic="8a1d45eb9e70eadb1c1c650afd51c786ec312689e8149e2ec37168d562b2de1e8b87c4d1ebc5baa7a0c100d57485c1884e068ac4d53f1d9caf5628cf41147855719546b8b406526d80117a517f20e69794221ff2ee904afe1a02b81cbaa1b9d146d91d2c99ec0e0e4406b5133efbbf22e7f2abc124e6b0ab2e6089eb36f000f5432cb9e692940368d2510231b118632532d8e16eb892b90cc35c27910443b17229a7e1118cd970a4bacc3c6e92b7553380ec3ede7ff8ae5d98467ee4e2f9217ec36024b08ff9aa140d764c9c710c7e87f959"}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00007d9fc8)={&(0x7f000087fff4), 0xc, &(0x7f0000a40000)={&(0x7f0000b9e000)=@migrate={0xb8, 0x21, 0x411, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast1}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@multicast2}, {@in6=@mcast1, @in6=@mcast1}]}, @policy_type={0xc, 0x10, {0xffffffffffffffff}}]}, 0xb8}}, 0x0) 13:34:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) geteuid() getgid() chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x40080, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000300)=@nfc, 0x80) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) wait4(0x0, &(0x7f0000000240), 0x0, &(0x7f00000004c0)) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) write$binfmt_script(r0, &(0x7f0000000740)={'#! ', './bus', [{}], 0xa, "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"}, 0x100a) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x8) close(r0) 13:34:22 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x800000000000000) write(r0, &(0x7f00000000c0)="2400000024007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 13:34:22 executing program 7: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x100000001, 0x80000000, 0x5, 0x3, 0xa0c, 0x7, 0xcbb0, 0x0, 0x3bf82a54, 0xfff}) rt_sigaction(0x0, &(0x7f0000000080), &(0x7f0000000000), 0xffffffffffffff90, &(0x7f0000000040)) 13:34:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000dda000)='./file0\x00', 0x0) mount(&(0x7f0000900ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) r1 = creat(&(0x7f0000c5eff4)='./file0/bus\x00', 0x0) mq_timedsend(r1, &(0x7f00000013c0), 0x2000, 0x0, &(0x7f0000001480)={0x0, 0x989680}) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) 13:34:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc81105ca03d311147c") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000069c000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0xffff, 0x3}}) 13:34:22 executing program 7: pselect6(0x40, &(0x7f0000000fc0), &(0x7f0000005fc0)={0x0, 0x200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000002000)={0x7}, &(0x7f0000000000)={0x77359400}, &(0x7f0000011000)={&(0x7f0000011000)={0x10000000000000}, 0x8}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x802, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x0, 0x7530}, 0x0, 0x1, 0x8}, 0x18) r1 = dup(0xffffffffffffffff) dup2(r0, r1) 13:34:22 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000100)='/dev/pktcdvd/control\x00', 0x800, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) fchdir(r0) ioctl$KDDELIO(r2, 0x4b35, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r3, 0x80045300, &(0x7f0000000180)) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000040), &(0x7f00000000c0)=0x2e7) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000080)=0x8) getpeername$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) connect$packet(r1, &(0x7f0000000300)={0x11, 0xc, r4, 0x1, 0xe47}, 0x14) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000003c0)={0x9, 0x2, {0xffffffffffffffff, 0x3, 0x8, 0x0, 0x6}}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000480)={0x0, 0x0, 0x800}) setns(r2, 0x2000000) fsync(r2) 13:34:22 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200002, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00') r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'sit0\x00', {0x2, 0x4e24, @multicast1}}) lseek(r2, 0x8000000000000000, 0x0) 13:34:22 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000100)=[@register_looper], 0x1, 0x6c000000, &(0x7f0000000280)='\b'}) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) getresuid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)=0x0) getresgid(&(0x7f0000000800), &(0x7f0000000840)=0x0, &(0x7f0000000880)) sendmsg$unix(r2, &(0x7f0000000900)={&(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000340)="9860a782abc2710a897b34eccd7a44055bbfd7ffe6cfb160d3055a5fc5b8b3415967e30a4601f674ca3b6cb67416b689caf997135afea3c689e5f2a98660d6df475bdbb1fe46ec8667a8be793d88df56baf958c24af3fe39ded9317bbfb880e30a32cb25a5aaab1c916c09d09b463371e3b0fa63b59462113d76b1bee142d99c50dc036f498f1b53f4cbe57730a507035a637fb337baed06237bc6a7d5c0ca8a3143b9cb6f2235611f0ecc3a9da71377f29b9ff4010cdba1ad54ace695832c15e40316a9f82b147f51", 0xc9}, {&(0x7f0000000440)="9ce04dc7345eeec437d4f1df40a6338852d420f79e9cf1bd8e9b951de25021bf995024d28d0145ce70284194a8a157bdba9d4bdcfc53f1550a20ec043e95c5690a3ac53c273db047120adfd2522fa8b30ab74cc5d5220a085d570a8ef9267dce5e48886222f5b311a6b5f18df1ad862a0c42c7a3d97e32afb0beecf0e9e8b67f76634e068f0ff48b90889a811cdc43f2b69fb8e4f06f2d968786d87b870c666056b260622be24b7b52e43a8efd7a4ba08b4c81925b3f268c23640a2a7ac13759a3f7e9e980ba18870252", 0xca}, {&(0x7f0000000540)="ecc957d757a0614748e9571dfbf66870bac38203de53116b225d40f16cefd51070658446bc68e63333807e5f09199663770593e0082c5ed9bf35f724b8ee998c898ca068337d56580af5029c3b999088685eddb467854006e37126e52ec277daf4f226d05ca4a98e9354c8ba0b03763504241286155d671ef3fcfea5364fad98bf3d21cf4339b21947a4587f87b52b121bc7668d391a1a0eed341efa616df4efa4c72c7d5c62a5", 0xa7}, {&(0x7f0000000080)="8e2c7afa5ba1e95ce2ad80", 0xb}, {&(0x7f0000000600)="b9668bfca1e9fc5b92afed02308eb6cdcd179ff0b7773653f9a50a98112fbf30e4bd3faf462d7d5638394e8c67c5250e66a2bb92c655c254dbae5839e70115a2030b5c55d639e62107d0b35fb3e1df03cec830db95ca85483e990f9587d115e080b70242411a68eef5a24e94f5fdc297d4f57554286697179bf2a2dc6f55e1039c5717e37be1159e7ca7a0eeb752c14b05fa299c39666e470aed8155721799d88559b36d75b5d3f68796ace3248489274fca37262af25451f8d8", 0xba}, {&(0x7f00000001c0)="bf61", 0x2}], 0x6, &(0x7f00000008c0)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}], 0x20, 0x40000}, 0x24000000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x4c, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[], @ANYPTR=&(0x7f0000000100)=ANY=[], @ANYBLOB="0001000000000000"], 0x0, 0x0, &(0x7f0000fedffe)}) 13:34:22 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) fcntl$addseals(r0, 0x409, 0x1) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e000017000000000015080700000003db98200000000013abdd6d03009a946e99ec00000000000092c682730e590851d92abfdc873dd3531e60c02e2e5feb992c457e9791fd96101963c66c4bf360"], 0x58) 13:34:22 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000280)={0x7, 0x4b, 0x2}, 0x7) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f00000001c0)={0x1, 0x7fff, 0xd85}) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x80000) sendto$inet(r2, &(0x7f00000002c0), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) poll(&(0x7f0000000000)=[{r2}], 0x1f8, 0x73) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f00000000c0)="7502c0f211162b86367da520068f897ecb76a21c7b855ec53e8ff0bf8afcafca9fa660ff5a4fc88fd4a43778ef56774d68f07aa7c314f395af00d5a8a6b4f347dc34ec3c0eebe9e02a327c66382374a7f0e61fb7b7b96bb6d4403c823df6c6cbe7eb71c1e55bf3a3595d51cd7b80a37d8c56a245eb62d3233807e922aa8b9155a99b7568bfd5591e0c1b5e3d31a045bd804b4549c251b8ad72c98a6fb93c52d307bdd9db3f2e3c6e8f64ac6e880cdec45265da7268a3d9f6945380d2e04df727892dc3f1f0c18c87dfc50cceff89b25c0009c63400e2e138085e4e2e59282441c172b9a40be077c24a906a3f6bd0e7bbd9be7212fff138", 0xf7) close(r2) 13:34:22 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x20, 0x0, 0x5f5) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x4, @loopback, 0x8}, 0x1c) 13:34:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x40000000000004, 0x4200fc49) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x949, 0x1b) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0xb612, @dev={0xfe, 0x80, [], 0x14}, 0xffff}, 0x1c) fcntl$setstatus(r1, 0x4, 0x42000) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f0000002e40)=[{{&(0x7f0000000240)=@l2={0x1f, 0x100000001, {0x6, 0xeff, 0x8, 0xcba, 0x1f, 0x1}, 0x7f7a, 0x5a162597}, 0x80, &(0x7f0000001980)=[{&(0x7f00000002c0)="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", 0xfe}, {&(0x7f00000003c0)="69b9f25c4e4f645b9791b0d6e3731cf64ffb6ed7a642ddd0d9a3a55fe743cd73dbbed58372d304858863215344aa7050ad30f3c5e83c3660f4bb6db7a8b1ed045c30aec5cb6c07dc559e393ca50420fab0721e2975dd663f973861d85970817500d2ead2000859ab9bcbdd99c0a9a57b8a74e336d06a8dc00fb83c3078bdb489f56a0c291d3916c718b1396c69655ae6787384b414c28ba3f43d69cd5a7144cdb5f3b754", 0xa4}, {&(0x7f0000000480)="acb0edba93867c5dc36544b8a5aa4febbd21ed93531cd71ed3bb655f173e21f6785e76b9fa0aeea6f0e67042fa17d1b1245b07bb639b727bf3ec62585fabea4c51f8a125c48271d38e6a5ee07aa22310c77c8fee771f513dbe25af3deebcc0a84d30450a7fd78b0caeb27cc4a94d9b037e6770c0c26f712a908ca3f415a7ccadc0bf06f7ce1538b8f3b47588847683ee769d221bbc3f8d86f883b7cc293689e77af4dce3b2386169a961b82a079ba1b8a52b0b77e8c37a0402c83c6752d68b5f4266b113723929d13d574f74609198a6a13d7ebb", 0xd4}, {&(0x7f0000000580)="03c710dd53e62d5ebdbf74c21d01eb66d23dcbfbb1e4fdcde623aad08301b784dcf54b4ba069b6f8796a3a5e3095727ccceef92e92cdcfd5739563484848b2c7c45c8f66c61245d8ec96c01feebd32e706fb90caf6d64e09a935c92d2578429b87ddf9fd86767eff5774b67c38f19c8db1968194e4e1eeecdb025812269c62c7a5b409234971b61a34a545551c8477e5d390c883c9d575deb8bc19b52b4041a2b80a5419bd5835e0fb79ff5259b28157417f5dc0b1d9c6a2e3a475c00fd6dfd254047e6efdb871c9", 0xc8}, {&(0x7f0000000680)="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", 0xfb}, {&(0x7f0000000780)="b0ee349d16e6d35950a6e36edc4f785b94d94e772b00bcebf1e7190fc001f8b390a6446ee8ec951e89ab10eb8ad7c4f92259696e85fc802bbff6c7249e46d8520ba5d9273513d86bac1270acbba29b9b7bc0da3a4d455de09b246bf7cf8b377e36fe16e8fd4c30c31afdc122fa5232fb4b81df190a775780b8618ac42c6210941d8b1845", 0x84}, {&(0x7f0000000840)="0acb979d2ba5b26e610e37757e0abfb96eede53a81472b00070805d5b73c74d0c391c0e870b6356933d0e690ed9080e395e3c0a14c2d64db2703a4fefc4248402c1e8ce5f824f7045671a91124d0fa8e7f81e73bb4cfe05f22c7089cc611b5f11b57a74a9471420531e9bccd9d5e4008b0c1d10c42a6773cdab7c87b489c0ef8a94aff8b54c950a207fd5fb34747c4b3489bfe04af06b74e0593903a1fa394af78a2be82af9cd89576d76c4cbff999282e37d793ff29a8e30ca4f49c58bcc7377ed76d3f5488d6770c7b36af1b99370cf2aac0b090dfaa73146422775ded7f19e5073a8535", 0xe5}, {&(0x7f00000001c0)="c75a", 0x2}, {&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000001940)="98e58a8311ba2db94b9d957eaeeafaa9afec6dc5a97c5f718d9eb366", 0x1c}], 0xa, &(0x7f0000001a40)=[{0x50, 0x10f, 0x3ff, "afdb514bbd0f4b35a7fe4de5c04affb8132bc9ef30d7b7db98de642a1252af9589e5f9e747d900c564550fcbb1341dd4c37d2b344856645884"}, {0x100, 0x10f, 0x81, "b7784dff971f0641b0d3db92c2024b239d99081e17595f60880a0a55530d2cbe23995f251c7d23819dc0df53645d85dc1b86e0ef62760c9bb9d20609cd804ffcf37c3b9210c4280d7886aa6dd380881165d04f28793a306ae59c3e851871342c48ca8b21ff7729eae12bc004c45cab21bd3a388967c3bb4ede372b6c8c530c9feb9f84d4a2877224a199328d8c79a926ae386248986330ef0bfdbb26343857b6c4b9baa945dce06794fb4c8260f663e8bae95f5e5ad17d299a68ef9c7d7f12642ce877474d74a9040fa2d4a27642e89120fc80db5528e9a884a90a55170bcb4f6c99cc24822542a03efc04360e6cb270"}, {0x38, 0x117, 0xa082, "d4a24c93686977ef5d1566ece773bd8616d9f001b27b1f023c483c0f45d99c81d4"}, {0x98, 0x11d, 0x8, "1708904c8ab5ff4f5320892c18c650087a926f257acbb7cf4fce1a676f4d2034ff755bfcfc873d40bf4059ef4838e7be135b64301010db385debf2e3c8837ecf1631bbd85464cefbcc04e4d5c754ed430847fa1d359e10e4c9ee5466b4009535f19dedf6ca7a292f849c03f3828051a318b1fea0eea94c2bc3786a504bb1dea740f6a392a3"}, {0xe8, 0x10f, 0xaf, "ac0ef6c5736c0bf53416f7cb084fb05805fb7b48ad58e0d934229264f4a09e9104ecad407e747edcbbfcb7a03a31e517e7e751234f363d52fbecdc9182e5f8665c1f299959a6b4210b1180dfa23f97e45f010e48d17be7370664e09f9bc2c50844252525a8b1c905c28648f52271a28bb2ac34204ad2b02c623347393a957efe506a4d4f19545e1fd1bd4aed89ce34aedac68ad3508288a27271d7a79aed50ef2cd34afc1e5c4600f12ccbdafaea0937f8fd392f283598bd73fced1ed68cfbd454543779804b1e4da1a5b51bb94bc9e46380fe240187"}, {0x48, 0x11f, 0x8, "5c8bee589114899def53d12c2a17cff01723875b2d5e068fd0c950dc6d3e6e1ec4e7834039bbd175bb1fe0c62a94e7467f"}, {0x70, 0x11e, 0x6, "4f43a48050eb34ca047ace5520f06e4ac53f3c4ff6d8e1a56ee7b9b8ddd572899cdba1a1fb692c16a5e7f6395ff27949e021457f88f42a24debc73011c5d2252fc11477956964624eb46a9388215ddab562840a5007bd19b72896c"}, {0x1010, 0x88, 0x1, "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"}], 0x13d0, 0x4}, 0xfffffffffffffffd}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) getsockname$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c) 13:34:22 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) socket$inet6(0xa, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000700)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000440)={0x0, 0x0, 0x2, 0xfffffffffffffffd, 0x7, 0x32, 0x7a6, 0x401, 0x3f, 0x1ff, 0x3, 0x6}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000740)=ANY=[], 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000440)=ANY=[]}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) write$selinux_create(r2, &(0x7f0000000480)=@objname={'system_u:object_r:ssh_keysign_exec_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0x6, 0x20, './file0\x00'}, 0x391) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000200)={@mcast1}, 0x20) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000180)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in=@dev, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0xe8) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r3, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) sendto$inet(r3, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) close(r3) [ 168.524496] binder: 13631:13641 ERROR: BC_REGISTER_LOOPER called without request [ 168.579058] binder: undelivered transaction 87, put_user failed [ 168.585607] binder: 13631:13641 ioctl c0306201 200000c0 returned -14 [ 168.596387] binder: BINDER_SET_CONTEXT_MGR already set [ 168.602189] binder: 13631:13655 ioctl 40046207 0 returned -16 [ 168.612643] binder: 13631:13641 ERROR: BC_REGISTER_LOOPER called without request [ 168.639555] binder_alloc: 13631: binder_alloc_buf, no vma [ 168.645162] binder: 13631:13655 transaction failed 29189/-3, size 0-0 line 3136 [ 168.659297] binder: undelivered TRANSACTION_ERROR: 29189 [ 168.664789] binder: undelivered TRANSACTION_COMPLETE 13:34:25 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x1000000000080000) r2 = socket$inet6(0xa, 0x5, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x301, 0x0) 13:34:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x3c6) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x8, 0x2, r2}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f00000000c0)) 13:34:25 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0', [{0x20, ')@louser:@@ppp1'}, {0x20, 'cpusetvmnet1lonodev'}, {0x20, 'vboxnet0'}, {0x20, 'syz1\x00'}, {0x20, 'syz1\x00'}], 0xa, "2d0c34ad012479e8de8fa018cc091d17d275ce"}, 0x57) prctl$setname(0xf, &(0x7f0000000040)=':\x00') r1 = dup(r0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f00000001c0)={0xc89f, 0x4}) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000100)={0x0, 0xfffffffffffffffd, 0x2, 0x0, 0x0, 0xfa, 0xffffffff, 0x0, 0x5}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000140)={{}, 'syz1\x00'}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xffff) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0', [{0x20, 'bdevbdevcgroupmime_type'}, {0x20, ')@louser:@@ppp1'}, {0x20, '#! '}, {}], 0xa, "af8bbacb313669a62516f0c884f67c430a240681f081c7cac7c7aec35d2970d93ade74ca845e936d03c06f7d21af8af43d61027eb524"}, 0x6e) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x45, 0x3, 0x0, 0x10001, 0x226}) write$uinput_user_dev(r0, &(0x7f00000009c0)={"73797a300000000000000000000000000000000000210c0000000000000000000000000000000000000000000000000000001b0000cc28e72100", {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 13:34:25 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$cont(0x18, r1, 0xffff, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000000000, 0x0, @dev, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x12) sendmsg$nl_netfilter(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0x1d6, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x4) 13:34:25 executing program 7: r0 = socket(0x1000100000010, 0x2, 0x0) write(r0, &(0x7f0000000080)="1f0000001e0007f1fff5ff0200000000000000005307a33d6c390836be381b", 0x1f) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x7}, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20002000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x64, r2, 0x204, 0x70bd2a, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x32}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x6}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x64}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x90}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r1, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xd0c}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000040}, 0x14) 13:34:25 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fallocate(r0, 0x32, 0x8, 0x1000) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x19, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00634040000080bf05000000000000000020000000d4d380419d950c31728244a1fe98246e1d89b9e9212de0263b806876a76b8d3b0173eae1aa566e57a7c280132ad35d0b869f07064b4df584ba7f01764ba703"], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="f56237990f"], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) 13:34:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x220ac3, 0x0) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x20000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x7) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f00000000c0)) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendto$inet(r3, &(0x7f0000000200)="c50eae7188986fa46c0bb3e1cc5bdf63f443dc46dd898e0487f8d311f1b96ade2a442e095ed8256626521fca5a7653873e70cdc4702730d9c8a141697cafb4f44caf23f900d8c1d07b4ad1a5986ced7dfba26395f8973d6f9f461f", 0x5b, 0x48800, &(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10) 13:34:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"98b327ff00", 0x2002}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="03000800000000c6143da934031d0b5ff547f233c20008001b0000000000"], 0x1}}, 0x0) mlockall(0x3) r2 = socket$packet(0x11, 0x3, 0x300) dup2(r2, r0) 13:34:25 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x75, 0x4) r1 = socket(0x40000000011, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000900)={0x3, 0x8e, 0x3, 0x401, 0x10000}, 0x14) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") listen(r2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000780)={@rand_addr, @rand_addr, 0x0}, &(0x7f0000000940)=0xc) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@multicast1, @in=@loopback, 0x4e22, 0x0, 0x4e22, 0x7, 0xa, 0x20, 0x20, 0x0, r4, r5}, {0x401, 0xcd, 0x2, 0x8, 0x0, 0xfffffffffffffff8, 0x800, 0x80000000}, {0x2, 0x0, 0x9, 0x3}, 0x10001, 0x6e6bb5, 0x0, 0x1, 0x3, 0x1}, {{@in=@loopback, 0x4d5, 0x33}, 0xa, @in=@broadcast, 0x3501, 0x0, 0x2, 0x3ff, 0x8, 0x2, 0x3ae17f09}}, 0xe8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/create\x00', 0x2, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0000000000000000290100000d0100003e03000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000940000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000064612afe38d270c8736307000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x23c) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000b40)={@broadcast, @multicast1, r7}, 0xc) setresgid(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0x0) 13:34:25 executing program 4: r0 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000)) sendmmsg(r0, &(0x7f0000000580)=[{{&(0x7f00000001c0)=@rc={0x1f, {0x3, 0x4, 0x1f, 0x2323, 0x7fffffff, 0x5}, 0x8}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000240)="228cae618d1e2c2536fd2645864fc65f09b2a2efed3aa2b384dae3ba7f463d42a16f936f73b5a3d22d056ead224a2b6bb7ed6082bebde4d0b94d81aee214e059cd1945277c1970897b7e8ea0860313bb698e4f87cedb088140560fe132c9f9f15ddb249e13031144f663b255e81a2f27a1b1a8e3523fa08e6b5dae6e2f27a9a08dfb00735e4b07f6f25efeee02e71e8aeec6b408ec8d0d5a34ca63e7214c83f0a60d3eb7a8663b161950646d21ad3327b7d284c4c4a28e1d20f8c660ffd3e7319037e6c5cd4474dab2a2f2428be03b9e0dde594db33efd517f82180844360b1903b2eb9eeceda5812edecf98494c4610a5", 0xf1}, {&(0x7f00000000c0)}, {&(0x7f0000000340)="e70e748b17c9a9def677deb3169a6622975aa05415a4060bb8df5caf949fad53c50d5120eb536f32ffc258e1cea2ec94b528e684f2b829a8795873b118b5140db2c8cb91a1a0", 0x46}, {&(0x7f00000003c0)="8e02182143d4f2960de4bd987d7bcb070e236c4dbecf679a6407b6174bd36874a85266cbdf482737f08c79dad0d24027fe68a892bb38aebbafb371939df77302895c796ba8ea0702e468fe5090421484e94e61e65a27525413224e0da38d8ab355603131b3809d7bbecd8ec170483a99367472d8363558e7c32a226236160af55869c518e26c58ae", 0x88}, {&(0x7f0000000480)="ae495032273eb87471701e393e296ad9810b242436e389795f0d2a681337d56cde93bc17d3368b41a3effb85f9bbf6eb97a86a5f380ef0b8d44ca795529ef13e7dcb33da49bd09cad4e939b5a26d6de550240f94a67d575fe34294a404b510f00f9749e19153c2d5b0528ff9030a361efae71db25213b815b3a76e7dbce979de9166e15773d3a4cf5f0e7c85f48aecd2902134b84cef8a0045f8fb205c85c78a3db33d905ab83b075c196dce3561d9a41053be8a528664400917262bab635f82e176024a1abe2ef51367cc2ba8c4", 0xce}], 0x5, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x400, 0x4004014}, 0x5}], 0x1, 0x80) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000c00)=0x124, 0xffffffffffffffa8) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0x3c3, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r4, &(0x7f00000000c0)={&(0x7f0000000480), 0xc, &(0x7f0000000180)={&(0x7f0000000a00)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0, 0x2c}, {0x4, 0x2, 0x1, 0x9, 0x0, 0xfffffffffffffff7, 0xf773}, {0x0, 0x400, 0x5}}, [@tmpl={0x44, 0x5, [{{@in6=@loopback}, 0x0, @in=@dev}]}]}, 0xfc}, 0x8}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000b40)={{0x7, 0x5}, {0x7}, 0x9, 0x4, 0x7f}) connect$netlink(r2, &(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbfd, 0x408000c8}, 0xc) write(r1, &(0x7f00000001c0), 0x0) recvmmsg(r1, &(0x7f0000000d80)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/212, 0xd4}}], 0x1, 0x2000, &(0x7f0000000e40)) [ 171.285283] binder: 13671:13675 got transaction to invalid handle [ 171.298051] input:  as /devices/virtual/input/input53 [ 171.306465] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13672 comm=syz-executor7 13:34:25 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="d301dfdbe6a4a5255eaeb61dcb9600000804fa00bdda852b"], 0x1c) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00000002c0)={0x20, 0xffff, 0x1, {}, 0x1, 0xffff}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) mq_timedsend(r2, &(0x7f0000000200)="3c66415a2fe703d89b927227781797e12a61683e7e487bca5438eaa2ff8efcd6527b561e7638d925797249b2fa1bcb9637efedba89893b3c05e90bdc7ad2a429e402fdc99603b63ea25ff52ad1c3216f0dd17fc96695e36a770fc787170a69a01a71f46d9d39b5c584d78bb2b72288fbb7811e0f6781af747a955099aecfbf7fad2941143b408536011ae3eefe441912797789f98c49b728b4fa7c16c4ea9fc8ac9c3eaf085fd1affd42d1d9", 0xac, 0x20, &(0x7f0000000080)={r3, r4+10000000}) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) 13:34:25 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = memfd_create(&(0x7f0000000040)='GPL\x00', 0x2) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f00000000c0)) keyctl$update(0x2, 0x0, &(0x7f0000000080)="13", 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ptrace(0x11, r1) 13:34:25 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') accept$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) accept$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f00000003c0)=0xe8) recvmmsg(r0, &(0x7f0000006e40)=[{{&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/8, 0x8}, {&(0x7f00000004c0)=""/174, 0xae}], 0x2, 0x0, 0x0, 0x1f}, 0x6}, {{&(0x7f00000005c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000640)}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000000700)=""/84, 0x54}, {&(0x7f0000000780)=""/80, 0x50}], 0x4, &(0x7f0000000840)=""/57, 0x39, 0x2}, 0x5}, {{&(0x7f0000000880)=@nfc, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000900)=""/186, 0xba}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/81, 0x51}, {&(0x7f0000001a40)=""/105, 0x69}, {&(0x7f0000001ac0)=""/184, 0xb8}], 0x5, &(0x7f0000001c00)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000002c00)=@nfc, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000002c80)=""/16, 0x10}, {&(0x7f0000002cc0)=""/4096, 0x1000}, {&(0x7f0000003cc0)=""/21, 0x15}, {&(0x7f0000003d00)=""/114, 0x72}, {&(0x7f0000003d80)=""/127, 0x7f}, {&(0x7f0000003e00)=""/149, 0x95}], 0x6, &(0x7f0000003f40)=""/198, 0xc6, 0x1}, 0x1a}, {{&(0x7f0000004040)=@nfc_llcp, 0x80, &(0x7f00000046c0)=[{&(0x7f00000040c0)=""/194, 0xc2}, {&(0x7f00000041c0)=""/67, 0x43}, {&(0x7f0000004240)=""/95, 0x5f}, {&(0x7f00000042c0)=""/202, 0xca}, {&(0x7f00000043c0)=""/152, 0x98}, {&(0x7f0000004480)=""/75, 0x4b}, {&(0x7f0000004500)=""/101, 0x65}, {&(0x7f0000004580)=""/178, 0xb2}, {&(0x7f0000004640)=""/73, 0x49}], 0x9, 0x0, 0x0, 0x6ad3}, 0xd31}, {{&(0x7f0000004780)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000005a80)=[{&(0x7f0000004800)=""/234, 0xea}, {&(0x7f0000004900)=""/147, 0x93}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/158, 0x9e}], 0x4, &(0x7f0000005ac0)=""/4096, 0x1000, 0x1e1e4f1}, 0xffffffffffff0000}, {{0x0, 0x0, &(0x7f0000006b40)=[{&(0x7f0000006ac0)=""/90, 0x5a}], 0x1, &(0x7f0000006b80)=""/192, 0xc0, 0x1f}, 0x2ca3}, {{&(0x7f0000006c40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000006cc0)=""/21, 0x15}, {&(0x7f0000006d00)=""/171, 0xab}], 0x2, &(0x7f0000006e00)=""/41, 0x29, 0xfffffffffffffff9}, 0x9cc}], 0x8, 0x10040, &(0x7f0000007040)={0x77359400}) getpeername$packet(r0, &(0x7f0000007080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000070c0)=0x14) clock_gettime(0x0, &(0x7f000000e0c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f000000df00)=[{{0x0, 0x0, &(0x7f0000008440)=[{&(0x7f0000007100)=""/102, 0x66}, {&(0x7f0000007180)=""/193, 0xc1}, {&(0x7f0000007280)=""/4, 0x4}, {&(0x7f00000072c0)=""/165, 0xa5}, {&(0x7f0000007380)=""/133, 0x85}, {&(0x7f0000007440)=""/4096, 0x1000}], 0x6, 0x0, 0x0, 0x6}, 0x1}, {{&(0x7f00000084c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000008a80)=[{&(0x7f0000008540)=""/142, 0x8e}, {&(0x7f0000008600)=""/62, 0x3e}, {&(0x7f0000008640)=""/77, 0x4d}, {&(0x7f00000086c0)=""/102, 0x66}, {&(0x7f0000008740)=""/15, 0xf}, {&(0x7f0000008780)=""/135, 0x87}, {&(0x7f0000008840)=""/123, 0x7b}, {&(0x7f00000088c0)=""/139, 0x8b}, {&(0x7f0000008980)=""/229, 0xe5}], 0x9, &(0x7f0000008b40)=""/141, 0x8d}, 0xffffffffffffffff}, {{&(0x7f0000008c00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000008f80)=[{&(0x7f0000008c80)=""/185, 0xb9}, {&(0x7f0000008d40)=""/99, 0x63}, {&(0x7f0000008dc0)=""/8, 0x8}, {&(0x7f0000008e00)=""/10, 0xa}, {&(0x7f0000008e40)=""/169, 0xa9}, {&(0x7f0000008f00)=""/6, 0x6}, {&(0x7f0000008f40)=""/34, 0x22}], 0x7, &(0x7f0000009000)=""/75, 0x4b}, 0x400}, {{&(0x7f0000009080)=@can, 0x80, &(0x7f000000a600)=[{&(0x7f0000009100)=""/126, 0x7e}, {&(0x7f0000009180)=""/228, 0xe4}, {&(0x7f0000009280)=""/231, 0xe7}, {&(0x7f0000009380)=""/60, 0x3c}, {&(0x7f00000093c0)=""/4096, 0x1000}, {&(0x7f000000a3c0)=""/27, 0x1b}, {&(0x7f000000a400)=""/178, 0xb2}, {&(0x7f000000a4c0)}, {&(0x7f000000a500)=""/204, 0xcc}], 0x9, &(0x7f000000a6c0), 0x0, 0x8}, 0xffffffffffffff80}, {{&(0x7f000000a700)=@ipx, 0x80, &(0x7f000000b800)=[{&(0x7f000000a780)=""/63, 0x3f}, {&(0x7f000000a7c0)=""/4096, 0x1000}, {&(0x7f000000b7c0)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x9}, 0x7}, {{&(0x7f000000b840)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f000000cb00)=[{&(0x7f000000b8c0)=""/33, 0x21}, {&(0x7f000000b900)=""/248, 0xf8}, {&(0x7f000000ba00)=""/4096, 0x1000}, {&(0x7f000000ca00)=""/249, 0xf9}], 0x4, &(0x7f000000cb40)=""/4096, 0x1000}, 0x9}, {{&(0x7f000000db40)=@l2, 0x80, &(0x7f000000ddc0)=[{&(0x7f000000dbc0)=""/237, 0xed}, {&(0x7f000000dcc0)=""/57, 0x39}, {&(0x7f000000dd00)=""/145, 0x91}], 0x3, &(0x7f000000de00)=""/230, 0xe6}, 0x7}], 0x7, 0x1, &(0x7f000000e100)={r8, r9+10000000}) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f000000e140)={@dev, 0x0}, &(0x7f000000e180)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000000e1c0)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f000000e2c0)=0xe8) accept4$packet(r0, &(0x7f000000e300)={0x11, 0x0, 0x0}, &(0x7f000000e340)=0x14, 0x80000) getpeername$packet(r0, &(0x7f000000e880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f000000e8c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000000e9c0)={{{@in=@rand_addr, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f000000eac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000109c0)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000010ac0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000010b00)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000010c00)=0xe8) ioctl$PPPIOCSFLAGS(r6, 0x40047459, &(0x7f0000000180)=0x80000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000140)={0xffffffffffffffff, 0x2, 0x8, 0x3, 0x5}) recvmmsg(r0, &(0x7f0000011240)=[{{&(0x7f0000010d00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000010e00)=[{&(0x7f0000010d80)=""/114, 0x72}], 0x1, &(0x7f0000010e40)=""/156, 0x9c, 0x4}, 0x200}, {{&(0x7f0000010f00)=@generic, 0x80, &(0x7f0000011200)=[{&(0x7f0000010f80)=""/151, 0x97}, {&(0x7f0000011040)=""/55, 0x37}, {&(0x7f0000011080)=""/119, 0x77}, {&(0x7f0000011100)=""/226, 0xe2}], 0x4, 0x0, 0x0, 0x5}, 0x36e}], 0x2, 0x0, &(0x7f00000112c0)={0x77359400}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000011900)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f00000118c0)={&(0x7f0000011300)={0x594, r1, 0x100, 0x70bd29, 0x25dfdbfb, {}, [{{0x8, 0x1, r2}, {0x16c, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x2, 0x6, 0xffffffff, 0x82}, {0xf889, 0x100, 0x3, 0x9}, {0xd5, 0x7d3, 0x800, 0x9}, {0x8001, 0x7ff, 0x7, 0x7fff}, {0x100000001, 0x4f, 0xff, 0x3}, {0x100, 0x7, 0x8001, 0x7}, {0x3, 0x5, 0x3, 0x9}, {0x3, 0x2, 0x6, 0x4}]}}}]}}, {{0x8, 0x1, r10}, {0x180, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r14}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r15}, {0x7c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r16}}, {0x8}}}]}}, {{0x8, 0x1, r17}, {0x1b4, 0x2, [{0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x52, 0x1, 0xffffffffffffffff, 0x6}, {0x68a, 0x96, 0x2}, {0x7, 0x4, 0xc5a, 0x962}, {0x2, 0xff, 0x3, 0x1}, {0x50cb, 0x1, 0x60, 0x20}, {0xffffffff, 0x2, 0x1994}, {0x7ff, 0x0, 0x2, 0x81}, {0x7f, 0xfff, 0x6, 0x3}, {0xfffffffffffffe00, 0x8, 0xfffffffffffffffa, 0xffffffff80000001}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x594}, 0x1, 0x0, 0x0, 0x8800}, 0x804) r19 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x10020a01, 0x0) sendfile(r19, r0, &(0x7f0000000040), 0x80000001) 13:34:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x3b80, @loopback, 0x40}, 0x1c) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2000000000001, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000180)=0x7) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000040)=@fragment, 0x8) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000080)=0x80000003, 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40002, 0x0) bind$inet6(r1, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x7, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x9, 0x40b5}, 0xc) sendto$inet6(r1, &(0x7f00007a8fff), 0x3a7, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 13:34:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x14000, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) getsockopt$inet_int(r1, 0x0, 0x15, &(0x7f00006ed000), &(0x7f0000f24000)=0x1) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000180)=0x24) [ 171.308261] binder: 13671:13675 transaction failed 29201/-22, size -2293139347537846930--8256321364852458714 line 3013 13:34:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100), 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0xfffffffffffffffd, @remote}, 0x10) personality(0x4100011) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000240)) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000000c0)={{0x13, @empty, 0x4e24, 0x2, 'sed\x00', 0x20, 0xd29, 0x4e}, {@dev={0xac, 0x14, 0x14, 0x14}, 0x8000000000004e22, 0x10000, 0xe854, 0xfffffffffffffff7, 0x7e}}, 0x44) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000340)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f00000002c0)={@rand_addr, @multicast1}, 0xc) r3 = getpgrp(0xffffffffffffffff) ptrace$getenv(0x4201, r3, 0x2, &(0x7f0000000000)) r4 = getpgid(0x0) ptrace$peek(0x2, r4, &(0x7f0000000040)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @multicast2}, 0x8, 0x0, 0x1, 0x0, 0xfff, 0x8, 0x8000}, 0x20) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) [ 171.310392] binder: 13671:13675 unknown command -1724423435 [ 171.310400] binder: 13671:13675 ioctl c0306201 20000140 returned -22 [ 171.313381] binder: BINDER_SET_CONTEXT_MGR already set [ 171.313390] binder: 13671:13688 ioctl 40046207 0 returned -16 [ 171.313475] binder: 13671:13675 got transaction to invalid handle [ 171.313484] binder: 13671:13675 transaction failed 29201/-22, size -2293139347537846930--8256321364852458714 line 3013 [ 171.313512] binder: 13671:13688 unknown command -1724423435 [ 171.313520] binder: 13671:13688 ioctl c0306201 20000140 returned -22 [ 171.313770] binder: undelivered TRANSACTION_ERROR: 29201 [ 171.313844] binder: undelivered TRANSACTION_ERROR: 29201 [ 171.357257] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13701 comm=syz-executor7 [ 171.357940] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13701 comm=syz-executor7 [ 171.382623] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13672 comm=syz-executor7 [ 171.389380] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 171.404412] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 171.407716] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 171.532516] audit: type=1404 audit(1535376865.627:6): enforcing=1 old_enforcing=534 auid=4294967295 ses=4294967295 13:34:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, &(0x7f0000001280), 0x80000007ffffffe) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f00000000c0)={0x8, 0x1, 0xffffffffffffffff, {r3, r4+10000000}, 0x3ff, 0x8}) 13:34:25 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x10000, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000001c0)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000900)=ANY=[@ANYBLOB="180000003eba0200000000000000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x1c}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x181000, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000040)={0x5, 0x5, 0x7fffffff, 0xffff, 0x1, 0x7}) clock_gettime(0x0, &(0x7f0000006200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f0000004a80), 0x0, &(0x7f0000004ac0)=""/4096, 0xffffffffffffffe7}}, {{&(0x7f0000005ac0)=@rc, 0x80, &(0x7f0000000000), 0xf1, &(0x7f0000006040)=""/193, 0xc1}}], 0x2, 0x0, &(0x7f0000006240)={0x0, r3+10000000}) open(&(0x7f00000000c0)='./file0\x00', 0x28000, 0x65) [ 171.543279] IPVS: set_ctl: invalid protocol: 19 0.0.0.0:20004 [ 171.582597] IPVS: set_ctl: invalid protocol: 19 0.0.0.0:20004 [ 171.701283] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47678 sclass=netlink_route_socket pig=13745 comm=syz-executor6 13:34:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000002000)) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r4, 0x88, 0x66, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) close(r4) r5 = accept(r4, &(0x7f0000000040)=@ax25, &(0x7f00000000c0)=0x80) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x103080) connect$unix(r0, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e22}, 0x6e) ioctl$PPPIOCGCHAN(r5, 0x80047437, &(0x7f0000000100)) dup3(r2, r3, 0x0) 13:34:26 executing program 5: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x8a, "7d5f038e1aafed33facd8d074a16bd922fe53ccd2e362c7d4b4383fc4300b4c70c5c40f96db9b588e1f2bfaccdb0836092200dbdfecf62f10a7117775abb006b916f5cbeb52bd056d0e56ea3ee13f7cdbf824b65786e605eb3e307e00dbff13d338cbab14c31ae4d06698cc7812dd4bb8660155d5902d52a0b60c0f7e542a9762e37b17a1790dbaf8bec"}, &(0x7f0000000140)=0xae) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xa, 0x2, &(0x7f00006f7000), &(0x7f0000000040), 0x1) 13:34:26 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x21}) recvfrom(r0, &(0x7f0000000040)=""/19, 0x13, 0x2000, &(0x7f0000000240)=@in6={0xa, 0x4e23, 0x7, @mcast1, 0x80}, 0x80) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000180)) syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x400000) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) getpeername$netlink(r1, &(0x7f0000000080), &(0x7f0000000140)=0xc) 13:34:26 executing program 7: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xc0fe) accept$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/pktcdvd/control\x00', 0x0, 0x0) 13:34:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00H\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7f, 0x800) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000080)={0x2, 0x0, [0x0, 0x0]}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'veth0_to_bridge\x00', {0x2, 0x4e24, @local}}) 13:34:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x101000, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000140)='em1eth1\'mime_typeppp0+#procuser\x00') prctl$seccomp(0x16, 0x1, &(0x7f00000000c0)={0x5, &(0x7f0000000000)=[{0xffffffff, 0x9, 0x10000, 0x1}, {0xcac, 0x400, 0x5, 0x8}, {0x1, 0x1, 0x9, 0x7}, {0x80000001, 0x9, 0x100000000}, {0x0, 0x7, 0x5, 0x100000000}]}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69af40b440e1b9950810bf2c93fd2a26d9e181780aca84f48d19ac75543d591a12c8ea6136d0e14648eedd747c1d27bef0e09f9f54274d9ec66167e0b07656032855958e42d9ba1afadf2edbbafdba24fa53c5591673615b00e2293e6881ff5569e3570dd8136f03433740994d692c54a7524aa79d192afef2467c1f0d02784373ec13ddb490de8d77e553e832098ac9531d451b6447d45838769484bdf") ioctl$fiemap(r3, 0xc020660b, &(0x7f0000000380)={0x6, 0x200, 0x1, 0x5, 0x4, [{0xe83, 0x3db, 0xffff, 0x0, 0x0, 0x200}, {0xe343, 0xb72, 0x9, 0x0, 0x0, 0x2105}, {0x3, 0x5a, 0x4, 0x0, 0x0, 0x4}, {0x7, 0x9e, 0x28700000000000, 0x0, 0x0, 0xb09}]}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r3, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') ioctl(r1, 0xc0084905, &(0x7f0000000340)) 13:34:26 executing program 0: r0 = socket$inet6(0xa, 0x0, 0xfffffffffffffffe) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000006c0), &(0x7f0000000700)=0x14) fallocate(r0, 0x0, 0x9, 0x1ff) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000280)=""/217, 0xd9}, {&(0x7f0000000380)=""/143, 0x8f}, {&(0x7f0000000440)=""/154, 0x9a}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000500)=""/227, 0xe3}, {&(0x7f0000000600)=""/62, 0x3e}], 0x6) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x200000000000001a, &(0x7f0000000000)=0x84000000001, 0xa0) sendto$inet(r1, &(0x7f0000000080), 0xfffffffffffffedf, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) r3 = dup2(r1, r2) recvfrom(r2, &(0x7f0000000100)=""/162, 0x110c2, 0x4000010a, 0x0, 0xffffffffffffffd5) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f00000000c0)) 13:34:26 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x480, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) 13:34:26 executing program 2: setrlimit(0xb, &(0x7f00003e3000)) timer_create(0x0, &(0x7f0000b9b000), &(0x7f0000d36225)) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x9a6, 0x100000001, 0xfffffffffffffffa, 0x2, 0xfffffffffffffffc, 0x3, 0x3e, 0xfffffffffffffff9, 0x28c, 0x38, 0x167, 0x2, 0xffff, 0x20, 0x2, 0x100, 0x1, 0x8001}, [{0x5, 0xfffffffffffffd8f, 0x3ff, 0x2, 0x6, 0x4, 0x4, 0x9}], "f4a3df48bac6c1e0abdb109d50b74f805217385ce749cd74618ddbb8f627f150707d8b46b3fb4f2bd682ea415dc8b15f24c01101079bf886591eb49f9899883fa36a52650f6c4ed712e2de040cda8464dc89c8cc9e5d25370b2246b1f2dcde3547326e", [[], [], [], []]}, 0x4bb) 13:34:26 executing program 0: futex(&(0x7f0000000100), 0x85, 0x0, &(0x7f00005d0000), &(0x7f00000000c0), 0x3ffffffc) 13:34:26 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) syslog(0x3, &(0x7f0000000080)=""/3, 0x3) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x402000, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) 13:34:26 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x282781, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x94, r1, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x2}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0x5}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffffd}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1ff}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x8}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}]}]}, 0x94}}, 0x40010) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000000c0)=r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x101, 0x10000) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000080)={0x0, @remote, 0x0, 0x0, "0000e5ffffff00"}, 0x2c) 13:34:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x9f}}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x1a9, 0x4) 13:34:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x60100) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f00000002c0)="68083c11e279931a33463e3ee49785011ae9e21c191ee464bc8e48246f60d8dd01a84dad64c52a05360262d165b371b3d13a6b606c30320e993ba751a14ac846d8cbdde0add4c9c5da6b6d49fe6b93f0245b558e0667cd1b043dc248b5220fd7d4cfe2efa1e53d06f630b1b55d22f953d7fbadd13393dec93e109c11c4da2666e9aa8d244519d45aeb709c72c847b03f6ca1af8128a5e5e4f6f292494006e02b9a4e0053e6dce0") lseek(r0, 0x0, 0x7) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x4000, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000240)={0x3, 0x100000000, 0x10000, 0x7fffffff, 0x7, 0x100000000, 0x7, 0x10000, 0x8000, 0x5}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) fdatasync(r0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[]}}, 0x0) r4 = openat$cgroup_ro(r0, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r4, 0x127a, &(0x7f0000000080)) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000380)={0xfffffffffffffffa, 0x4, 0x0, [{0x401, 0x100, 0x100000000, 0xa39, 0x2, 0x2, 0x3}, {0x4, 0x4, 0x1509, 0x9, 0x4, 0x8001, 0x2b0}, {0x6, 0x6, 0x5f28, 0x7, 0x8, 0x8, 0x4}, {0x7fff, 0x1, 0x20, 0x7fffffff, 0x0, 0x0, 0x62f4}]}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) fcntl$setownex(r4, 0xf, &(0x7f0000000180)={0x1, r3}) tkill(r3, 0x1000000000016) r5 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r5, 0x9) 13:34:26 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xfffffffffffffffc) fcntl$setlease(r1, 0x400, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./file0\x00') 13:34:26 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85714070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') close(r0) 13:34:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r1, &(0x7f0000000900)=[{&(0x7f00000009c0)="1f", 0x1}], 0x1, 0x81a06) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340), 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000440)) sendfile(r0, r0, &(0x7f0000000000), 0x20000102000007) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) lstat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)) fstat(r1, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x52d, 0x39}, {0x4, 0x4}, 0x2f01, 0x2, 0x3ff}) fchdir(r3) creat(&(0x7f0000000700)='./bus\x00', 0x0) sync_file_range(r2, 0x19, 0x200000, 0x0) 13:34:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f00000000c0)=""/254, 0xfe, 0x40000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @remote, 0x800}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) sendto$inet6(r0, &(0x7f0000000040)="040300000100000000000000c52cf7c21975e697b02f5c566b2b2ff0dac8897c6b11876d886b6621d8d207ccf73f257e55e86eb29406136fcfff0500000000000000c7a67e4b98a35d724459", 0x4c, 0x0, &(0x7f0000000000)={0xa, 0x800, 0x4, @dev}, 0x1c) 13:34:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) fchdir(r1) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x4, 0x0, 0xc3, 0xff, 0x0, 0x3, 0x40000, 0xa, 0x6, 0x8, 0x5, 0x9, 0x5, 0x9, 0xff, 0xf9, 0x0, 0x0, 0x2, 0x1f, 0x40, 0x0, 0x40, 0x58f, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffff81, 0x0, 0x0, 0x20, 0x0, 0x6, 0x1, @perf_config_ext={0x0, 0x7}, 0x0, 0x8001, 0x8, 0x4, 0x3, 0x0, 0x800}, r1, 0x9, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fallocate(r2, 0x1, 0x0, 0x20000000) 13:34:26 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl(r0, 0x0, &(0x7f0000000180)="daea22972a2722f0164b8abd240139f2be6b3706f598fa330c12b0a664f9abe992d366f7b99e98de61ab82550e93bf31d6b7b4f273ce0b78c0e15c29b41ce22b2154491cf72168a94269c133be82e99c07e88d730e63389844c7d6c752fbbaee885ae0cf64c04dd9947f2b17e4796387f8b435000704fa1df078bd9dc085bfe6ce5719184cd8b5e0b2802469323730dcef") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) r4 = socket(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x2c, &(0x7f0000000040)=0x80000000, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r3, 0x1, 0x0, &(0x7f0000000140)=0xff, 0x4) ftruncate(r1, 0x8200) r5 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000d83ff8), 0x8000fffffffe) fallocate(r1, 0x10, 0x0, 0xcd55) getsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f00000000c0), &(0x7f0000000240)=0x4) 13:34:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="01"], 0xffffffffffffffd5) close(r1) write$tun(r1, &(0x7f00000001c0)={@void, @void, @eth={@empty, @remote, [{[{0x9100, 0x2, 0x5, 0x2}], {0x8100, 0x4, 0x5, 0x1}}], {@generic={0x1b, "720bd289bfbf5274d701aba9dd565f134c597754167fbbab39b621434476722c5955992513c179367f008d791f476b9f60064aa95b10531c582df3e42a2c5b1a5a06801085f03cb7cd1f7643972ab96085155d3fa68b53b82f8c60f0b206a30d2420e4cb248043f264a50005f9749134422651a2ea4a7fafe5e8b0e38d40f6d9e01d7778ac2a95bd27e336189724a04f0fea1187a38245b9d51e1548e413a0ac332915743dd124b683ff8073d598762585c9fadee4a7e4fbb6668700c68b20c69f044b03398fa42e7c33db63893a5e12f6"}}}}, 0xe7) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) [ 172.493284] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47678 sclass=netlink_route_socket pig=13750 comm=syz-executor6 13:34:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x90000, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") pipe2(&(0x7f0000000040), 0x4000) r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01"], 0xfffffffffffffd6d) close(r1) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) 13:34:27 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x200000, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0xfffffffffffffffd}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000100)={{0x1, 0x3}, 'port0\x00', 0xc4, 0x2, 0x0, 0x3f, 0xe3, 0x5, 0x5c94, 0x0, 0x4, 0x1}) fstat(0xffffffffffffffff, &(0x7f0000000080)) 13:34:27 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="025c") r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x80, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xa5ccc1382c2954b8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x800, 0x70bd2d, 0x25dfdbfc}, 0x14}}, 0x20000000) r2 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@hci, &(0x7f0000000000)=0x80, 0x800) ppoll(&(0x7f0000000140)=[{r2, 0x40c}], 0x1, &(0x7f0000000040), &(0x7f0000000040)={0x7fffffffffffffff}, 0x8) 13:34:27 executing program 0: socketpair$unix(0x1, 0x1100004, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2000f, &(0x7f0000000040)=0x100000000000483, 0x4) getsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000000), &(0x7f0000000240)=0x4) 13:34:27 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000140)={0x7, 0x8, 0x3ff, 0x3, 0x6, 0x8000}) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) accept$inet6(r1, 0x0, &(0x7f0000000080)) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008081, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @dev, 0x3}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 13:34:27 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f00000005c0)={0x34, 0x0, &(0x7f0000000580)}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x80000000, 0xfffffffffffffff8, 0xf6, 'queue1\x00', 0x43798d85}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r3, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000340)={0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x4000000080000001}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000000)) readv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/168, 0xa8}, {&(0x7f0000000480)=""/251, 0xfb}], 0x2) add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r3) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000680)={0xca1, 0x101, 0x5, 0x1ff, 0xffffffffffffff01}, 0x14) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) sched_getscheduler(r4) pkey_alloc(0x0, 0x3) 13:34:27 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x20080000) r2 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x4231d52d, 0xfffffffffffffffe) read(r1, &(0x7f0000000200)=""/70, 0x10) dup2(r2, r0) 13:34:27 executing program 0: unshare(0x40000000) r0 = geteuid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000500)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000280)=r2) prctl$void(0x0) r3 = fcntl$dupfd(r1, 0x406, r1) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000480)={0x53, 0xffffffffffffffff, 0x34, 0x2, @buffer={0x0, 0xde, &(0x7f00000002c0)=""/222}, &(0x7f00000003c0)="1a427ea6c0bb4bfc24e2725fe407c5f1c50391b2e3c42bed7db027a59cdbc5a19f418c2da9cd00e8082a4647375a489a45d9f858", &(0x7f0000000400)=""/28, 0xc74, 0x10024, 0x2, &(0x7f0000000440)}) getrlimit(0xa, &(0x7f00000001c0)) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @rand_addr=0x40000000}}) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000040)={'lo\x00', {0x2, 0x0, @broadcast}}) setuid(r0) r4 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x20002) syz_open_procfs(r2, &(0x7f0000000240)='syscall\x00') socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000200)) ioctl$HDIO_GETGEO(r4, 0x301, &(0x7f00000000c0)) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000100)={"768aa968ad5f746f5fe2726964676500", {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}}) 13:34:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x404200) perf_event_open$cgroup(&(0x7f0000000140)={0x7, 0x70, 0xfffffffffffffffb, 0x2, 0x0, 0x100, 0x0, 0x9, 0x20000, 0x3, 0xff, 0xffff, 0x3ff, 0xbd6c, 0x6, 0x8, 0x8, 0x0, 0x81, 0x81, 0x1, 0x8, 0x43ce19ff, 0xffffffff00000001, 0x8, 0x100000001, 0x8, 0x2b, 0x8, 0x5, 0xfffffffffffeffff, 0x6, 0x40, 0x40, 0xa5c, 0x800, 0xff, 0x947a, 0x0, 0xffffffffffff0001, 0x1, @perf_bp={&(0x7f0000000080), 0x2}, 0x1, 0xfc94, 0xca, 0x6, 0x5, 0x1b5, 0x7f}, r0, 0x0, r0, 0xd) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xfffffffffffffffc, 0x2, 0x1ed3, 0xff, 0x7, 0x6, 0x7, 0x9, 0x100000001, 0x81}) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/205, 0x2c9}], 0x1, 0x33) [ 173.012712] syz-executor2: [ 173.024565] input: syz1 as /devices/virtual/input/input55 [ 173.047927] input: syz1 as /devices/virtual/input/input56 13:34:27 executing program 3: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) futimesat(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{0x77359400}}) linkat(r0, &(0x7f00000000c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r0, &(0x7f0000000140)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x1400) mknodat(r0, &(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0, 0x0) [ 173.058205] ALSA: seq fatal error: cannot create timer (-19) [ 173.058805] ALSA: seq fatal error: cannot create timer (-22) 13:34:27 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="140008005200000000000000000000001c000000"], 0x33fe0}}, 0x0) 13:34:27 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000580)='cgroup.subtree_control\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000800)=""/148, 0x20ce533bb7eb3188}], 0x100000000000011e, 0x3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8c0) gettid() mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000006, 0x23053, r2, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x1000003, &(0x7f00000000c0)=""/91) r3 = getpid() r4 = socket$inet6(0xa, 0x801, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{}, 0x3}) preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000a00)=""/122, 0x51}], 0x1, 0x27) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r5) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000280)=0x14) getresuid(&(0x7f0000000a80), &(0x7f0000000b40), &(0x7f0000000680)) getgroups(0x1, &(0x7f0000000300)=[0xee00]) getgroups(0x9, &(0x7f0000000400)=[0xee01, 0xee00, 0x0, 0x0, 0xee00, 0xee00, 0xee01, r7, 0xee01]) ftruncate(r6, 0x2008200) faccessat(r5, &(0x7f00000005c0)='./bus\x00', 0x0, 0x100) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pwritev(r5, &(0x7f00000006c0)=[{&(0x7f0000000980)="27e144b30c0813bf5c4ee6087aceb9670a2653e3fd2f378f1ce5f597c403da97e5", 0x21}], 0x1, 0x0) sendfile(r6, r8, &(0x7f0000d83ff8), 0x8000fffffffe) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x8, 0x0, 0x13ffc) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)="6e65742f6970365f666c6f776c6162656c00526afb8ba033bd6fbf0983c0e8e6c7fafcf57cfd4ac49d087e1c4633e874b2e602984665e58b88fcdb034c36563aefc9e5cd7ad69bdf6088b524222bb66d588eb0bb831c47e436206adcf94c4eb4734f291d3489925772ac9454f79acdc18f3dbde74abcb604540bfbcbf6288ad9d0d86c1828659b") syz_open_pts(r9, 0x800) sendfile(0xffffffffffffffff, r9, &(0x7f0000000180), 0x10ed58) r10 = syz_open_procfs(r3, &(0x7f0000000080)='net/mcfilter6\x00') fcntl$dupfd(r4, 0x406, r10) 13:34:27 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@mcast1, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000100000000000000000244002863c00357319188dcf065b8f800000000000a68547676a07b813fa8edaeeaa6fad96d38f4073e4a7d968a73fa13deec536716ef992922970ecd547ce4d062bf722c9dc43a92f6dad6f560c7e5b44273033c98bb63e55b691c42051a75dfcce989cc0deb66489cd92a4b20589280795df326a9eb77263e1eadb56dfd24a83bdde3d5e8feb51bfed2a8590557e97b679a5d0a354308e8d399491b01bd002e9d5256aa0d424b1d413ce98354c80bf1aa50bf28b1b0d45ba3a975a5744368ebf6c0f150dc082c2f789edb67bbf4c3c217e144b00000000000000000000"], 0x18}}], 0x1, 0x0) [ 173.137699] vmalloc: allocation failure: 17179082752 bytes[ 173.144965] IPVS: Creating netns size=2536 id=40 [ 173.199873] , mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 173.211974] CPU: 1 PID: 13877 Comm: syz-executor2 Not tainted 4.9.124-g09eb2ba #83 [ 173.219700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 173.229058] ffff8801ce117888 ffffffff81eb95e9 1ffff10039c22f13 ffff8801d7940000 [ 173.237142] ffffffff83cba660 0000000000000001 0000000000400000 ffff8801ce1179d0 [ 173.245256] ffffffff81567e6c 0000000041b58ab3 ffffffff843c8920 ffffffff81454990 [ 173.253343] Call Trace: [ 173.255931] [] dump_stack+0xc1/0x128 [ 173.261299] [] warn_alloc.cold.123+0xd5/0x141 [ 173.267447] [] ? zone_watermark_ok_safe+0x280/0x280 [ 173.274115] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 173.280956] [] ? kasan_unpoison_shadow+0x35/0x50 [ 173.287361] [] ? __alloc_pages_slowpath+0x1e50/0x1e50 [ 173.294440] [] ? check_preemption_disabled+0x3b/0x170 [ 173.301324] [] __vmalloc_node_range+0x357/0x5f0 [ 173.307647] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 173.314488] [] vmalloc+0x5b/0x70 [ 173.319514] [] ? xt_alloc_entry_offsets+0x41/0x60 [ 173.326012] [] xt_alloc_entry_offsets+0x41/0x60 [ 173.332332] [] translate_table+0x215/0x1690 [ 173.338307] [] ? ip6t_alloc_initial_table+0x670/0x670 [ 173.345154] [] ? __check_object_size+0x248/0x38e [ 173.351568] [] do_ip6t_set_ctl+0x2ce/0x470 [ 173.357455] [] ? compat_do_ip6t_set_ctl+0x140/0x140 [ 173.364120] [] ? mutex_unlock+0x9/0x10 [ 173.369662] [] ? nf_sockopt_find.constprop.0+0x1b1/0x230 [ 173.376764] [] nf_setsockopt+0x6d/0xc0 [ 173.382306] [] ipv6_setsockopt+0xc8/0x130 [ 173.388113] [] tcp_setsockopt+0x88/0xe0 [ 173.393741] [] sock_common_setsockopt+0x9a/0xe0 13:34:27 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setstatus(r0, 0x4, 0x800) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000001180)=[{{&(0x7f00000001c0)=@sco, 0x80, &(0x7f0000000840)=[{&(0x7f0000001600)="da", 0x1}], 0x1, &(0x7f0000003040)}}], 0x1, 0x0) sched_yield() setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='lo\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x6) [ 173.400579] [] SyS_setsockopt+0x166/0x260 [ 173.406393] [] ? SyS_recv+0x40/0x40 [ 173.411678] [] ? move_addr_to_kernel+0x50/0x50 [ 173.417910] [] ? do_vfs_ioctl+0x11a0/0x11a0 [ 173.423885] [] ? do_syscall_64+0x48/0x490 [ 173.429684] [] ? SyS_recv+0x40/0x40 [ 173.434971] [] do_syscall_64+0x1a6/0x490 [ 173.440685] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb 13:34:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001280)={&(0x7f0000000000), 0xc, &(0x7f0000001240)={&(0x7f0000001140)=ANY=[@ANYBLOB="cc0000001b0001000000000000000000ac141400000000000000000000000000ac14140000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bb1ae6b70000004700000000000000000c0010000800000000000000"], 0xcc}}, 0x0) sendto(r0, &(0x7f0000000040)="2abbdcc40a0a304d85a17d43cf782f6d828a6172924d48192a4689f8579251dccff0f2734a644ce6c534cb30fb4be7ac352a2a30d7c102cfe9b74223c292c75ef7677c5d5593a337fa929c1b34fdac6cdf343fcb601a08625c2aab8dd5c57f4f5c84a2bae93f9781615153061fca9fc0b2772b29f5", 0x75, 0x4080, &(0x7f00000000c0)=@nl=@unspec, 0x80) 13:34:27 executing program 7: r0 = socket$inet(0x2, 0x4000000000000006, 0xffffffffffffffff) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000140)={@dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 13:34:27 executing program 6: recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000002040)=@generic, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000002440)=""/73, 0x49}}], 0x1, 0x0, &(0x7f0000002640)) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) listen(r0, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/fscreate\x00') ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x7, 0x10001, 0xc4, 0x200, 0x9}) pwritev(r1, &(0x7f0000000180), 0x3c7, 0x0) fstatfs(r1, &(0x7f0000000100)=""/109) [ 173.620073] netlink: 12 bytes leftover after parsing attributes in process `syz-executor3'. [ 173.629959] IPVS: Creating netns size=2536 id=41 [ 173.679738] netlink: 12 bytes leftover after parsing attributes in process `syz-executor3'. [ 173.770874] Mem-Info: [ 173.773462] active_anon:50091 inactive_anon:64 isolated_anon:0 [ 173.773462] active_file:6378 inactive_file:17820 isolated_file:0 [ 173.773462] unevictable:0 dirty:155 writeback:0 unstable:0 [ 173.773462] slab_reclaimable:7111 slab_unreclaimable:61213 [ 173.773462] mapped:71425 shmem:41 pagetables:841 bounce:0 [ 173.773462] free:1412071 free_pcp:468 free_cma:0 [ 173.813671] Node 0 active_anon:200364kB inactive_anon:256kB active_file:25512kB inactive_file:71280kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:285700kB dirty:620kB writeback:0kB shmem:164kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 196608kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 173.843718] DMA free:15908kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 173.844128] syz-executor2: vmalloc: allocation failure: 17179082752 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 173.844141] CPU: 0 PID: 13951 Comm: syz-executor2 Not tainted 4.9.124-g09eb2ba #83 [ 173.844147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 173.844163] ffff8801d79df888 ffffffff81eb95e9 1ffff1003af3bf13 ffff8801d85e3000 [ 173.844176] ffffffff83cba660 0000000000000001 0000000000400000 ffff8801d79df9d0 [ 173.844189] ffffffff81567e6c 0000000041b58ab3 ffffffff843c8920 ffffffff81454990 [ 173.844191] Call Trace: [ 173.844211] [] dump_stack+0xc1/0x128 [ 173.844235] [] warn_alloc.cold.123+0xd5/0x141 [ 173.844257] [] ? zone_watermark_ok_safe+0x280/0x280 [ 173.844273] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 173.844283] [] ? kasan_unpoison_shadow+0x35/0x50 [ 173.844294] [] ? __alloc_pages_slowpath+0x1e50/0x1e50 [ 173.844305] [] ? check_preemption_disabled+0x3b/0x170 [ 173.844314] [] __vmalloc_node_range+0x357/0x5f0 [ 173.844328] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 173.844339] [] vmalloc+0x5b/0x70 [ 173.844364] [] ? xt_alloc_entry_offsets+0x41/0x60 [ 173.844383] [] xt_alloc_entry_offsets+0x41/0x60 [ 173.844394] [] translate_table+0x215/0x1690 [ 173.844405] [] ? ip6t_alloc_initial_table+0x670/0x670 [ 173.844416] [] ? __check_object_size+0x248/0x38e [ 173.844426] [] do_ip6t_set_ctl+0x2ce/0x470 [ 173.844452] [] ? compat_do_ip6t_set_ctl+0x140/0x140 [ 173.844466] [] ? mutex_unlock+0x9/0x10 [ 173.844480] [] ? nf_sockopt_find.constprop.0+0x1b1/0x230 [ 173.844489] [] nf_setsockopt+0x6d/0xc0 [ 173.844497] [] ipv6_setsockopt+0xc8/0x130 [ 173.844507] [] tcp_setsockopt+0x88/0xe0 [ 173.844517] [] sock_common_setsockopt+0x9a/0xe0 [ 173.844529] [] SyS_setsockopt+0x166/0x260 [ 173.844543] [] ? SyS_recv+0x40/0x40 [ 173.844557] [] ? security_file_ioctl+0x8f/0xc0 [ 173.844566] [] ? do_syscall_64+0x48/0x490 [ 173.844575] [] ? SyS_recv+0x40/0x40 [ 173.844584] [] do_syscall_64+0x1a6/0x490 [ 173.844596] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 173.844631] Mem-Info: [ 173.844655] active_anon:50091 inactive_anon:64 isolated_anon:0 [ 173.844655] active_file:6378 inactive_file:17820 isolated_file:0 [ 173.844655] unevictable:0 dirty:155 writeback:0 unstable:0 [ 173.844655] slab_reclaimable:7036 slab_unreclaimable:61238 [ 173.844655] mapped:71425 shmem:41 pagetables:841 bounce:0 [ 173.844655] free:1412156 free_pcp:464 free_cma:0 [ 173.844678] Node 0 active_anon:200364kB inactive_anon:256kB active_file:25512kB inactive_file:71280kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:285700kB dirty:620kB writeback:0kB shmem:164kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 196608kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 173.844705] DMA free:15908kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 2906 6407 6407 [ 173.844744] DMA32 free:2977828kB min:30580kB low:38224kB high:45868kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129292kB managed:2978496kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:668kB free_cma:0kB lowmem_reserve[]: 0 0 3501 3501 [ 173.844777] Normal free:2654888kB min:36836kB low:46044kB high:55252kB active_anon:200364kB inactive_anon:256kB active_file:25512kB inactive_file:71280kB unevictable:0kB writepending:620kB present:4718592kB managed:3585212kB mlocked:0kB slab_reclaimable:28144kB slab_unreclaimable:244952kB kernel_stack:6112kB pagetables:3364kB bounce:0kB free_pcp:1188kB local_pcp:576kB free_cma:0kB lowmem_reserve[]: 0 0 0 0 [ 173.844838] DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB DMA32: 5*4kB (M) 4*8kB (M) 3*16kB (M) 4*32kB (M) 1*64kB (M) 2*128kB (M) 2*256kB (M) 4*512kB (M) 1*1024kB (M) 2*2048kB (M) 725*4096kB (M) = 2977828kB Normal: 2095*4kB (UME) 981*8kB (UME) 1250*16kB (UME) 352*32kB (UME) 555*64kB (UME) 197*128kB (UME) 84*256kB (UME) 38*512kB (UME) 31*1024kB (UME) 16*2048kB (UM) 596*4096kB (UM) = 2654916kB [ 173.844955] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 173.844958] 24262 total pagecache pages [ 173.844961] 0 pages in swap cache [ 173.844965] Swap cache stats: add 0, delete 0, find 0/0 [ 173.844968] Free swap = 0kB [ 173.844970] Total swap = 0kB [ 173.844973] 1965969 pages RAM [ 173.844976] 0 pages HighMem/MovableOnly [ 173.844978] 321065 pages reserved [ 174.364474] lowmem_reserve[]: 0 2906 6407 6407 [ 174.369741] DMA32 free:2977828kB min:30580kB low:38224kB high:45868kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129292kB managed:2978496kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:0kB free_cma:0kB [ 174.400686] lowmem_reserve[]: 0 0 3501 3501 [ 174.405655] Normal free:2659712kB min:36836kB low:46044kB high:55252kB active_anon:195968kB inactive_anon:180kB active_file:25512kB inactive_file:71400kB unevictable:0kB writepending:708kB present:4718592kB managed:3585212kB mlocked:0kB slab_reclaimable:27936kB slab_unreclaimable:245176kB kernel_stack:5824kB pagetables:3040kB bounce:0kB free_pcp:1248kB local_pcp:572kB free_cma:0kB [ 174.439539] lowmem_reserve[]: 0 0 0 0 [ 174.443965] DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 174.459565] DMA32: 5*4kB (M) 4*8kB (M) 3*16kB (M) 4*32kB (M) 1*64kB (M) 2*128kB (M) 2*256kB (M) 4*512kB (M) 1*1024kB (M) 2*2048kB (M) 725*4096kB (M) = 2977828kB [ 174.477024] Normal: 2170*4kB (UME) 979*8kB (UME) 1260*16kB (UME) 360*32kB (UME) 555*64kB (UME) 197*128kB (UME) 84*256kB (UME) 38*512kB (UME) 31*1024kB (UME) 18*2048kB (UM) 596*4096kB (UM) = 2659712kB [ 174.497974] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 174.506558] 24277 total pagecache pages [ 174.510737] 0 pages in swap cache [ 174.514184] Swap cache stats: add 0, delete 0, find 0/0 [ 174.519566] Free swap = 0kB 13:34:28 executing program 3: write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local, @remote}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) init_module(&(0x7f0000000080)='net/mcfilter\x00', 0xd, &(0x7f0000000100)='net/mcfilter\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') preadv(r1, &(0x7f0000000100), 0x0, 0x10400003) 13:34:28 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) pkey_free(0xffffffffffffffff) ioctl$KIOCSOUND(r0, 0x4b2f, 0x1) 13:34:28 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'vlan0\x00', 0x3}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bind$inet(r1, &(0x7f0000000000), 0x10) shutdown(r1, 0x1) 13:34:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) chdir(&(0x7f0000000000)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000000000003, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}, {{&(0x7f0000003580)=@l2, 0x80, &(0x7f00000036c0), 0x3bf, &(0x7f0000003700)=""/139, 0x8b}}], 0x2, 0x0, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000140)=""/78, 0x4e) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080), 0x10) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f00000000c0)="1b0000001200030207fffd946fa283080700190000000000000085", 0x1b}], 0x1}, 0x0) fchdir(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:34:28 executing program 6: modify_ldt$write2(0x11, &(0x7f0000000000)={0x4, 0x20000000, 0x4000, 0x1, 0x80000001, 0x6, 0x8, 0x5, 0x6, 0x1}, 0x10) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7fff, 0x10400) fstat(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) write$P9_RSTATu(r0, &(0x7f0000000300)={0x74, 0x7d, 0x2, {{0x0, 0x57, 0x0, 0x9, {0x8, 0x2, 0x2}, 0x80a00000, 0x5, 0x4, 0x400, 0x8, 'vboxnet0', 0x19, "295e6b657972696e67b7776c616e317d6370757365745d297b", 0x2, "c22a", 0x1, ':'}, 0x8, 'losystem', r1, r3, r4}}, 0x74) r5 = fcntl$getown(r0, 0x9) r6 = syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/ipc\x00') unlink(&(0x7f00000003c0)='./file0\x00') mknod$loop(&(0x7f0000000400)='.\x00', 0x40, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000440)) setgid(r2) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000480)={0xe014}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x38, r7, 0x500, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x20048011}, 0x4050) r8 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r9 = dup3(r6, r8, 0x80000) ioctl$TIOCLINUX7(r8, 0x541c, &(0x7f0000000640)={0x7, 0x2}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000680), &(0x7f00000006c0)=0x8) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000700)='irlan0\x00', 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f0000000740)=0xfc00000000000000, 0x4) finit_module(r8, &(0x7f0000000780)='proc#nodevmime_typetrusted}proc\x00', 0x0) listen(r0, 0xfffffffffffffffe) mknod$loop(&(0x7f00000007c0)='./file0\x00', 0xf053, 0x0) write$P9_RCREATE(r9, &(0x7f0000000800)={0x18, 0x73, 0x1, {{0x0, 0x4, 0x4}, 0x7564}}, 0x18) ioctl$UI_END_FF_UPLOAD(r8, 0x406855c9, &(0x7f0000000840)={0xc, 0x10001, {0x54, 0x8, 0x81, {0x3, 0xffffffffffffff80}, {0x1, 0x7}, @rumble={0x5, 0x1}}, {0x57, 0x3, 0x4, {}, {0x5, 0x400}, @cond=[{0x3, 0x3, 0x80, 0x4, 0x100000000, 0x2}, {0x7, 0x5, 0x5ceb4846, 0xf9, 0x3, 0x7fffffff}]}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000008c0)=""/34) ioctl$KDENABIO(r9, 0x4b36) fadvise64(r8, 0x0, 0x6dd7, 0x7) r10 = add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r10, &(0x7f0000000980)='pkcs7_test\x00', &(0x7f00000009c0)='irlan0\x00') 13:34:28 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x41) r1 = accept$inet6(r0, 0x0, &(0x7f0000000100)) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000040)=0x50, 0x4) write$FUSE_STATFS(r0, &(0x7f0000000080)={0x60, 0x0, 0x6, {{0x0, 0x9, 0x0, 0x20, 0x7f, 0x100, 0x2, 0x80000001}}}, 0x60) r2 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000600)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f0000000700)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000140)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000400)="75739c86946cee078545ff3a29cf0bf78cbdf40e4960763bcab6a97ac5a6b4a151da8291b882d2910c10f769f0fb764b97a91b9a7e7454907fee73ffb3f1d2a886ac6f0b46117e4fe6d1533be1c16f221b4375e1fc14815380716c21e8f1a39f05bba608653d6e41ccf0081ea8cf27947e80608103f25ac9e135de6bc5f60579b7dad1698e27238b4c6463451ec5a92ec3af7b9e05fc05ad940ea253e9f4bc5be5d03b54addd213b746157a6540d88b46481dbf3535f3af97314a5fad67dd52e4e2900e38a2fd270c224401f68c7165d297146dec4bcd8ca72dfc9767151fffef90091719e5a49185f9d45", 0xeb}, {&(0x7f00000001c0)="8c5f553edb2f3d896cf6328e0b78", 0xe}, {&(0x7f0000000500)="97cd2324bd66b9bb42272e54b327927d6710aa37549b75a17ea28c67061fa134cc2b8c4c12c232627472a8dafbd57f194afc17ef5f78386a5d0bbe10f9f5b7da01c4e2efbacf4ea55d8bc392419a80dc3aaab7fde8d17c2170951b0273975e1cd3172bb4582623e6840dfd9199cae2a37ba9427a45d3de12b072b35c55342fcb2e8c6541cf006942a34cece753e36870527874267a6cc0d8063a26fc98a43f773aeabcf3ee4f6d2605a57b6ce4c40018bfbb6765dc719e9c88c067b66fc40df98da1977874bd859ddcd4ce285db1f61b6b3ebd6d6e772126eae0e8d3b45c28e84143aadec1c990deddd371b7e6293e8418", 0xf1}, {&(0x7f0000000280)="21909afcaa2722994a05cc3b570f4f4e5fda8e67aa88bf8b15d218d171ad59566b8e80b09e4969290f9c051c8be60d89eba53efedc42e08344c35d4a0db38844da61317b4553307ad2537894498221b4b167ee54769ca9fdb3ccf7bcf1de2cc096d31cd81a363ebc1b762060ab9e25202a9a6e66e90f781a6001aec02e28cba3e8a8676f845dc0d7b33a138f89581cfa1dfdd68c60e4417ec353bf242a4179230f5d6a7fdd", 0xa5}], 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="00010400200000edd6675d8dcc09ee0002000000805a3a133340738d765de447dacb6397fba1ac2149dfc3b4d03acee1c7e58233a0baccef4e47dba77f6c710ae071b92c4e50bc6de4a24337fa328303bbb50d52630d3ace9c0db181446cd2d0d58e6b901817168621a9d76090e0a477c16ccf37092c74e853bf02507efc8cd71b4265936f43099dc8bc495d74c60f10e58b9cdf207fa3e28d5ab417b5abdbc9e4f7069bd289baee2469dedfac0fdd685ac62dda856f0b59953541e96ca35277", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r1], 0xa0, 0x40000}, 0x8000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r5, 0x1, 0x22, &(0x7f0000000340)=""/153, &(0x7f0000000240)=0x30a) 13:34:28 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xc2) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 13:34:28 executing program 4: mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4, 0x0) socket$inet6(0xa, 0x801, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net\x00', 0x200002, 0x0) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) getgid() getgroups(0x6, &(0x7f0000000100)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xee00, 0xffffffffffffffff]) getgroups(0x2, &(0x7f0000000500)=[0x0, 0x0]) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"76a300000000000000f2ff0100", 0x3105}) r2 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0xc4000) dup2(r2, r1) sendfile(r1, r0, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x8, 0x0, 0x10000) syz_open_procfs(0x0, &(0x7f00000001c0)="6e65742f6970365f666c6f776c6162656c00526afb8ba033bd6fbf0983c0e8e6c7fafcf57cfd4ac49d087e1c4633e874b2e602984665e58b88fcdb034c36563aefc9e5cd7ad69bdf6088b524222bb66d588eb0bb831c47e436206adcf94c4eb4734f291d3489925772ac9454f79acdc18f3dbde74abcb604540bfbcbf6288ad9d0d86c1828659b") add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$negate(0xd, 0x0, 0x3, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x80, 0x0) [ 174.522579] Total swap = 0kB [ 174.525576] 1965969 pages RAM [ 174.528688] 0 pages HighMem/MovableOnly [ 174.532653] 321065 pages reserved 13:34:28 executing program 2: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_aout(r0, &(0x7f0000000140)={{0x108, 0x2, 0xa0a, 0x313, 0x2ee, 0x1, 0x12e}, "413863c4e48d09e86f3aca64950b6f04ffaf0d837173c5f175", [[], []]}, 0x239) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3e, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x2}, [{0x3, 0x0, 0x0, 0x0, 0x0, 0xf8}], "e865ce175af1c16e25a3ce6a3c8329676a3df53a25509ebbaa3ffe848034c3c1a98ae90082485a5a221d3c4905396664e6ae5099617de790"}, 0xb0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0xffffffffffff18da, 0x5df82885, 0x101, 0x1, 0x1f, 0x3, 0x6, 0x8, 0x28b, 0x40, 0x3a9, 0x40, 0x2, 0x38, 0x2, 0x7, 0xedd8, 0x81}, [{0x1, 0xfff, 0x8, 0xe5, 0x1, 0x4, 0x8, 0x3}, {0x0, 0xffffffff, 0x6, 0x6, 0x101, 0x6, 0x5, 0x4}], "fc7851afba3cfab7c6461b25753c2dd687cef82525935558fbb69c82d15a4350dd1a25bbfbbac595101290675825d346450144951cd6dc834adbc9cd817aa1b1199b148d96c15a991fd09790bfe95c80c97dc663b6a1f5b7d10663a469c39a77765812de4dccc4f54a2d2d574bcf52f14b0f30afcc"}, 0x125) 13:34:28 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) accept4$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x10, 0x800) r1 = eventfd2(0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000340), 0x0) r2 = dup(r1) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000000200), 0x2008000fffffffe) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x1}], 0x1, &(0x7f0000000240)={0x0, r4+10000000}, &(0x7f00000002c0), 0x8) 13:34:28 executing program 3: recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/4096, 0x1000, 0x0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) userfaultfd(0x80800) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000380)) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739fef, 0x120, 0x0, 0x4f) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) capset(&(0x7f00000001c0)={0x0, r2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 13:34:28 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001340)={&(0x7f00000011c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001280), 0x0, &(0x7f00000012c0)=""/93, 0x5d, 0x7f}, 0x40000000) sendto$packet(r0, &(0x7f00000001c0)="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", 0x1000, 0x0, &(0x7f0000001380)={0x11, 0x1, r1, 0x1, 0xb46, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x14) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/127, 0x7f) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) fremovexattr(r0, &(0x7f0000000140)=@random={'trusted.', '/dev/rfkill\x00'}) renameat2(r0, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00', 0x4) 13:34:28 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/sctp\x00') getdents(r0, &(0x7f0000002800)=""/248, 0xf8) socket$inet_udplite(0x2, 0x2, 0x88) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x200001, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008180)=[{{&(0x7f0000000080)=@rc, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)=""/102, 0x66}, {&(0x7f00000001c0)=""/80, 0x50}, {&(0x7f0000000000)=""/16, 0x10}], 0x3, &(0x7f0000000340)=""/249, 0xf9}}, {{&(0x7f00000083c0), 0x80, &(0x7f0000002680)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/56, 0x38}, {&(0x7f00000024c0)=""/185, 0xb9}, {&(0x7f0000002580)=""/168, 0xa8}, {&(0x7f0000002640)=""/33, 0x21}], 0x6, &(0x7f0000002700)=""/227, 0xe3}}, {{&(0x7f0000003f80)=@nl, 0x80, &(0x7f00000062c0)=[{&(0x7f0000004000)=""/189, 0xbd}, {&(0x7f00000040c0)=""/4096, 0x1000}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000060c0)=""/184, 0xb8}, {&(0x7f0000006240)=""/125, 0x7d}], 0x5}}, {{&(0x7f0000006340)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000065c0)=[{&(0x7f00000063c0)=""/3, 0x3}, {&(0x7f0000006400)=""/46, 0x2e}, {&(0x7f0000006440)=""/88, 0x58}, {&(0x7f00000064c0)=""/2, 0x2}, {&(0x7f0000006500)=""/184, 0xb8}], 0x5}}, {{&(0x7f0000006640)=@alg, 0x80, &(0x7f0000006800)=[{&(0x7f00000066c0)=""/106, 0x6a}, {&(0x7f0000006740)=""/17, 0x11}, {&(0x7f0000006780)=""/73, 0x49}], 0x3, &(0x7f0000006840)=""/193, 0xc1}}, {{0x0, 0x0, &(0x7f0000007c40)=[{&(0x7f0000006940)=""/205, 0xcd}, {&(0x7f0000006a40)=""/179, 0xb3}, {&(0x7f0000006b00)=""/4096, 0x1000}, {&(0x7f0000007b00)=""/172, 0xac}, {&(0x7f0000007bc0)=""/127, 0x7f}], 0x5, &(0x7f0000007cc0)=""/153, 0x99}}, {{&(0x7f0000007d80)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000007f00)=[{&(0x7f0000007e00)=""/203, 0xcb}], 0x1, &(0x7f0000007f40)=""/193, 0xc1}}, {{0x0, 0x0, &(0x7f00000080c0)=[{&(0x7f0000008040)=""/112, 0x70}], 0x1, &(0x7f0000008100)=""/119, 0x77}}], 0x8, 0xa, &(0x7f0000000300)={0x77359400}) fcntl$setflags(r0, 0x2, 0x1) 13:34:28 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000180)={{0x1, @remote, 0x4e22, 0x4, 'ovf\x00', 0x32, 0x80, 0x28}, {@multicast2, 0x4e22, 0x1, 0x1, 0x40, 0x1000}}, 0x44) r2 = dup2(r0, r0) r3 = epoll_create1(0x0) close(r3) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) write$P9_RREADDIR(r4, &(0x7f0000000200)={0x49, 0x29, 0x2, {0x1, [{{0x40, 0x3, 0x6}, 0x100000001, 0x1, 0x7, './file0'}, {{0x4, 0x0, 0x3}, 0xb1f, 0x240, 0x7, './file0'}]}}, 0x49) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000140)) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0) [ 174.665195] netlink: 7 bytes leftover after parsing attributes in process `syz-executor1'. 13:34:28 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$key(0xf, 0x3, 0x2) read(r1, &(0x7f0000000240)=""/4096, 0x1000) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0xffffffffffffffff, 0x2}, 0x10}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f00000000c0)) 13:34:28 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = fcntl$getown(r0, 0x9) process_vm_writev(r1, &(0x7f0000000240)=[{&(0x7f0000000100)=""/71, 0x47}, {&(0x7f0000000040)=""/11, 0xb}, {&(0x7f0000000180)=""/42, 0x2a}], 0x3, &(0x7f0000002700)=[{&(0x7f0000000280)=""/9, 0x9}, {&(0x7f0000000380)=""/76, 0x4c}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000480)=""/79, 0x4f}, {&(0x7f0000001600)=""/198, 0xc6}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f0000001700)=""/4096, 0x1000}], 0x8, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) recvmsg(r0, &(0x7f0000000340)={&(0x7f00000001c0)=@can, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000300)=""/4, 0x4}, 0x0) 13:34:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_netdev_private(r0, 0x89f1, &(0x7f0000000000)="09848670f7bd815ddb83ef3ca4212638d004c13366f12800d31985cfbf46ccc96752ddf7329e93b708508aefdde1bfc7c65194f9b2ec6871544c40db5427445b0f5aab7910f74b08e97b95eb1b5e814b652ff85e3df43cec8400e8e950283506ba261959dc28d3") mprotect(&(0x7f0000257000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 174.709338] netlink: 7 bytes leftover after parsing attributes in process `syz-executor1'. 13:34:29 executing program 5: memfd_create(&(0x7f0000000000)="9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d", 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x10001, 0x8}, 'port0\x00', 0x1, 0x20, 0x10001, 0xffffffff, 0x210a, 0xf228, 0x7, 0x0, 0x2, 0x7}) r1 = dup2(r0, r0) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x8}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000200)=0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x3) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/pktcdvd/control\x00', 0x30000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000080)={0x0, 0x4}) 13:34:29 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/25, 0x19}], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9208, &(0x7f0000000380)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) timer_settime(r2, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000140)) 13:34:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x21) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 13:34:29 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) 13:34:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0x10002) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040), 0x10) 13:34:29 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") unshare(0x8000400) pread64(r0, &(0x7f00000001c0)=""/227, 0xe3, 0x0) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1c0000, 0x200) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) mq_notify(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}) pread64(r0, &(0x7f00000002c0)=""/153, 0xff79, 0x0) 13:34:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x1f}, {0xa, 0x0, 0x0, @remote}}, 0x5c) r1 = socket(0x3, 0x80a, 0x60f) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0xa01, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="111556d20651783a6b3692e4ca96adca", 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x40, &(0x7f0000001fde), 0x4) 13:34:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = eventfd2(0xfc, 0x800) ioctl(r1, 0x8, &(0x7f0000000200)="22b0f8eec2e3f715181feb9c4c052ad5646d8e53172772b6a2b74e5da55b1989f526bfde4dab9815599e51307fd1d650760cc935f7274ffd5a7aa0f21d8f69a7807b0377afbc5b7ad8bca82d44e409a038f0a9ddc8154d5e13a4c862af880f6168a9dc3ebba886fe40a411f837eec7d188b9222f71327cd01803a07ef60e6aacde37e51b9cfed98d99a83302482e74cbb23187302e01c1dfa041fc14d419409bb5d077236f83be0038943afc93ff760497faa8c8e3225fa8d1e3000000000724f91a052fe4") r2 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) ftruncate(r2, 0x8000) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) write(r2, &(0x7f0000000040)="0600", 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000180)={@remote, 0x800, 0x3, 0x0, 0x5, 0x6fc, 0x3, 0x100000000}, 0x20) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80, 0x0) sendfile(r2, r2, &(0x7f0000001000), 0xffff) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) fcntl$setpipe(r2, 0x407, 0x1) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000140)) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f0000000380)=ANY=[@ANYBLOB="0c000000000000000000a51400000000bd0298611a82669504a4a32a954c2dc20bb408441ac6d69a2556bed3081dddb736037af3f06cb77b10d9a3000089e6a63cf6049da69ae9d7914f655c97d4757b020498a91f085bf42e0000000000"]) 13:34:29 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000000)={0x0, 0x0}) bind$unix(r0, &(0x7f0000003100)=@file={0x1, './file0\x00'}, 0x6e) sendto$unix(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r1, &(0x7f0000004280)=[{{&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000002600), 0x0, &(0x7f00000026c0)=""/186, 0xba}}], 0x1, 0x0, &(0x7f00000030c0)={0x0, 0x989680}) r3 = dup2(r0, r2) getsockopt$inet_tcp_buf(r3, 0x6, 0x16, &(0x7f00000001c0)=""/223, &(0x7f00000002c0)=0xdf) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000140)={0x2, 0x100000000, 0xb3b7, {}, 0x4, 0x6}) close(r1) sendmmsg(r2, &(0x7f0000004480)=[{{0x0, 0x0, &(0x7f0000004440)}}], 0x40002a6, 0x0) 13:34:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_bridge\x00'}) 13:34:29 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x2000000000007) recvmmsg(r0, &(0x7f000000a940)=[{{&(0x7f00000009c0)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000a40)=""/4096, 0x1000}], 0x1, &(0x7f0000001a40)=""/141, 0x8d, 0x1f}}, {{&(0x7f0000001b00)=@alg, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001b80)=""/34, 0x22}, {&(0x7f0000001bc0)=""/31, 0x1f}, {&(0x7f0000001c00)=""/41, 0x29}, {&(0x7f0000001c40)=""/113, 0x71}, {&(0x7f0000001cc0)=""/177, 0xb1}], 0x5, &(0x7f0000001e00)=""/165, 0xa5, 0x800}, 0x913}, {{&(0x7f0000001ec0)=@nfc, 0x80, &(0x7f0000003140)=[{&(0x7f0000001f40)=""/107, 0x6b}, {&(0x7f0000001fc0)=""/49, 0x31}, {&(0x7f0000002040)=""/235, 0xeb}, {&(0x7f0000002140)=""/4096, 0x1000}], 0x4, 0x0, 0x0, 0x8000}, 0x7}, {{0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000003180)=""/101, 0x65}, {&(0x7f0000003200)=""/211, 0xd3}], 0x2, &(0x7f0000003340)=""/187, 0xbb, 0x80}, 0x2442}, {{&(0x7f0000003400)=@can, 0x80, &(0x7f00000044c0)=[{&(0x7f0000003480)}, {&(0x7f00000034c0)=""/4096, 0x1000}], 0x2, &(0x7f0000004500)=""/60, 0x3c, 0x81}, 0x8}, {{&(0x7f0000004540)=@nfc, 0x80, &(0x7f0000004680)=[{&(0x7f00000045c0)=""/134, 0x86}], 0x1, 0x0, 0x0, 0x3}, 0x3}, {{&(0x7f00000046c0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f00000069c0)=[{&(0x7f0000004740)=""/181, 0xb5}, {&(0x7f0000004800)=""/4096, 0x1000}, {&(0x7f0000005800)=""/225, 0xe1}, {&(0x7f0000005900)=""/115, 0x73}, {&(0x7f0000005980)=""/4096, 0x1000}, {&(0x7f0000006980)=""/44, 0x2c}], 0x6, &(0x7f0000006a40), 0x0, 0x5891}, 0x8}, {{&(0x7f0000006a80)=@ax25, 0x80, &(0x7f0000008e80)=[{&(0x7f0000006b00)=""/242, 0xf2}, {&(0x7f0000006c00)=""/4096, 0x1000}, {&(0x7f0000007c00)=""/114, 0x72}, {&(0x7f0000007c80)=""/53, 0x35}, {&(0x7f0000007cc0)=""/4096, 0x1000}, {&(0x7f0000008cc0)=""/120, 0x78}, {&(0x7f0000008d40)=""/92, 0x5c}, {&(0x7f0000008dc0)=""/149, 0x95}], 0x8, &(0x7f0000008f00)=""/92, 0x5c, 0x4}, 0xa9b9}, {{&(0x7f0000008f80), 0x80, &(0x7f0000009200)=[{&(0x7f0000009000)=""/210, 0xd2}, {&(0x7f0000009100)=""/218, 0xda}], 0x2, &(0x7f0000009240)=""/4096, 0x1000, 0x6}, 0x101}, {{0x0, 0x0, &(0x7f000000a7c0)=[{&(0x7f000000a240)=""/243, 0xf3}, {&(0x7f000000a340)=""/228, 0xe4}, {&(0x7f000000a440)=""/134, 0x86}, {&(0x7f000000a500)=""/224, 0xe0}, {&(0x7f000000a600)=""/88, 0x58}, {&(0x7f000000a680)=""/11, 0xb}, {&(0x7f000000a6c0)=""/231, 0xe7}], 0x7, &(0x7f000000a840)=""/199, 0xc7, 0x4}, 0x1}], 0xa, 0x2, &(0x7f000000abc0)={0x77359400}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80000, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0xfffffffffffffffe, 0x2b}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0xffa8, &(0x7f00000000c0), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 13:34:29 executing program 7: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) ioctl$void(r0, 0xc0045878) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x200, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000001c0)={0x18, 0x1, 0x0, {0x4}}, 0x18) pselect6(0x40, &(0x7f0000000200)={0x40, 0x100000000, 0x4, 0x2000000000000, 0x31, 0xfacf, 0xa76, 0x5}, &(0x7f0000000240)={0x5, 0x64, 0x4, 0x1, 0xffff, 0xffffffff, 0x9, 0xfffffffffffffffc}, &(0x7f0000000280)={0xe8, 0x0, 0x1ff, 0x10001, 0x918, 0x8, 0x64c4c5d6, 0x6}, &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300)={0x3}, 0x8}) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000380)) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x2, 0x0) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e24, @rand_addr=0x2}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000440)=0xa, 0x4) getresuid(&(0x7f0000000480)=0x0, &(0x7f00000004c0)=0x0, &(0x7f0000000500)=0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@loopback, @in6, 0x4e23, 0x8, 0x4e22, 0x1000000000, 0xa, 0x20, 0xa0, 0x32, 0x0, r3}, {0x7, 0x9, 0x7, 0x1, 0x5, 0x1f, 0x2}, {0x3, 0x1, 0x401}, 0x1, 0x6e6bbb, 0x0, 0x1, 0x1, 0x3}, {{@in=@multicast2, 0x4d3, 0x32}, 0x2, @in6=@mcast1, 0x3503, 0x3, 0x0, 0x20f, 0x101, 0x100000000, 0x4}}, 0xe8) fallocate(r2, 0xb, 0x3, 0x2) r6 = getpid() write$cgroup_type(r1, &(0x7f0000000640)='threaded\x00', 0x9) clock_gettime(0x0, &(0x7f0000000740)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000680)={0x9d51, 0xdb82, 0x2, 0x7, 0x6, 0x0, 0xff, 0xc2}, &(0x7f00000006c0)={0xfffffffffffffff8, 0xbd3f, 0x5, 0x10000, 0xfff, 0xe872, 0x10001, 0x80000001}, &(0x7f0000000700)={0x100, 0x40, 0x0, 0x78, 0x7, 0x7, 0xff, 0x9}, &(0x7f0000000780)={r7, r8+10000000}, &(0x7f0000000800)={&(0x7f00000007c0)={0x9}, 0x8}) accept$inet6(r2, 0x0, &(0x7f0000000840)) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000880)) r9 = getegid() getresgid(&(0x7f0000000ac0)=0x0, &(0x7f0000000b00), &(0x7f0000000b40)) getgroups(0x1, &(0x7f0000000b80)=[0xee01]) sendmsg$unix(r0, &(0x7f0000000c40)={&(0x7f00000008c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000a80)=[{&(0x7f0000000940)="05b51fff7a239b493a04121eaf0a362c0a80d5aba754cd8eee60bfc3033829d513a94265bbb0fbeb509deba404ae651b914c4b9701f55dd6e60c8416fb65f3ea4d2e725875d86f5fe4f0380495ab6c75a9704b2117c4cfbe6b904c0ea43cbea3067f", 0x62}, {&(0x7f00000009c0)="2fbcfe774eefdb63bdfce310056dcb66002ca89bff357ff752f1a00da3b296a063ea6c16ffa402092a26544dc8c4cd21784c3a95f0a10ca9074df424a735742e8a237d6f01e9953aac32048c402a02fafd8212220b649d7465c418361cf1b5744a51ca6546dd1c0b18bb5c45621b603793f93a2fedf358a8abfc158fa0fff6a2ea6cfb34b506cf27c14fd9ba9061a3df529f0e0e049c569a969c94ababd65e9cdebf0688d0990bfda18eec98529197c66c55648e3a3a21f024b4", 0xba}], 0x2, &(0x7f0000000bc0)=[@cred={0x20, 0x1, 0x2, r6, r5, r9}, @cred={0x20, 0x1, 0x2, r6, r3, r10}, @cred={0x20, 0x1, 0x2, r6, r4, r11}], 0x60, 0x20000000}, 0x4010) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000c80)) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000cc0)) stat(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/ppp\x00', 0x105000, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) r12 = openat$random(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/urandom\x00', 0x117402, 0x0) write$binfmt_elf64(r12, &(0x7f0000000e40)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x3, 0x3, 0x5, 0xffffffffffffffbe, 0x0, 0x3e, 0x7, 0x2bd, 0x40, 0x18b, 0x7f, 0x6c3, 0x38, 0x1, 0x7, 0x1, 0x80000001}, [{0x1, 0x2, 0x80000000, 0x100000000, 0x7ff, 0x8001, 0x9, 0x7}], "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", [[], [], [], [], [], [], []]}, 0x1778) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x11) 13:34:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x800, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000100)={'HL\x00'}, &(0x7f0000000140)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) setpriority(0x1, r2, 0xffffffffffffff81) 13:34:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@srh, 0x8) sendmmsg(r0, &(0x7f0000007e00), 0x800000000000197, 0x0) r1 = dup2(r0, r0) getsockname(r0, &(0x7f0000000140)=@can, &(0x7f0000000000)=0x80) connect$inet(r1, &(0x7f0000001400)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000080), 0x4) 13:34:29 executing program 5: ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000180)={'dummy0\x00'}) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/load\x00', 0x2, 0x0) write(r0, &(0x7f0000000040), 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000000c0)={0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 13:34:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") fcntl$getflags(r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc080, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000140)) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000100)='/dev/pktcdvd/control\x00', 0x1, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000040)) r3 = socket$inet(0x10, 0x2000000000000003, 0x4) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000080)={0x7ff, 0x5, 0xffffffff, 0x6, 0x100000001, 0x6}) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e28000000030affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 13:34:29 executing program 3: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x1) recvfrom$unix(r1, &(0x7f0000000140)=""/112, 0x70, 0x60, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="30000000000000000000000007000000131ceccd8d3892f1abe2d869cbd26c5ff4140e6522cfba17680000d4f9b21300580b19195979af5de7d8c0c8"], 0x30}}], 0x2, 0x0) connect$netlink(r0, &(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbfe, 0x10008004}, 0xc) [ 175.561998] syz-executor5: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 175.613242] CPU: 1 PID: 14085 Comm: syz-executor5 Not tainted 4.9.124-g09eb2ba #83 [ 175.620976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 175.624227] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pig=14097 comm=syz-executor7 [ 175.642555] ffff8801a430f8a0 ffffffff81eb95e9 1ffff10034861f16 ffff8801b6448000 [ 175.650651] ffffffff83cba660 0000000000000001 0000000000400000 ffff8801a430f9e8 [ 175.658743] ffffffff81567e6c 0000000041b58ab3 ffffffff843c8920 ffffffff81454990 [ 175.666824] Call Trace: [ 175.669416] [] dump_stack+0xc1/0x128 [ 175.674790] [] warn_alloc.cold.123+0xd5/0x141 [ 175.680985] [] ? zone_watermark_ok_safe+0x280/0x280 [ 175.687668] [] ? check_preemption_disabled+0x3b/0x170 [ 175.694527] [] __vmalloc_node_range+0x357/0x5f0 [ 175.700865] [] ? check_preemption_disabled+0x3b/0x170 [ 175.707719] [] ? task_has_security+0x130/0x270 13:34:29 executing program 7: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x101, 0x9, 0x5}) keyctl$describe(0x6, r0, &(0x7f0000000080)=""/78, 0x4e) 13:34:29 executing program 7: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) modify_ldt$write(0x1, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x5000, 0x6, 0x3f, 0x0, 0x0, 0x0, 0x411, 0x1000}, 0x10) mmap(&(0x7f0000ce9000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0xfffffffffffffffe) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000f3b000), &(0x7f0000000000)) 13:34:29 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) connect(r0, &(0x7f0000000140)=@nl=@proc, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="b800000013000100000000000000000000000000000000000000000000000000ac1414aa000000000000000000000000ab000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000cd515dc7bc9a464b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb8}}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x40) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000000c0)) [ 175.713964] [] vmalloc+0x5b/0x70 [ 175.718991] [] ? sel_write_load+0x135/0xfa0 [ 175.724964] [] sel_write_load+0x135/0xfa0 [ 175.730763] [] ? putname+0xdb/0x110 [ 175.736047] [] ? sel_read_bool+0x240/0x240 [ 175.741948] [] ? trace_hardirqs_on+0x10/0x10 [ 175.748010] [] ? trace_hardirqs_on+0x10/0x10 [ 175.754071] [] __vfs_write+0x115/0x580 [ 175.759627] [] ? sel_read_bool+0x240/0x240 [ 175.765516] [] ? default_llseek+0x280/0x280 [ 175.771500] [] ? __lock_is_held+0xa2/0xf0 [ 175.777308] [] ? __lock_is_held+0xa2/0xf0 [ 175.783112] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 175.789953] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 175.796541] [] ? __sb_start_write+0x161/0x300 [ 175.802698] [] vfs_write+0x187/0x530 [ 175.808065] [] SyS_write+0xd9/0x1c0 [ 175.813344] [] ? SyS_read+0x1c0/0x1c0 [ 175.818796] [] ? do_vfs_ioctl+0x11a0/0x11a0 [ 175.824772] [] ? do_syscall_64+0x48/0x490 [ 175.830575] [] ? SyS_read+0x1c0/0x1c0 [ 175.836025] [] do_syscall_64+0x1a6/0x490 [ 175.841741] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 175.881001] Mem-Info: [ 175.893838] active_anon:50610 inactive_anon:69 isolated_anon:0 [ 175.893838] active_file:6378 inactive_file:17852 isolated_file:0 [ 175.893838] unevictable:0 dirty:182 writeback:0 unstable:0 [ 175.893838] slab_reclaimable:6565 slab_unreclaimable:62681 [ 175.893838] mapped:71425 shmem:70 pagetables:847 bounce:0 [ 175.893838] free:1410672 free_pcp:394 free_cma:0 13:34:30 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001280)='/dev/zero\x00', 0x80000, 0x0) bind(r0, &(0x7f00000012c0)=@in6={0xa, 0x4e20, 0x4, @mcast1, 0x7}, 0x80) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/keychord\x00', 0x0, 0x0) r2 = socket(0x11, 0x80002, 0x0) bind(r2, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r3 = add_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000280)="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", 0x1000, 0x0) mq_open(&(0x7f0000001340)='/dev/zero\x00', 0x80, 0x8, &(0x7f0000001380)={0xe4c, 0x5, 0x1, 0x7fff, 0x400, 0x3, 0x8000, 0x4}) r4 = request_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000180)=',\x00', 0xfffffffffffffffa) keyctl$negate(0xd, r3, 0x7, r4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 13:34:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400400, 0x0) write$P9_RLINK(r2, &(0x7f0000000140)={0x7, 0x47, 0x1}, 0x7) write$sndseq(r1, &(0x7f0000000280), 0x0) sendmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="280000000000000029000000020000002b02df2fd0846bc0fde3d917e30f00000000000000000000dcc37a21e8d9eee52dbbb52744bdb85b98f53b625e9e3f7c417e8fdefbebecadfdcfceab27dd21f0235831e0189a4bcf86c8591c0f2dd9ea444690e93d9b1ed6d995feda66f0e7f5df21ec15c2160932983bad596bf52237a747d0dd90db931f7d530431f34d167130cb401e65dc2e1bce7e97b2"], 0x28}}], 0x1, 0x0) 13:34:30 executing program 7: socketpair(0x18, 0x0, 0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x15, 0x2000000, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@rand_addr, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa8}}, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x0, 0xffffffff00000000, 0x7, 0xb, 0x0, 0x70bd25, 0x25dfdbfd, [@sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x13}}}, @sadb_lifetime={0x4, 0x3, 0x6f8, 0x40, 0x3, 0xc9f}]}, 0x58}}, 0x80) 13:34:30 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x100000000000001, 0x40) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x840, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000080)={0x400, 0x1, 'client1\x00', 0x1, "0b7b058c217b8384", "b0f0a51d93bdd8e50361e5f6ac3d651db9430f7e9ae93214fdf095256de6c819", 0x9, 0x3}) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000300)={0x0, 0x1, 0x0, 0x0, "4f3bdd85ce46e171e255a1be58df7b55762023ad56d0ce16133d2099807ad4d3"}) [ 175.948711] Node 0 active_anon:200228kB inactive_anon:276kB active_file:25512kB inactive_file:71408kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:285600kB dirty:728kB writeback:0kB shmem:280kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 180224kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 175.994480] DMA free:15908kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 176.027377] lowmem_reserve[]: 0 2906 6407 6407 [ 176.037747] DMA32 free:2977828kB min:30580kB low:38224kB high:45868kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129292kB managed:2978496kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:668kB free_cma:0kB [ 176.070812] lowmem_reserve[]: 0 0 3501 3501 [ 176.076136] Normal free:2644944kB min:36836kB low:46044kB high:55252kB active_anon:206616kB inactive_anon:184kB active_file:25512kB inactive_file:71412kB unevictable:0kB writepending:732kB present:4718592kB managed:3585212kB mlocked:0kB slab_reclaimable:26160kB slab_unreclaimable:250520kB kernel_stack:6144kB pagetables:3464kB bounce:0kB free_pcp:1124kB local_pcp:668kB free_cma:0kB [ 176.108394] device lo entered promiscuous mode [ 176.120115] lowmem_reserve[]:[ 176.128714] device lo left promiscuous mode [ 176.143025] 0 0 0 0 [ 176.150036] DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 176.190912] DMA32: 5*4kB (M) 4*8kB (M) 3*16kB (M) 4*32kB (M) 1*64kB (M) 2*128kB (M) 2*256kB (M) 4*512kB (M) 1*1024kB (M) 2*2048kB (M) 725*4096kB (M) = 2977828kB [ 176.218693] Normal: 447*4kB (UME) 759*8kB (UME) 1314*16kB (UME) 467*32kB (UME) 559*64kB (UME) 198*128kB (UME) 84*256kB (UME) 38*512kB (UME) 31*1024kB (UME) 18*2048kB (UM) 595*4096kB (UM) = 2651636kB [ 176.239479] device lo entered promiscuous mode [ 176.244362] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 176.254117] 24294 total pagecache pages [ 176.258246] 0 pages in swap cache [ 176.261826] Swap cache stats: add 0, delete 0, find 0/0 [ 176.267293] Free swap = 0kB [ 176.270431] Total swap = 0kB [ 176.273529] 1965969 pages RAM [ 176.276727] 0 pages HighMem/MovableOnly [ 176.281610] 321065 pages reserved [ 176.287816] syz-executor5: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 176.297870] CPU: 0 PID: 14096 Comm: syz-executor5 Not tainted 4.9.124-g09eb2ba #83 [ 176.305565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 176.314907] ffff8801a30ff8a0 ffffffff81eb95e9 1ffff1003461ff16 ffff8801a0461800 [ 176.322934] ffffffff83cba660 0000000000000001 0000000000400000 ffff8801a30ff9e8 [ 176.330945] ffffffff81567e6c 0000000041b58ab3 ffffffff843c8920 ffffffff81454990 [ 176.338992] Call Trace: [ 176.341564] [] dump_stack+0xc1/0x128 [ 176.346910] [] warn_alloc.cold.123+0xd5/0x141 [ 176.353036] [] ? zone_watermark_ok_safe+0x280/0x280 [ 176.359700] [] ? check_preemption_disabled+0x3b/0x170 [ 176.366543] [] __vmalloc_node_range+0x357/0x5f0 [ 176.372861] [] ? check_preemption_disabled+0x3b/0x170 [ 176.379706] [] ? task_has_security+0x130/0x270 [ 176.385944] [] vmalloc+0x5b/0x70 [ 176.390962] [] ? sel_write_load+0x135/0xfa0 [ 176.396935] [] sel_write_load+0x135/0xfa0 [ 176.403119] [] ? avc_has_perm+0x2e9/0x4f0 [ 176.408926] [] ? sel_read_bool+0x240/0x240 [ 176.414817] [] ? trace_hardirqs_on+0x10/0x10 [ 176.420877] [] ? trace_hardirqs_on+0x10/0x10 [ 176.426935] [] __vfs_write+0x115/0x580 [ 176.432477] [] ? sel_read_bool+0x240/0x240 [ 176.438370] [] ? default_llseek+0x280/0x280 [ 176.444342] [] ? __lock_is_held+0xa2/0xf0 [ 176.450143] [] ? __lock_is_held+0xa2/0xf0 [ 176.455941] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 176.462792] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 176.469375] [] ? __sb_start_write+0x161/0x300 [ 176.475521] [] vfs_write+0x187/0x530 [ 176.480887] [] SyS_write+0xd9/0x1c0 [ 176.486166] [] ? SyS_read+0x1c0/0x1c0 [ 176.491617] [] ? do_syscall_64+0x48/0x490 [ 176.497412] [] ? SyS_read+0x1c0/0x1c0 [ 176.502861] [] do_syscall_64+0x1a6/0x490 13:34:30 executing program 4: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6(0xa, 0x80000000000002, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40001) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000040)={{0x3c, @rand_addr=0xffffffffffff8000, 0x4e23, 0x0, 'fo\x00', 0x20, 0x76, 0x51}, {@dev={0xac, 0x14, 0x14, 0xc}, 0x4e22, 0x2000, 0x6, 0x66a, 0x800}}, 0x44) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 13:34:30 executing program 0: r0 = dup(0xffffffffffffffff) setsockopt(r0, 0x100, 0x3f, &(0x7f0000000080)="8e2c12297053275532b21da07469", 0xe) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) write$selinux_access(r2, &(0x7f0000000000)={'system_u:object_r:udev_rules_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x4}, 0x46) setsockopt$inet6_int(r1, 0x29, 0xcb, &(0x7f0000000100), 0x0) 13:34:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070") symlink(&(0x7f0000000000)='./file1/file0\x00', &(0x7f0000000040)='./file1\x00') recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000005c0)=""/149, 0x95}, 0x0) r1 = getegid() r2 = getegid() setregid(r1, r2) quotactl(0x2080000201, &(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000000)) 13:34:30 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f0000000100)='eth0\x00') mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0xfffffffffffffffe, &(0x7f0000e0b000)) mq_timedsend(r1, &(0x7f0000000080), 0x0, 0x1, &(0x7f00000000c0)) close(r1) 13:34:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r0, &(0x7f0000000480)=""/4096, 0x1000, 0x40000000, &(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast1, 0x9}, 0x80) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) mq_unlink(&(0x7f0000000180)='&mime_typeem0\'\x00') sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0x4f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000580)) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fallocate(r0, 0x40, 0xa000000000, 0x0) fchdir(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000140)={0x0, 0x4, 0x3, 0x4}) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000001c0)={0x1, 0x8, &(0x7f00000000c0)="710c0f74b4008d55"}) fcntl$setstatus(r7, 0x4, 0x6100) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x845f9f3d) ptrace$pokeuser(0x6, 0x0, 0x6, 0x3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) dup2(r2, r3) 13:34:30 executing program 7: r0 = socket$inet6(0xa, 0x4, 0x6) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000004840)=0x5) socket$inet6(0xa, 0x1000000000005, 0xa95) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 176.508578] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 176.574664] Mem-Info: [ 176.577105] active_anon:51101 inactive_anon:47 isolated_anon:0 [ 176.577105] active_file:6378 inactive_file:17860 isolated_file:0 [ 176.577105] unevictable:0 dirty:190 writeback:0 unstable:0 [ 176.577105] slab_reclaimable:6535 slab_unreclaimable:62328 [ 176.577105] mapped:71391 shmem:50 pagetables:820 bounce:0 [ 176.577105] free:1409791 free_pcp:389 free_cma:0 [ 176.611028] Node 0 active_anon:206464kB inactive_anon:188kB active_file:25512kB inactive_file:71088kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:285564kB dirty:760kB writeback:0kB shmem:200kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 182272kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 176.642537] DMA free:15908kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 176.671924] lowmem_reserve[]: 0 2906 6407 6407 [ 176.677211] DMA32 free:2977828kB min:30580kB low:38224kB high:45868kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129292kB managed:2978496kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:0kB free_cma:0kB [ 176.707961] lowmem_reserve[]: 0 0 3501 3501 [ 176.713055] Normal free:2645356kB min:36836kB low:46044kB high:55252kB active_anon:202376kB inactive_anon:188kB active_file:25512kB inactive_file:76388kB unevictable:0kB writepending:6092kB present:4718592kB managed:3585212kB mlocked:0kB slab_reclaimable:26140kB slab_unreclaimable:249312kB kernel_stack:6016kB pagetables:3284kB bounce:0kB free_pcp:256kB local_pcp:212kB free_cma:0kB [ 176.747146] lowmem_reserve[]: 0 0 0 0 [ 176.751887] DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 176.767674] DMA32: 5*4kB (M) 4*8kB (M) 3*16kB (M) 4*32kB (M) 1*64kB (M) 2*128kB (M) 2*256kB (M) 4*512kB (M) 1*1024kB (M) 2*2048kB (M) 725*4096kB (M) = 2977828kB [ 176.785651] Normal: 322*4kB (UE) 408*8kB (UME) 1007*16kB (UME) 371*32kB (UME) 586*64kB (UME) 198*128kB (UME) 84*256kB (UME) 38*512kB (UME) 31*1024kB (UME) 17*2048kB (UM) 595*4096kB (UM) = 2640024kB [ 176.806663] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 176.819938] 27345 total pagecache pages 13:34:30 executing program 5: r0 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180), &(0x7f00000001c0)="e0", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000640)='keyring\x00', &(0x7f0000000080), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000340)) r2 = fcntl$getown(r1, 0x9) sched_getscheduler(r2) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000200)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) sched_getscheduler(r2) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r4, 0x227f, &(0x7f00000000c0)) 13:34:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x1b4, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000000c0)=0x4, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/18, 0x12}}], 0x80001fc, 0x12000, &(0x7f00000009c0)={0x77359400}) 13:34:30 executing program 7: madvise(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000001780)=@hci, &(0x7f0000001800)=0x80, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001840)={@in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x6, 0xad0, 0x7, "f61f304749f926d86e991cb97855589583b8869b2099797cf349137f51f93471572318a2a50a22dece9434f090ed7d27e089593de14dc79a945a66114256d1a7746d4908609df927ba654b47b5a94cca"}, 0xd8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000019c0)={@local, 0x7, 0x2, 0x0, 0x6, 0x6, 0x3, 0xff}, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x705002, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1d, &(0x7f0000000180)=0x7, 0x4) r2 = socket$inet6(0xa, 0xf, 0x8000000003) ioctl(r1, 0x8912, &(0x7f0000000580)="0a5cc80700315f85715070") r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000001980)={'nr0\x00@\x00', {0x2, 0x4e22, @remote}}) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) fstatfs(r0, &(0x7f0000000780)=""/4096) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000a88f88), 0xa0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000001a00)) clock_gettime(0x0, &(0x7f0000001b40)) futex(&(0x7f0000001b00), 0x3, 0x2, &(0x7f0000001b80)={0x77359400}, &(0x7f0000001ac0)=0x1, 0x80000002) fcntl$setlease(0xffffffffffffffff, 0x400, 0x3) socket(0x2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000640)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02a4c7edbcd7a071fb35331ce39c5a11fc10c4908e69eeae12cd3975eec59b29cb622b79dbc41f4e0101") setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) socket$nl_route(0x10, 0x3, 0x0) write$UHID_INPUT2(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="0c000000690038bf2ec643c15a833dd9897599255a8985bd6036d6b789a5af1ed1bf36ef32df1929c359734991c95608629d04000000c5e62e1518841e2c2fe65d8c7306badf75612e0fa32e8455c274b6254230068a7a806e64338136060e53853630340bb0d0902de2ef179bd42dd7032880f26500219360b9aab2706ac31f18b7dc3abacfbaf1a519fac033c692ac08f3afb62fd206ad50019b08755db3f5f2cb3d6ddac58e7ef2a4b858a548514546fb96befa94"], 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') ioctl$HDIO_GETGEO(r4, 0x301, &(0x7f0000001940)) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20008000}, 0xc, &(0x7f0000000380)={&(0x7f00000006c0)=ANY=[@ANYBLOB="00022cbd7000ffdbdf250f0000000c00030008020014002835ab830000000000000000000000000008000234004e21000008000b000a000000080002004e2200003800020008000b000000000008000800f8fffffe08000800cd540c140001000000000600000000000000000000000014000100080004004e220000080002005f0000000000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0xf3fe7f5ee6f4cd2a}, 0x4000000) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000440)) recvmsg(r3, &(0x7f0000000600)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[], 0xa37cf698) 13:34:30 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@loopback, @remote, 0x0, 0x9, [@dev={0xac, 0x14, 0x14, 0x14}, @empty, @multicast2, @multicast1, @local, @empty, @empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x12}]}, 0x34) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r0, 0x0) 13:34:30 executing program 6: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@dellink={0x20, 0x11, 0x803}, 0x20}}, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x1, 0x2, 0x1, 0x8, 0x6, 0x7, 0x2a, 0x8, 0x1f, 0xa834, 0xe46f, 0x7}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) 13:34:30 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = getgid() lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000200)=[r1, r2, r3, r4]) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) ptrace$setopts(0x4206, r5, 0x0, 0x0) ptrace(0x4207, r5) ptrace$setopts(0x420a, r5, 0x0, 0x0) [ 176.824003] 0 pages in swap cache [ 176.827516] Swap cache stats: add 0, delete 0, find 0/0 [ 176.832927] Free swap = 0kB [ 176.835945] Total swap = 0kB [ 176.839034] 1965969 pages RAM [ 176.842138] 0 pages HighMem/MovableOnly [ 176.846104] 321065 pages reserved 13:34:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) getcwd(&(0x7f0000000480)=""/4096, 0x1000) write$selinux_load(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9270000005345204c696e75782a9cad876bbe064935daeaf2f998be24a2482d2d17b87b8bb7a4690818bd6ff9a67c725cd8679795b4b531c8569d56d24b581ffe6068677876073d0e46723c20d9048b3992cea36d4443b3cd56287a54319ffc785446b89863"], 0x69) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x5, 0x4) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x64, r2, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5b2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7a00}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x10) getdents64(r1, &(0x7f0000000000)=""/58, 0xffffff45) getdents(r1, &(0x7f0000000380)=""/206, 0xce) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000080)=0x6) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000040)=0x20) 13:34:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x44e) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x1e, 0x4) sendfile(r1, r0, &(0x7f0000000000), 0x100000001) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000040)) 13:34:31 executing program 6: ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)="e18079c21471f29f93311dec") r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200000000082002, 0x0) write$binfmt_aout(r0, &(0x7f0000000000), 0xff8f) 13:34:31 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x800, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) r1 = userfaultfd(0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)=0x10001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlinkat(r2, &(0x7f00000001c0)='./control/file0\x00', 0x0) unlink(&(0x7f0000001240)='./control/file0\x00') rmdir(&(0x7f0000000080)='./control\x00') ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000200)) lstat(&(0x7f0000000100)='./control/file1\x00', &(0x7f0000000140)) close(r1) 13:34:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@broadcast, @local, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x21}, 0xe, r2}) r3 = fcntl$dupfd(r0, 0x0, r0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x54) r4 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r6 = dup2(r5, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) unshare(0x2000400) write$sndseq(r4, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {}, {}, @result}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r5, 0x4040534e, &(0x7f00000002c0)={0x5a}) 13:34:31 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0xe) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000000)) 13:34:31 executing program 1: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000001380)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(r0, &(0x7f00009f3000), 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}, {r0, 0x1008}, {r0, 0x2200}, {r0, 0x300}, {r0, 0xa004}, {r0, 0x2000}], 0x6, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={0x3}, 0x8) execve(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000c00), &(0x7f0000000e00)=[&(0x7f0000000c80)='io\x00']) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 13:34:31 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@ethernet={0x0, @link_local}, &(0x7f0000000080)=0x80, 0x80800) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'lo\x00', 0x4}, 0x18) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000180)={0x0, @multicast1, 0x4e22, 0x2, 'nq\x00', 0x0, 0x3, 0x7f}, 0x2c) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000001c0)=0x1, 0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000240)={0x0, 0x3, 0x7ff}) getsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000280), &(0x7f00000002c0)=0x4) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000380)=[{{}, 0x16, 0x80000001, 0x6}, {{}, 0x1f, 0x9, 0x9}, {{r2, r3/1000+30000}, 0x0, 0x2, 0x4}, {{0x77359400}, 0x0, 0x3, 0x1}, {{r4, r5/1000+30000}, 0x1f, 0x7fff, 0x400}, {{0x77359400}, 0x11, 0x8, 0x31a2}], 0x90) r6 = getpgid(0xffffffffffffffff) fcntl$setown(r0, 0x8, r6) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000480)={0x6, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @local}, {0x2, 0x4e21, @remote}, 0x80, 0xfffffffffffffffa, 0xffffffffffffff00, 0x2, 0x551, 0x0, 0x1, 0x1, 0x3}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000500)=[{0x3, 0x4}, {0x3, 0x1}, {0x3, 0x5}, {0x2, 0xffff}, {0x6, 0x800}, {0xc, 0x80000000}, {0xf, 0x3}], 0x7) futimesat(r1, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={{}, {0x0, 0x7530}}) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x38, r8, 0x420, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8000}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x480c4}, 0x40010) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000700)="907bf48f8ee013a0d68d58d81077450a645c90f145bed56cf961a438e4c58ebb45bfe8e9cc661689ace45583d6053e36e9d9223398a308f0eb6323d777669ce0fa5ed273f789561003dc783734188957709ebf0c56674f85c4fd40f0870ac5112eeebb173a6c280ed8bb69ac2f889787c14219d29f2dc7afe1f0db8f2c4537968959ffedee1f437ef7ba335f3a05ae8ca8e1aa806beb06a60bf589bc57cfe8") write$selinux_access(r0, &(0x7f00000007c0)={'system_u:object_r:xen_device_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x4}, 0x65) ioctl$TCSBRK(r1, 0x5409, 0x100) symlink(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='./file0\x00') ioctl$TCSETS(r7, 0x5402, &(0x7f00000008c0)={0x1, 0x5, 0xfffffffffffffff9, 0x537, 0x1, 0xffff, 0x10000, 0x9, 0x3, 0x9, 0x1, 0x7ff}) ioctl$UFFDIO_ZEROPAGE(r7, 0xc020aa04, &(0x7f0000000900)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) getpeername$packet(r7, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000980)=0x14) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000009c0)={'TPROXY\x00'}, &(0x7f0000000a00)=0x1e) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000a40)={{{@in6=@local, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000b40)=0xe8) 13:34:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x1000}) 13:34:31 executing program 6: getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000080)={@remote, @empty, 0x0}, &(0x7f00000000c0)=0xc) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sync_file_range(r0, 0xfffffffffffffff8, 0x6, 0x0) write$eventfd(r3, &(0x7f0000000580)=0x1, 0x8) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) r6 = getgid() write$FUSE_CREATE_OPEN(r3, &(0x7f00000005c0)={0xa0, 0x0, 0x6, {{0x4, 0x1, 0x1ff, 0xffff, 0xcce, 0x4, {0x1, 0x8, 0x7, 0x4467, 0x16, 0xfff, 0x1, 0x2, 0x2, 0x7, 0x5ad, 0x0, r6, 0x0, 0x40}}, {0x0, 0x2}}}, 0xa0) futimesat(r3, &(0x7f0000000400)='./file0\x00', &(0x7f0000000480)={{}, {r4, r5/1000+30000}}) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=@getpolicy={0x16c, 0x15, 0x100, 0x70bd2d, 0x25dfdbfd, {{@in6=@mcast1, @in=@remote, 0x4e24, 0x80000000, 0x4e24, 0x5, 0x2, 0xa0, 0x80, 0x3b, r1, r2}}, [@coaddr={0x14, 0xe, @in6}, @lastused={0xc, 0xf, 0x3d}, @sec_ctx={0xfc, 0x8, {0xf7, 0x8, 0x1, 0x200, 0xef, "b9ad5b8121edb4b805be6360c66e9b2f197a6d43cd7ef2318b2c7fbb9ec75fb93a9419ba68040dd66dba77b2914ff5cf61b20f8db1ad3e27f638de82bcdf332815c6f0746a99e02ab0722b9270d43f910b6ff1454aa13d3f2e4ec122fce3b14f88b2d47084707266f38d58b9552a1c85cf7d9f1d5046941409f4637443b92671b8f1bbe2e5ad547caccec759e2e18f66a2387a6b2c603f167577b4c3f8c434d7aede22a88f30074fff999303496915e5e5c34161b7f0b99c32121244d93227f705aa04a1879396b9f00424aa44539af4d9b01b05fcaddaafdbabc443455a72d93fcf41071d1eb9f17675859c4d1c70"}}]}, 0x16c}}, 0x8000) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={&(0x7f0000000000), 0xc, &(0x7f0000001400)={&(0x7f0000001040)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast2}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9e}}, 0xb8}}, 0x0) 13:34:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x3e) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x2000, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xbc, r2, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1f}]}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x67}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xd}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1f}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xf8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}]}, 0xbc}, 0x1, 0x0, 0x0, 0x8000}, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2900000020001fb43784d9429f6400000a00000000e80001040000040d20d100ea1100000005000000", 0x29}], 0x1) getsockname(r0, &(0x7f0000000280)=@ipx, &(0x7f0000000300)=0x80) 13:34:31 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x8000000000000031, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x84, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000080)={'broute\x00'}, &(0x7f0000000000)=0x78) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x37, 0x6, 0x0, {0x0, 0x0, 0xe, 0x0, 'em0}-\'.keyring'}}, 0xff30) 13:34:31 executing program 7: clock_adjtime(0x0, &(0x7f0000000f30)={0xfffffffffffffd86, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}) 13:34:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80000, 0x0) 13:34:31 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="89", 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:34:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) sched_getattr(r1, &(0x7f0000000080), 0x30, 0x0) r2 = dup3(r0, r0, 0x80000) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000000)) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000240)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) 13:34:31 executing program 6: r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/pktcdvd/control\x00', 0xb394124f3f2b7d40, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f00000001c0)={0x5, 0x3f, 0x401, 0x20, 0x9}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"00ac730000000000ec973f820f7c4000", 0x102}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) socketpair$inet(0x2, 0x0, 0xfb9e, &(0x7f0000000240)={0xffffffffffffffff}) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x5, @empty, 0x342}, 0x1c) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000000c0)) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'ip6_vti0\x00', 0x400}) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x412003, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000140)) ioctl$TUNSETLINK(r1, 0x400454cd, 0x312) 13:34:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004440)=[{{0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000540)=""/176, 0xb0}}], 0x1, 0x0, &(0x7f0000004580)={0x0, 0x989680}) write(r0, &(0x7f0000000000)="240000001a002503006bb40408000900010000000000000000e0ffffff00000000000000", 0x24) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) r3 = getegid() r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, &(0x7f0000000300)) sendmmsg$unix(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000600)="05b6a149e77d5a702ba1a420d944e6d822c4dd5684b773f59dc8c665c33bd47cd9b7aa35d15db920ddd41e661866619b09c54df97b08f50ebbf03f9d249d8ce3a9daafc76c9c20176cc1aeea51197b56d46a39c36f8a102bc2091096d1e2e3a57a07dc282f2517a8539f70e9f3e1efee8138e644f5bfa191f9966cb58210d5918888a4ede9fb423b9fae2d73100bed9584feb5293ddd47b3a21ad42c1f112ca25ad41b5a9f19846380bbd7d78a8454b1dd188bb2d8fff6724a94cf791df3821ac8988ed3959035a14007e1a425971bcd3588579fb181fc9f26a9b93711cbdbe123041b2d97e3d63086a2f6af1fb9f379594323f14f968d98e53efaa757fc283d91f753250f633119169f8ca8b2b9a69ef9a6eff9d1c8438164e5ba851e0fdd1f4364f46bd30a33ce57f6a1b583231b6a5e06fe86b80e0f0f693d0c52eb392e1739a386797facdc4461a38a12d2a424aa7a90ad0b1545c07374d6b039e93b9e85ed80203f950e7371718566650ef745c1e61682cfd889480457123ce7f274616d262384407a9f25c198d3584cad42e63166ba2e590c16c2acfc6370065a2ca1a627ed43a38be13392bdefb6db25d2929bc05d61f8441a546b58ddf7135d70edcf292867cee20d20254869622a1de6256d68e33731f6c2ea7193933ee80682884bdff181f13397adeff8fe972b673ad16a45e541ccd3f3dcf0916bf9d5571b5d96dd4d01db6c171c8fafcf689594b70503c8c155745c503bd18245bde52da2ea258fb4ef242fa585e6d99b6184a08160749ac04ca02f4c4ca0ec3741ccb11013a4fc0a0171da19ba1c1dd3b6d54fdda4aadb3b3390a0a04503fe19787c65059b2a611cda948970b6ec1418f68a7ecf14c04acad6a4f70804113938eb2aa0e2731f79914b542c91aa25d87678544e540f6b32731cff4970ade1b1d8717de93a268f0c15819bf52d2d2f6eab4ec11fd683751160b0b22e9c0cf69bce8687bd08770ca39d85911e5bc2a70bc9c6ebf54d5e6e070f6d5d8e839f19bcb51fe53bf378aef50cd1212d38fd8920c0074ff3f3170c4a941abece7b4a4f0acd2ab73c94dd2b3e603fe0e558575cab6843845aaccd3aaf6900d9da638966237f48868817d2cd9c5795eb0592f27cd864e9e27c49701faee753a1a62b44ac8f93d3734f7c638479b6ede483057cd342e2e76185a48a6ce720fc510768b19f5a177a0ed2781a35a12f6042f3d1b95ca28ac22a350ca494d15016ac5dccf21ad2ce9e159a5cee58253f35a9af2ad75b07daee6e4dbc4dd225771704623ca01362e4c8638e7c6c490fb8ed9bac25b40f853cea43210ee5a11fb92197e0b6a1a1051fe537fdbd5c70f632a046c1a20d7e7c0133947f03ca5e23256c5e1b675f1aba47b1b95f57ba84928c4fe7fcb34538ed1501cd282124df692466de37efe5faed91c6627b95993ffa8d37a69f020d083fc0a84f89ce309d89a05983fb39c4af39a37ca0f5477bf6631637e3e7fa89d2d085aa656dae853bb1d4888baeef048510174cef6405944f112fd88638531b3daa27bf3aae20e6a86aba82c1d760f60e3f3cb83f7de33b67bae8fb686824f7606ec3ac0fc6d77be2f7f7a3bd932ea33ba15f70f0cc1f323348c1754551e2b2cbb634533e96fad1891871df65f6fccac49349a69f7f60604adc26e8f21d1d59bde619ba18413227488542488d3bf228b328fdb85049bc3946bdf94eaa0897a2b6b9fca96307127ea63bccd6974fc5b347b6672bd477f32344ef6f7a99f0c58c3891329cff0d6fc2ecf8ae8c9858a994f7105e93ea074eb030f4ebbf5c0c641e53a63b53e538ff0baba0ab406642acf9a8d7c647665801dbd33b0f3277dfbee1cf79008e72ed54b68306d174c56687144587f06ae558e55d7b4883f5b6c3ac79244517663fe37c11dee32ceea70282a3250ad5dffccf8b4b2508a99b681a2ebca27682c112eb4a1dead0bbc2d6cbf28a1adfb649352798a518398ce3a94f85aa7b9f8a42ec3a3d3fe01b9b621b71968f425f89a7a2bafa7f4a3f0655636b72cf0da67aaa2c4409cd476ad977f05bcfbdb4d561278c905b68c977e6843c5ff44ecb3eeb27ed5ded510a97d3a5ac77fab17485571143bff66aa3e6707686c22620bb22a5d57991c4c548bb0773dcd691d8ee1d59962a7c79b9d2a5e54a38be0cb81a33faa2b5f8ecefd0ea1682a012ae0624728b7351a2956f01dd41f10108502a75aa0b5bc76a235ffff9a76d4dde3fd99b162ab9edc9a7d9480f56b87079acbf015b88bd93077dc5c69fae612ca6a8a766b60c79e1d57cbc0c6c1bd28eaa0f8be3e5b32569caff29d5c5612d97a2dedef645f322b65a67418001089ea9d055c45ba0891cb6e3add356ecc2189298530bbb92eb7aa7f1ce8c500ff4229b6f8cd3396a1ec455c3a1a2e905c2c72dc361800e495fb9270f807087306541e014522f2b778171ed630c3d60c11ba3176a0230ef2aaedcf40d8f2199cc0d19f78f2ac668a8d896a83d907f8215c5d56c828deab404c84555daf10ea26fa4f991fa2f4fbf08d771d75da3c13e14ee72862ae7c0e117eb4beb713233adca38c18b38b564bf201cee7b63203caaceb4d941c7bb97e1dcd6e0d2ba8d674e6e73415d126b786aceb329c75d8c94d1f79cee111a0da3cf60ee72c4e1b8adb9b15f0a6e91c5fc4da209f1b2e0e0285cb7ac82153aa3b862aa2d1a7d6aa6d364e4f8d90d5583ae58f7d365100b11ea485176cd0530e59b4b4b0b6f759c40281cdae178db3e117851d2f82b5d2403ad707cfe9b241e13b1de0f491a93e00fc6ab92a12ae15c8003f7900a72a5722d6b4142f23b0dd39f6d0fe2c1b69986082477eda5c4f29d157dcf7a6d9b16314c6f3c352f298a8d1e6c25f1507b51a2bddbbf886b2940df529a912eaff5895ea738797be7945461b7e3242030630233c66d3924992ad27b78b2ffcd3ed9a8d9c23ccb8170e43885ea2aea17325fae71cdc4221b443a9b67e877b987b24f71977fd62255e25017efea5a95c465dea541165e39b741d4ad1ed327d6ca02a36bb1d18897d034001d1c97e96fd8165b944850e1059da9ae8a666519626d05f484a0c9a5cc0c5145b84d2e1fc482b0c12fb8e459fa9e0ae646b1f0e6f6d4089e77f26107c8ca3b0e1e84e5782e5d4cda01dae0101a8c4f8c4634a9f7969134b2e59209e48c0dc038cdc03b7649ebb3c1cc0cb4ae6d4ae09c0c6298fa0d99ff779a465a5f113905375c46a8d010bbf5148de5bd9c7e3058ca99166158d744b6a53ff245a6e1825098eca26061e4f1e8d7050acf2e68debdc8a8a791e35ba5921ec70e71272e54c7b194d4ab68ddaeaa32e637fa5c09d99a6773624b52d3c2aeda9d3ff050d9e7f1b1bd28529c7b82cc072a62a62146c74f744a473ea9626c363c3b49035573272ac8ff94deb53fc215ed159de47e52d091bf38d280570a8bc791beb584fbafb977ea7546fd47f6384ed8ae120817143f4daf5723c599ee78ac781fbb4cb651968d1b015454bf46e546cd7f2fa01bb828d5a9a0e481321a384fffbbe1023dc7c60e65c7eaec0ca1c4acb21d8c666dc884e7cd8e516e936d1d51c4cdddf7fcffe317e5cdf1fee34618097414db6f763af3b2e1756ebefaa308e7523991922e197dcc7de9adc73f67215f49864fb9f13982ad32f56ca657f2ef638d49327511705b1aca9b4714a0c51c5c2ba4d032e814d319ba4eaa517be34a49c06432a63791380224f591cf7143233eff7d5a1ab0d9441031900fc2e4ca2b785666d19b1f9d2d5ca4d5012a62ca92cf387002b63c790c52fc437847dd827d9cbdc6d8dab000c3b4ca4522fc6a6f3ceb76028c7aa616f4f412525dbdb7cea888bf6f2ee92b6df68f659f427d5a5d535651b9351a866e926b3a3ad47c2b894888b27e50b838eced29f2c637cdf00b3193e4470bc208db717499cb2c034f7aa7b83153e632327a1ac99f1abd7033161ede807cb237f19a0aca5e96bdd8f4b84fb6806676e238417501d1665ae6ed58f0e2e82d19a1adba690913b193a45ed19bd445dc8f3345fef9bb7af330e3ef43a5b03099fee0e35b50f7272d3342223ac494f772fe3044221a0b7600f77b6137d85fd7a522cf2568ea039b3b56e9a6b6fac97ef2c200fc3229ddfdd4f070a7d6b2027d6035ff04fe5af6044b66e486085cb09746e129e59141bde7d0efe0248b2cb082f4c135e3899a2a282c9075d02d1d1788b5f3dd538e07a5b23ba4f939399bb0b22115502ff2bc6bdaacddece0c7948f929bbc8a8dae985a6acf1889bbee9f369e5063cf0b087dac62c5468fd87cd2c25299cc0672c2525be9dfc974f988c87f67435bfd4771c7ca21c3e0565eabc296fd3cc86888882726cbb3eb7c1ed9fe1c36af06919b61161fa2b5e78d0125a7ef9ec930566973c9ced0fd9e9f46227d4ef1d242fdfcc9e6c74acb61c4500c94697e0e90fbe0c67336c4182b17883a4339a9d2e2756a37d4fc80e4bff21f6a1e2b98683850e9a23567ec48039551c715434fcdabb4397edf5cd26a7a486296393f4cb0d646705f1825914c6007aaa26588556779ca3eb9aafb0c91226ac46fd5ed15b59af9c71c8bbf1fbafc02b9f36c1d94e3d0a3b6989f3935c1fe89c365b1f11684bd34ee5d4e6040dbd63fb77397cc009451f9049a00959ee216f60c398a5cfd762a13cfcebd48f185c2b1fe146748c5df13731d66b765ad469d8043a21187ee962c866b3d012c6964413ab4b102135033564fd71bf36260a03016066762b19b87683f7d898a09e5da83d89832b98c37a98c3832dae8629afd00ee1aeddbaea1d7047577179385e2073c95da6feb14e530458295eb90d1cc81f020d0d8f1c49f1fb51ab6df39a662dbcaac4a0f4d0758b209e50b52ac481880ed6167ed9c5b20df01f0b3333a594f034d698b084769d94b90baa1c1573f53c58e82416f375cfa5497bdec59c420fc040d84a19ccfac933785c061b12027fb76a4a2b8b3bcea1057e4ccd6e0759d0d2632a55f76672f524c83c132485353aca7c05c4814232e13e1be378b4557e7668dc33a8239ea0d51bfab0e9c6af8e67482fa92de1b2cf0feb9bc6702240c69a05240d7b9de52c4a904e75c7928a9dbd847512101484194ae0dbee3fd6f765e317929ec05a69e0001fe567347fb35eccf2c695b546bf40c2503b0fefa8435d2426372f976e36c43f2fdd54be73fe2b549c25e9a419c06e951ae98ce0abd115c85b8fe0ffacef42874a6b1517bcdffdb5b4a68cbd2f2feebd088097259d4217c45b7203384e53b8d2d63dcfdba99fa8425b1c89d762072c5776946718014f71b587fdd17bd85a8e02fdcc901f5c1554505bbf62ceec0c76815cc876e6296180c70fe0cf56acdf70cb7bb0b1e4bb53d4807886f953b99b5b4df2992f4214b6ee59f0cae6bffad9c79958dabfdf13541647988f787aa5726ffc2ecb8722b282a18a07184b3864b39c0d3ce5d7300a25e412b9edc033c6bd069486738d5b9c788e9b7af870894981542290007c27efd051441476f36268f029c772c1126410543277192dd6770bcb3baeb3976cd65b1e9e319e0e4b59b886a5bd91f834089e86b4b1a8afc134c43b0561ca7fd70eafe2072fcb5ce05775c808fafdce52eda06d7e5b5de2301fd8b7e36955dc13b4d4137bc7a45a53a216093dc6532d854154e1fdc8b6146a20d613558f5bdebdc5c11e6c49d499fadefaf494800e4f780e12e67b820cf68403b3cc7201a1fb293c10edf318d5d6073e2062817ebb8acbe51850f8c4c54f2fa9e82038fff70e334b578", 0x1000}], 0x1, &(0x7f0000000200)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}], 0x68, 0x8000}], 0x1, 0x4804) 13:34:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=@dstopts={0x32, 0x2, [], [@ra={0x5, 0x2, 0x2}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x2}, @enc_lim={0x4, 0x1, 0x1}, @jumbo={0xc2, 0x4, 0x101}]}, 0x20) r2 = syz_open_pts(r1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='limits\x00') getsockopt$netlink(r3, 0x10e, 0x6, &(0x7f00000001c0)=""/197, &(0x7f00000002c0)=0xc5) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000140)=0x100) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f00000000c0)={0x6, 0x1324080b, 0x9, 0x6}) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000080)={0x0, 0x6, 0xb68, 0x7, 0x4, 0xfffffffffffffff8, 0x6, 0x1ff, 0x6, 0xdb}) r4 = syz_open_pts(r1, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r2) 13:34:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x48001, 0x90) setsockopt$inet6_buf(r0, 0x29, 0xd3, &(0x7f0000000040)="d857b218d43b606272c7bc8e", 0xc) getpeername$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@delqdisc={0x54, 0x25, 0x100, 0x70bd28, 0x25dfdbfe, {0x0, r1, {0xf, 0x4}, {0xe, 0xf}, {0x1, 0xe}}, [@TCA_STAB={0x10, 0x8, [@TCA_STAB_DATA={0xc, 0x2, [0x6, 0x2, 0x40]}]}, @TCA_STAB={0x20, 0x8, [@TCA_STAB_DATA={0x4}, @TCA_STAB_DATA={0xc, 0x2, [0x800, 0x5, 0x6, 0x3]}, @TCA_STAB_DATA={0xc, 0x2, [0x100, 0x2, 0x8]}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4c084}, 0x0) socket$packet(0x11, 0x3, 0x300) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x4002, 0x0) socketpair$inet6(0xa, 0x6, 0xe7d9, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000540)=@buf={0xbc, &(0x7f0000000480)="94dc91e6c7a30e943db2c5a79fbfd4cf9637b4689ea9edb4e4913d190946748151c6511acb2b477ef090a116bc248b2594329a08928b0b2b97af085e1afa02a651a48c3939789b75ca65b9c1af7fc9ac96e12bd21fdbf4ec28a612f996ce1540cbbc5ed42b4ead1c124aefa79db3bd0eaf32c8f4f83b1ccb1519f0d348a2f0a313e1b27dddd3a40661fbd3c518d7fb9702ab63801e146c2fd7de66569929d014cf444a62029e154bc35831c2a768530c2e3a2b26dbcec6aab50496e3"}) shutdown(r2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000580)={'nat\x00', 0x61, "a7ca5a1d14418ae8c9223b683bb43a4e86e65f78ab9ce715ebb13ff46ae56344a8ae08f17ea059bb0cbcfc2fce4f4406956802526fe40d5066d60ae055b8cf2fe641cb39e8e1c3da15ba7fc508f3e30d7ceef09e15cf67462ea9b3e83c09831dcf"}, &(0x7f0000000640)=0x85) fcntl$getownex(r3, 0x10, &(0x7f0000000680)={0x0, 0x0}) syz_open_procfs$namespace(r5, &(0x7f00000006c0)='ns/mnt\x00') sendmsg(r4, &(0x7f0000000b40)={&(0x7f0000000700)=@sco={0x1f, {0x8e2d, 0x4, 0x7, 0x4, 0x4, 0x8}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000780)="3e6fe03d50c0731a6aa3dd89f5cb49b4a56605e1e208f843c7e25bdc19f2e66a33cbc7b1ba1ab93c79081bd467f4bd8267f8c253b09d07ac1ccaf0cfd3630ed647dba2f1a63f9d64c3860f0780305f8c692f80", 0x53}, {&(0x7f0000000800)="a634e01a941469b445b22fb3d6a9df109505eb18f912893184d93d6b0a130ecf81b51a2c3ec03f21da3474bdf4fcce6dce45bb8f0e41", 0x36}, {&(0x7f0000000840)="0cc518ba6f1091819a1571f4d6b5015a29744064b1997cd65997ceb5e8576ebc3b3b4bac2d17f4345e0862cbba582e2fa3e0888de49edd99b486f30113d88b5fac4075", 0x43}, {&(0x7f00000008c0)="39d6fd2ea9d89d28e6ff9afaa78da26f6a96ef54903c875cb4eb573a00509ff554b9f0728cbb7d9a7b686cf7d22fc788e29f2257de83e7128a38d0b01030fd2b24c4cf8dda7d61df252f4f46e514dfede5f672841fb5675307ef0fb4fa78f53ef65e61c379d3377bae6d79f32ef6fa026d8cb8695fb72be57786b1ff352eb23cc7ca97b8383432d8c7dac4de058bdb164c937b264dd294d8a3c39c7d39aa6bd0a2bff800694e8e089c266be401b6100f107409a347cdf227d6c3eb855a53882a23d4add425dfe45f2310bc8d6ec7b6cfbbd3e9b35dbcd947e3e43c864f4f0e2b5b4e816c3dbbe51c047bd2156383f4ca99a70f48c9", 0xf5}, {&(0x7f00000009c0)="96147642712dc852af", 0x9}], 0x5, &(0x7f0000000a80)=[{0x98, 0x0, 0xffffffff88a0aaaf, "352e41e391ee804c31d77e3b5463995e6c99643e9997d2ef5f065a3b4850b67600350ea942bca1be66b5514ebaac458208a7a7153bebffd502294e9f18565fa7de0d00d811f84c47c9ad10af4d456469a3fdb2b1df26714dbc57d6a1c58e1f3446764c119168920b0b1458e117a8455d72ffc39c919d72cd7f732d4352739d927a188a"}], 0x98, 0x4000}, 0x20000010) sendmsg(r3, &(0x7f00000021c0)={&(0x7f0000000b80)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x100000001, 0x10000, "6398e2f7aa26f95ba22e2b1bca134a38e865f366a3411c1ad7f73701f27a1e937851edb1982aeeb50326b80a6be4875855b4f8a63600ac52ce8e07d86929c4", 0x21}, 0x80, &(0x7f0000002100)=[{&(0x7f0000000c00)="4e7d8ed55e097fe3bb5fb65cfc134ec67115b7c9565486c4364d8c00f37cb91433db42f3fb0c4e7f295e1b419686f57ecd6a3493170c0e76f9ec965832d64791e35fa15c2e083cfed86161d58e15ea4c987edc3baab1af20324764a7b73defb4ceff925143ee668325381391d6f2658373ee37e9d9cc0f020d74770b2b11de3127fc9556a21f78b0fd064f243d73509ec25749a665883581fc3fb0038b227197d7d76ab3bc28d068bbdfc470b0fbddab6c91e3205484745e041657f74820626b1c601b2b71c97c480f69a8a95b270edef6f5b3834b7e6bc02cce2a8146a7f5ee43cb7c18c7f02750f4b14e15649921d3c977036c4ed5e65e511e121a016363de9f7be20c7091551d7f8dc0baabca6e15e1222b62fb3deede06cb1c44cbc3ca1e8145ff6a26132ecea81b891250428be470825daf31b7f26b84a53131a51a7abf1775797d5c8116a48a6f2f0786fb28f7b1ea78f04c0382237129985d6ae5766d82c7bfbfcd9832fb5209c6a0fc1ad74e216864d1eadac056e22c934fda27a8db84a9fde12c956dcd69c3c5c6c5d7566139cfa3ab928d1f4db32654ef3c94d2f77dcf5722b75dd47d4baa4f6050d187db3bd48a1c92e2991e2413b566363e1a12f2e3ddf4b2bc167f69196f390ef165bfde1b24b7bc0f3b49c78297ebfccec5a0590e80be56ee567b21e9743814f199d7e67167ef81dda51605b066d0fdd10f54552652b4a9302b903c55393c816a123640618df35dd329381429b3b9164df99931ab35759be3a2e245a90d385fa2bb021f74bf1dfd9e641c7f404578c8536943efdc67e407866cea11baa5dd8474a98298819f3ee1522ae079c0c0a6ed72b877753fbfd7f9cbe63d8327869470b8abe78239911614535d6948de0ab91cb52e0b2a635c60de3959e9b4fe6e2ad5cfa57646b93c14ed3a0b67baff1bf79c0d6839c1db2bd1b4ce8cf8ae15fce30526e16b765a0b02d3677e07c4b052079e408656dacd26cd0af865bf5738a48b589bc28e012acdb7c1c1be24f3e1249b4aed238dbb7472c6d734bf395017a7d45f4c6d87f8a2b4e5468c7053bad2ec005b868970ae50252417524661f6ca2117cbda7d7be53846a6391e8f30a7934c825ce3d62e965c8cfebdd91c39a2bcd20fe1242cef8fe42e81f406a4cfb06f2b53df5590fecd9b8c870e25ef58cdcd55a911e92732bbf248b5b9eee5bd0923d5a740e75249fd7a8d0fcf376fa96e3a7b6c715c87999aa0a1ba14e7a9ec099f6c51583bd62d2d82a3b72943210584d2f05bfca7999e8d87128e17d1a4dd8fe52f1345508ebdecc037999604de96d7e906a2f2c505192339cb77d437f2fd21477266c87b9463333519d89a0562d0118a504e21758fa7be3e9f11a7ca4e48eceb877eb301764737fe0bf94c2e8e27e7b8a7ea73a04e5c5c5f1f0453f7827360a407e3693144eb5750c46c431b09bcfd0a333dd1e261c445396db706b1706a74ab305756e5ed6f5fc32df8624f9df84916cc5a73c2a3b44aba14490df823e4bb39a8cfdda6c585fe10a385704a81c6b924a84044792c7770358b0e64b43cf509349e527a213e7c580da6f2e6e57e2112425f5711521e93aa8a6eebe3f96f84d321f491b96af6b945d0163d9eb7c9ee9616d7cbf3133df6a1eca0a1568e5fa146c94ab8ae65eb887af46c191483bcb69734c3b388eed2273e8bfe18ebc0e45856988ff314ab3c7b58e311c543bb757525a7dbe31f7463179cc44b2e2cf86eaaaf1b446c035081ba0a1b9e7e4a00b403465a155d4e5878bc007312f9345896492702b043f8dbda0f388731d4d3dfef31885c870c0a4a9dba45625298d3c222cd6c4f11d17d57383c926b0677b06c71c7a3193788f31873ee9a2c7aeeb9217491d96eb21747964f5e28bc81ec7dcd3273fc630e071c4b2ebd28b3f6ea11e09e3c98a52403c6ceeadac89559a360aa1532bf2a4b692df79d24b59fb3df10751525b55ec4bc3be781b5ef37882bc4ff321240a630d5b6e659859e73510a4342877a5ec16ab72084110b912e73aec646e62d6f9b735ca2d598a67bc3aa2508fa41c5da6ddb049ada38d0a2cc9bce4f5b695292d104014f9c45d61cfa9e25adeda77f1492f8331ef6a29099407c75714efdf37c9f7740149dee0e411ca9b64fefdd43e9756e5baedc16647c370da8fd13ee6d322da4a308fdf5fe4903ff060cc6dd1078fbc350889eaed0f05f3bed9d36933358bc9e33470dfff77b327dad42ffb45db22a98ea8a695faaeca626c71d48495b4a815825b796f3acbd48c1d4e300409217044678386036850ded1f39061a9c9b46cce3f6e628922f13354c6054d01589ddef82a14f1a67fce8e397152fae6d5f3c82b9387ede9ccc7004809624e7e4ee4be8750e7c7c6c589541f9c155c508409e0701af314cfb81401c3cd862033bf0610deeed7de152f0b421b5900b861c530739c5ed57b96de25a10b77ec7bfdf3c748663bd6b45558aa732373ddd77dc3e96ec5dec465cec447d39e1d303d1ef44bdc75825a6ff266903ad36be3a0ba57578ad28f649810354f07b4ff868e26b4505c220b94e45794ee25ac843c1813b03b853dee3c5ebb54a953c8d67e50ce0424f9c29a183c8c709131ab0c7aef702fbb8c888e6420226601efe9f5a1fb392705efac4510191a52b33ef1c95b4d231c9ef9f1050c2d61b7ce86085f3fc28e809eb589d614e1e65259b1aacfccdc597b8a3157875bac208022862d15137a43f47ceee9901cfce3dc488f1f0fd63575ae0515aef9159ab39940b8b2c0aa2f301a1e6c30bc87d1b27c4169abf9c827835fb1bad771be51a0508906701c60521abd2b2ccf600d5d86e5d19e33c7b7efad120e2a55c19a4c5cbf3fef93d7b7f64f13bff00a47e7058677e72f0e7a819eafe5fdf3023fbfb3ea5a12cadd33eb97bd07fe353b1c3d18151a5218b499f54d235fe1609c37055941c95498080753069005095b187fdd9677c4e8b11b1ffb5e3005de2c6dd3d3f71d70926bdd0ffb78c3aec70262336c25867a3982ba79d6d0e21c59d039ecd4ff790ef2f33f5295b92e3a9c4b3f099ef70a70cdb234d22298f5c41c5898be56e4d16e05718c8eefb82234ae33bff02df1a6df5a84f2aef9a800089c826135197c27afb0c4ac5d3fda4e972e498d228f2903047812bc532253f8f476dc9baf1f10f4a3bf963fa146c980113eb9d4fc6364d17edeb277d31757380e8556b0575df71a4de619979616362e81d0958b3d895101d6035f8bb924088a4904201b0d5cb6cd9a79bafc84aab55da606cce1da0dc4e2f5ac3e23ddec5d5cfd8b9a841087c3f64abb6d809105e330fa9847ac72fb5aa1ec3c781bd5ded0ca7973df39dce59c6acf9876ce4b5d0a527bd243aec833c65dbdbb75c7c0b0b5d01b399991d6db7c6ad571fe824107fd9532688bebced12c8457249f776b6aa97959cfda296b585a4bb3c48698b332f0ad2acdeef2b0eae365629fa07e076e5fe7ddb126b214205067b8cf348a94aa22cf05e848d7814e33deeaeea29df7aa62f6ed812f5e995ff0d0c19a7061ec25b0e487ba00b2b08105634e555a65fc8da0451a428631209893e4f4050bd79b4d6b4bb4ed6ef6cd4441c352dcf5297ddb8be433a77f8e90d83cfa528ec61035d86412a8b544dc92df0f231f0425a4b4bc2e050f50de3e903bbe156bfc1c4a943ff70a881a5b0a916e1eb9d7d8ff354880b2f54f24fe0936bf4809e1dbc04fc3dc2de47a797e1710e26c0441fea6f15fe9fcf0407ed4735e8c1e20607888a9b3586dbdce5074a5deeef086ccee2688778e3b5d76a304c2e11812e5d8ff3ca6da61fabe82b4d859f701d02f2464efa6941162f67b473bb2c6a80863f7ce6cb06970320eaee0235a2e49b6caa13b79be51758c3f28d62225bc70c732c1de1df523b0c8ad9328b028fd805a619e83cf4294851b74f0e042bf1995526378cfe1e945b4afd4f34e02766f124f633f88f7bac1434d63e8475ea400497be18427895269582a13127d34921db9db4162753b293289d158998550e3fbb3d3a2e2a533d6fb8e4c4f43b935ca92050d3cf42e73ff61eb78059fdedaa25888786c9fe170854b8eaf34d5d4a02b9297c12e1d41577973cc6676e89a848b63c7b0068e0ceb3b9c0537a2f71d50ae81136f03ccaeac669600b55b4968d4852da2e53b423a7ec79e6acf35e5ce5f77be4bc9ff22510b1275bb3c642251eea53f936c9fb7ab333af39e73eed8cef603e68d05b61f6d962d612f404d483871fa359ab48c3c9fcdcac65f0acea7a4c1f0f6e8f51e676155895fdd2a226d6d522b8147dc1e36251c827595324642dfd30399fd0ab503293de947a59c8d962a001696bf89f82274039c54f412535c212eeff2441856d026c5810ccc4f07a431dbcde21e9aacdbe2e7274ee37e59029a480164f11722084d0b30549bd35691c9fa566325fa014200061f4ccd372cf2fec5a7e69a5bdb39851afe60d762d2ec45634103df9213ace3518d51d7ef0f2c2d77275a62facf1aa3a1afe7ca1a3703d54bf0ea4f38db0fe8f930a68d1b3d75946375e33c5cbd14316fc74841600e5ad3d796370655bbdae2a0cefe939fa6dda068ff97ab97be8e5e9c8314f09eb45dad32448004ad763ea8175985deed1e9dbcde40e92621817a63183558f1ac7171ac67b31909dede1d94083ffb5a9bacd745c7592d6166f08325cbb093e89bbd9d8e92a9bba260f2837fd9a76979b44b6db9842e604d8a2b33ac325501e1233b397e46db50b986da34fe1bf931c579d230546ac95e4c803920ab257bbc6a686f49554951a6b7648fe1ea2650e50470d694a4306978a299398a39bac7529a311f7451a2d5e1628bd002c2e774469aea755010e780fadf10f498e80c9417233078848d0162db2e15dd644e7aad2e24195df039afedf5f77c3d0973d85b1c1e92ab1c4046cbfe6ba8ec9e84c6bb45f77635d30b0f6a2df82472fd226c149b550a8841622bdcc747b215bb799a38984c9395d1be5bc367ff187a14db1ead5a3b3a268772320bf3ce5163bbf93aa6901827924fc114160ee308f12f28a68deb27cebe0eb5eaf6ec9a012eabb650bf5f07d7647c83828936b1587060299d4ac6b9c6fc73dfa3b9c914d9b6baf176f8a40cbfcadffb7f4db455d7ee3b9a777bc65be7e74f827ffc112a6ac65e4d2dab10eea0bb4f2c68e35ea17c67a91fd37e06819206f0a4bad728f2aacbbd9dc60fcb74ed8d3093319519f9c95c06c843e43095a28eb72beec99f957bfcd7701f4b87858c4312cc8e7663f2502e1a7f8edf49018abb17ea900313fff8be3d0f832528434b85a9e1f82d665a46e271b9833782b8ca627b464c1349b01bd1565ebfbdfc7a5436b5b889864fb206ccc96d197202b283976b1dbf3602a0ca18530e0bb53a7578afcafae82548407b65a51bb072e80026827617574b1c549ee3e3cff795218aceac6e77b582a284588f8d384975afedcc3501bed8029de437872877732319a3d864a952208cdfea965429c326cffa508e217737ae88579323f57243ca62d65208cf2d06dbad5d782aedec19fdc193acac3e39e1c61485bfa3ffd782c73cf7caccffb074d32b24a31dde77efe2c7f0eea0170b876e825e90d3fe4a22b175b9ba77d2e321f54d161fceaca80cfbcba5fff4d5a86c2e352dc882320830c073e3b9d82f5f585408b5bd2982f7f7d6e5bf5952bfe74cb7d99fe23a49a5692dc9c26d3e2a7362c746e26ab4a4c952f2c6e13cf2e8b3c72b64b4659f7b1b441a47a61c1073c10b0bb52d7eedd39c3", 0x1000}, {&(0x7f0000001c00)="7d3cd1084f001b6e690e13d19fa6bd7067a6e36098d8571854340d78c065fe482fa3c03000e9a448cca549a14091760e1b243739de35d724ff1a65e4c523714dd5e53da5fe6eb6e144b215e524d5469c6e811e2cdf29b5dbd6b5094531e28c1b59a95100785180dc8375ea6d6a44cc94cd96b0118b1bc6b0cd5de30042974dd8de6beb740df542e9c400e69d8cfeee896d", 0x91}, {&(0x7f0000001cc0)="980127ad522e8368f1f98c", 0xb}, {&(0x7f0000001d00)="7d1a191b755631e067770d61ce9c5b80cba46ab4402014f7ce69a302b51dbaed6f575b0d8c41a3f7d0b5088d710be07925a9ce6934318e1d1d3594e3111f94d6e6f64fbe546623c56dc6e579c14d89e7a5c7d8005b5423d9f570483b9ea9a23535920d7286e610e2fa5263d1ad31f50916b1f52ca76e83f2d40d7c3bec37d9359bf34c0b14fd998cb455f222ddac60dd10d5e62c8c89820943ed12163811299739445eadebba29374e0cbcea15a5dfc4f52d6f3954acf10a664b696f37e0dd751c70e9458d559d67a020a44781305cdf33059318e8f3a9aa04c9fee240eedb2792aa59012c799cf0", 0xe8}, {&(0x7f0000001e00)="d65688b9c97e731bf2360a2ffe10e86e", 0x10}, {&(0x7f0000001e40)="39bf6bed2f762d230c7c1032cc60c2c0153533464e9ea60bece31007b8ea26ec226d7974bb95684e", 0x28}, {&(0x7f0000001e80)="825c53c8a9a07be19189691c265714d97355410293ef0c70385f880fab3e22ab19b4072b7579853d37f0718d737ef174baf4276ab1affa910a4347a41432861d3775b67d9469beabb0e070d31502680b269c3dcdeb92502b9f50feac", 0x5c}, {&(0x7f0000001f00)="a073ec1cf1f7b117917e14765c6ed5f441407107b25f9f3eb80dd9cff1e0037268ff3fcd4f9de4c3ca79b6a3f9fa4b9bbd9c757b0f3ceaf5adcb375d01c636bf3a701b5a19791d0916f450441b00d1821de56ef29cae9864ac7f788b82f43694028c3b75504e6a3e73b7fdf74cc9e43837049d9c0af3f59c7af9079f63b0c1f0a5c01143c3fd538afe805cd96e4da20d4cc157e7e8d5a5f3a2a2518cf0a09f1e5d6cbf947ca2579030ef01460b6ca7f46a190d4fba37c9eb37c8ba70f55491334d57c23755289f20eefafaa6aa94a8ac65cffe4837701c6e059f25b40a8ba9e9d42355216c35cb7f4c5511d5e8b25854539b15", 0xf3}, {&(0x7f0000002000)="5980498679982037cce0a1440b02f752465a5d9e30a5c5facc1611252f90095285dbc2362654fa6dac2d2a5a6406dfce98d9618b41f47e96c9e05fc68bd8353d97d8836c6caeeb36066dd181ce7f70ce720e9727a3d44e0ff7f2dd2ebd63ef6895b50941f029ec38680be57fb67122478ed076110d5d89616920c31d84967f636264a2509c4e363baa77d0f2603beba9c7de0a425abefccdd3e9169d96cb788f2c6c8a6adbf5794a58933062ea29f8078c1c2723ff81859283b887120617c35e7b85977f0b1794f1656dd46d06099b60918d51a501472d8ce88b9b634b67ab", 0xdf}], 0x9, 0x0, 0x0, 0x4040880}, 0x40000) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000002200)='/selinux/enforce\x00', 0x80, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000002240)=0x5) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000002280)='team0\x00') r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002300)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f00000023c0)={&(0x7f00000022c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002380)={&(0x7f0000002340)={0x2c, r6, 0x0, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffffe}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24008880}, 0x40) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002400)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) bind$netlink(r7, &(0x7f0000002440)={0x10, 0x0, 0x25dfdbfb, 0x20100}, 0xc) write$P9_RSETATTR(r0, &(0x7f0000002480)={0x7, 0x1b, 0x2}, 0x7) getpeername(r0, &(0x7f00000024c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000002540)=0x80) r8 = getuid() setfsuid(r8) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000002580)={0x1, 0x0, 0xffffffffffffff09, 0x1000}) syz_open_dev$loop(&(0x7f00000025c0)='/dev/loop#\x00', 0xd, 0x8000) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000002600)=0x8) arch_prctl(0x1003, &(0x7f0000002640)="8e552d084baca1abdd4dd9305c758e2aa8f9454f") getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000002680)={{{@in6=@mcast1, @in6=@ipv4={[], [], @remote}}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000002780)=0xe8) 13:34:31 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) mkdirat$cgroup(r1, &(0x7f0000000100)='syz1\x00', 0x1ff) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r1, &(0x7f0000000080)=@file={0x0, './bus\x00'}, 0x28) 13:34:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x3, &(0x7f0000000080)) ioctl(r0, 0x8913, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000180), &(0x7f0000000200), &(0x7f0000c35ffc), &(0x7f00000000c0)) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x80287010, &(0x7f00000002c0)) 13:34:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f00008f9000)=""/12, &(0x7f0000000000)=0xc) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x101000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xff7d}, 0xf) fsetxattr(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="747275737465642e247b2b736563757269747900314292180b873acdb59f6a02a5008b65dbfd129d4e7a142534b1b0276df21c6c500c6e479389438fa94201d662c139fa838bef298fe8c90d13456c1f899d7945a7872575939ef7bff792bc2aea2404405169188d5b4079ebe182afd70a1a2f6052a74bcb4e62a97d1a29c4ae1a20de5b3ed1d9c21432e858f2c59f42a0c551034b2eeb71da3e43490c9e3bb5e0a19993985acb4140f9cbc92f65145738cf6163046524affb48d7f75d2506cf5a688f261836bde0d790903fbfbb9411d503404a7df5969fb43eba9bde15bae7e4d2a8093c002899fe689da20732589b6d21a3032c38"], &(0x7f0000000100)='posix_acl_access#@vboxnet1procposix_acl_accesscpuset-bdev\x00', 0x3a, 0x3) 13:34:31 executing program 7: r0 = eventfd2(0x0, 0x0) flock(r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@loopback, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@newneigh={0x58, 0x1c, 0x200, 0x70bd26, 0x25dfdbfe, {0xa, 0x0, 0x0, r2, 0x89, 0x2, 0xb}, [@NDA_LLADDR={0xc, 0x2, @remote}, @NDA_DST_IPV6={0x14, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}}, @NDA_SRC_VNI={0x8, 0xb, 0xd1f}, @NDA_LLADDR={0xc, 0x2, @broadcast}, @NDA_VNI={0x8, 0x7, 0x2}]}, 0x58}}, 0x1) 13:34:31 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x20002, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x9) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x200008912, &(0x7f0000000000)="0a5cc80700315f85715070") mmap(&(0x7f00006fd000/0x4000)=nil, 0x4000, 0x4, 0xa051, r0, 0x0) timer_create(0x4, &(0x7f0000000040)={0x0, 0x2c, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000080)=0x0) timer_delete(r2) 13:34:31 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x3) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x101000, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) listxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/35, 0x23) ioctl$TIOCCONS(r0, 0x541d) 13:34:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x20000, 0x0) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000200)=0x100000000) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000240)='./file0\x00', r1, r3) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000100)="33be188e12dbad3d716e64ba2b2e5e57", 0x10) 13:34:31 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f00000001c0)=0x87) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) userfaultfd(0x80000) request_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000280)='/dev/ppp\x00', r1) mkdirat$cgroup(r0, &(0x7f0000000400)='syz0\x00', 0x1ff) kexec_load(0x2, 0x1, &(0x7f0000000000)=[{&(0x7f0000000300)="cfd8630178ce654898ef1a5eedabca0a12465829b0df3c0c7cc7cb7f356522c206213991cb6a7442ff6edd6121a2331a39c2d9077638b01002fcee984fdd4c6496d5241ac7c5096f7c97129087d3e7c5406af12c7527875a4fad5ffc6739be468d09038112f6479318218494c536f09fbb9b00a5e386d727bc05c4bc21edc30bedaff75618ccb43e7625a6db7bc63e7a4167d345b77a3102998c7fa34ea3b6cbe0c57dec361dcea25c90a13c5214a40582678fd4724f456b174e4bd3b4a87ed6909bad922b0e67ddaab47f5a8c4bc49d8c613ed41cc8c87746dffe15fc9fa78c286456f2659f2ed570d0de6ea765c21910cddf", 0xf3, 0x2, 0x81}], 0x280000) r5 = creat(&(0x7f0000000440)='./file0\x00', 0x4) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x10000, 0x0) pause() fcntl$dupfd(r0, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0x876e) keyctl$get_persistent(0x3, r2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e21, 0x8001, @mcast2, 0xffff}, {0xa, 0x4e20, 0x100, @local, 0x1}, 0x3, [0xda, 0x1, 0x5, 0x1f, 0xb6e4, 0xfffffffffffffff8, 0x3, 0x7f]}, 0x5c) 13:34:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000000)=""/217) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) ioctl$TCFLSH(r0, 0x80047437, 0x70b001) r1 = dup2(r0, r0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) utimensat(r1, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={{r2, r3/1000+10000}, {r4, r5/1000+10000}}, 0x100) 13:34:31 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x800) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xcd55) 13:34:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"98b32fff00", 0x2002}) dup3(r0, r0, 0x80000) 13:34:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="000621b10000000000000000") sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000340)=ANY=[]}, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00') preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 13:34:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8001, 0x8, 0xc017, 0x7f, 0x0, 0x20000000000000, 0x48018, 0x2, 0x0, 0x68, 0x6, 0x4, 0x8, 0x5, 0x8000, 0x5, 0x7f, 0x1, 0x56cdc55, 0x8, 0x528, 0x2, 0x3, 0x1ff, 0xd85, 0x2, 0xfffffffffffffffa, 0x8000, 0x100000001, 0xfffffffffffffff8, 0x40, 0x6, 0x8, 0x2, 0x9, 0x2, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x800, 0x6, 0x6, 0x3, 0x2, 0x6, 0x2}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xa) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x183a00, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2000c00200) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') clone(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000280)) fstat(r1, &(0x7f0000000180)) 13:34:32 executing program 4: socketpair(0x5, 0x80006, 0xffff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f00000001c0), 0xc, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c0000001a06000227bd700049adfbdbdf2502100001ff03c80700014059acfb5bfa5fb3fb59ece11986beb60fb13c58c0239b3a7e66d7ba538c0a5c4fec0522d5e6e991be47f4d7f37fd430587a4d48c04ab78bf1ba413fe30c7dba315cb5cfe429c74a3a"], 0xffffffcc}, 0x1, 0x0, 0x0, 0x1}, 0x0) signalfd(r0, &(0x7f0000000000)={0x5}, 0x8) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x7fa, {{0x2, 0x4e22, @local}}, 0x1, 0x7, [{{0x2, 0x4e20, @remote}}, {{0x2, 0x4e21, @rand_addr}}, {{0x2, 0x4e24}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}}, {{0x2, 0x4e24, @rand_addr=0x3}}, {{0x2, 0x4e24, @remote}}, {{0x2, 0x4e23, @rand_addr=0x4}}]}, 0x410) 13:34:32 executing program 0: ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000180)) exit(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x100, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000840)={@remote, 0x0}, &(0x7f0000000880)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0xc}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)=@delqdisc={0x2c, 0x25, 0x506, 0x70bd25, 0x25dfdbfc, {0x0, r1, {}, {0xfff2, 0xb}, {0x2, 0xa}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x16e8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') r3 = socket$inet6(0xa, 0x400000000000, 0x100002) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r4 = dup(r3) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f00000001c0), 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r3, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(r2, &(0x7f00000004c0)=@hci, &(0x7f0000000540)=0x80) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000080)='bpq0\x00') accept4$inet(r5, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x80800) sendmsg$nl_route_sched(r5, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=@newtfilter={0x24}, 0x24}}, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000005c0), 0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000700)) ftruncate(r7, 0x2007fff) sendfile(r4, r7, &(0x7f0000d83ff8), 0x8000ffeffffe) 13:34:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='lp\x00', 0xf8) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000100)=0x40) sendto$inet(r0, &(0x7f00000002c0)="3e4a25887250792137f32507a27f08e1f586f0a13a733ff8967b37de051a35b6ad2a279396b6e898e036e4b4eae3297596a4cfe03541d5821f863662689d2c07ae2d3476088397d92b342aac499ce0b34f87ca58337848ddbae9c46d61881ba5c4af1949c24be213734721e936e1f5d7f707b875ddb40443b94213b25f23be4f90947a86d1acc627b00ceeaf0a01081b3951ed24ec222da851d194503c59cd00ea732019fbdb6c317cf9b59172a5d4e20a2e74e14837bd743c", 0xb9, 0xc0, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) getuid() recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) fstat(r0, &(0x7f0000000200)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) 13:34:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000010005fba000000000000f7ff000000006cacf383cfbd9010dd2dc89d88e42dbb0fbafc1986511179d1f7b6", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) pwrite64(r0, &(0x7f0000000200), 0x0, 0x0) 13:34:32 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in6, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000080)=0x1) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f00000000c0)) setsockopt$inet6_int(r0, 0x29, 0x1000000080, &(0x7f0000000040)=0xe75, 0x3) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0xd0, 0x8, 0x0, 0x80000000, 0x8001, 0x4, 0xff, 0x2, 0x5}) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="86f66449cba0b58ef53eefed3a97fec82c28968bfd54c7ad62d2ac2e3559f889f3279c043cca65ddc7af201b2d794d01ef493d75d452b9aa329db8e1b5c0762025aff93acabfdac65e7e71af6160f14d99def673c9fac41e7b7d59f89e4fc61c11324fc0016385245ef19c5ce150ac873bdc5ff9ca44cea58a6c1029274b64ec7e84bae93b61da1578526fa92f537ed39d84000000"], 0x0) 13:34:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x200000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000140)=""/129) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000040), 0x4) 13:34:32 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000010c0)={0x77359400}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f0000002200)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000002480)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x177, &(0x7f00000028c0)=""/87, 0x57}}], 0x2, 0x0, &(0x7f0000002a80)={0x0, 0x989680}) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = gettid() setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) tkill(r1, 0x16) 13:34:32 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x80100, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000140)={'tunl0\x00', 0x6}) ioctl$FICLONE(r0, 0x40049409, r0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x38, &(0x7f0000000040), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="636c6561725f72656673007edb") writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) close(r0) 13:34:32 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x0, "4f019b55a1be58df7b55762023ad56d08f16133d2099807ad4d300"}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000100)=""/156) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x400000, 0x0) prctl$getname(0x10, &(0x7f00000002c0)=""/255) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000100), 0x2000000000000314, 0x10400003) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)={0xa, 0x18, 0xe, 0x5, 0xb, 0x25, 0x5, 0x4d, 0xffffffffffffffff}) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x14000, 0x0) getpeername$netlink(r1, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$BLKRAGET(r2, 0x1263, &(0x7f00000001c0)) ioctl$LOOP_CLR_FD(r0, 0x4c01) 13:34:32 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x1) preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000080)=""/238, 0xee}, {&(0x7f0000000180)}, {&(0x7f00000001c0)=""/46, 0x2e}, {&(0x7f0000000200)=""/103, 0x67}, {&(0x7f0000000280)=""/209, 0xd1}, {&(0x7f0000000380)=""/75, 0x4b}], 0x6, 0x0) flock(r0, 0x2) socketpair$inet6(0xa, 0x8000f, 0x5, &(0x7f0000000040)) flock(r1, 0xffffffffffeffffd) [ 178.188760] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 178.204521] PM: Image mismatch: architecture specific data [ 178.204852] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 13:34:32 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x541100, 0x0) mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x0, 0x80010, r0, 0x1) 13:34:32 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000017c0)='/selinux/load\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001580), 0x1, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101080, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="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") 13:34:32 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioperm(0x3f, 0x6, 0x54) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000002000)='user\x00', 0x0) mmap(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x4, 0x12, r1, 0x0) close(r0) 13:34:32 executing program 5: rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='.\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x0, 0x0) accept$unix(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x6e) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/160, 0xa0) 13:34:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f0000000180)="a9", 0x1, 0xfffffffffffffffb) keyctl$invalidate(0x15, r1) 13:34:32 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)={0xffffffffffffffff}) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") close(r2) read(r0, &(0x7f00000001c0)=""/28, 0x15fbbc9bf45792f6) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376633, 0x10800a}) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) 13:34:32 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5406, 0x0) 13:34:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001900)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa34799193b35445293b992ab5e44573eef5fd0f423a5cfb386f9cc996c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e681f3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb805600000000000000000000") fcntl$setstatus(r0, 0x4, 0x44403) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(r1, &(0x7f0000000040)='net/sockstat\x00') fcntl$setstatus(r0, 0x4, 0xfffffffffffffffc) 13:34:32 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000340)={0xc, 0x0, &(0x7f0000000200)=[@free_buffer], 0x0, 0x0, &(0x7f0000000240)}) 13:34:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = dup3(r0, r0, 0x80000) ioctl$RTC_WIE_OFF(r1, 0x7010) r2 = socket(0x9, 0x3, 0x200) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000040)=0xa, 0x4) 13:34:32 executing program 3: r0 = gettid() r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x80000, 0x0) sendto$packet(r1, &(0x7f00000001c0)="19ca6c7112ebeb2fb90cdfca8d98036c4b612f9889bc0717ca641e0569851eab5e5bf52072888e31768261a1db2f491e6159e2d3d84cbfbc15e2e8da723636c5d4b7f162ba12c76b4cde918fb70ccc21b19f695af67ea6fa44f6257eff0c59cf01beae68a1dcca235f13b2a57ad7e2dc67c90be9035bec6f4aaf9d6bdc13f42c280c20497582dfa6f5f99133a85d5fadf75b58dee41c5276d6c182ab29dc240272a5f50b805be9cc04cebd2f0d98584158bea3091e63b5d4a4f6137a7d059dc3ec6ed74eb1a456150d2dacac7b66265737111fd3b0b30d1100e91852510a5b1b1eae608aa08f82541cb468d15577ca1357286cd915eb38eb26200de1f2824252024e33821d1910fed08c1d550b7b28e0b1e0822252d3cdd5d813878680050bac14a4dcb499e3248f0aefb7951c6c5d23d14ac990aca7c738ff554dd80de5c5e7d19f67b8786952d3b262be5539e299406e4336b8c630daef596a35a61468371cd72e4e744a3e6c4572a96de1f50fdeb04a58187ce284d7e5733835e8a01d35d8606504b3cfb5cdbbc9cff3cb55f447003f3ced02b36b3f938f8b6b4ea58edba9a0926dd30f5e035dfb06d4bb2f03180c9ce776ddd3174155ce47264233faf34b132f7d9330cf88b0d0775ef5aac3a5b18d6651e7e119aa983aa7d0e5ab60e047ed98a3cb1d6b02b38b5addf0752e5adfbef763bd31785d8cae36c26d0092641ac8e347818b578b4e166c818b6eee312b3db2128af7538880a7e5f0e0ecf9264b5f7493266c82b08a146787ae74bed3e5db160cb386c12e4b3c80fbd795b65911785f9c12b4fb3a58c8eb7d3d7e95f69cccb564bbc48a613332d042564e6fcbb20bdab548a4b26094fc3934c33f18d4837d06c7d830515537a990aed66713ba3c0b40788a0470b54d68d4da1118ea3c97314338ddff8e71e39eb1aa66028bba1cb7309fa7157bd78b71211b225a72af8c4909ec6351b65848532084d4c788d31aca4b4f18ba9e3aa16981eca11915d75a141f1881ee1d3fd3606de23a099ff0cdbeadafc769c1c0a092cbda79420b0ed8a2467688e870e1d9740d0507cc9a31cd84b403e3191a45615a6b66d00558d4bdd96bec65e4402b304429e7fe900cb11d9a1400c32f4d6995ad53926b4613515e5c7f4844d97993b1732cb9d8b9d0d9f1933ca1ad4309154b00a551514e5fc9b039e538b2fdede66079d6cd6fbfc0e7f8ebff3882d5d58831c050264dd276507d938efd071c728838a783c0b4c94bc4e82759bb61bc55e160266125ca42c4378b87d4d12432cca9b5a3b5ace7f7ddd10d3799fcb046516224455c06e4489bcc285fede965d8f06a30f5a7c82f8b928e86ba987e36a1bdfccaf1c10279e3a6381e72e3c8319c9183adda9e6a8dbe4fed38bf18d2e837bcd908a25339382f509f300aacb06333a954502bfd1980071db4ae6a0f1985e7eccedddf49c9350be5a7ceb5fb91d6fb5a7014a881ad99cbf9a3e7ed57ff1d356df1fca7a31e91c236bd3e83ecfce2ddd9e5a33c7e393ecb275a3ff6004a66afdc2d1f0b511d2f0614af98e9f7f9d226a095c481c21252e3b37a91948066c309893bfccdfb613b5df0ec25aafd892fd55d553017b0301347f9c2aff226b4698accfc9ca02e3235729c30a0fe340d4122eba01de12138bb819cd5afeb23e685206d2571a020f22b7ced799dc39b55c13ba78595f587b35453144ed70315358d173984666a296b07475f150c8d8170af88f7f4a65ba098698d9ee3435eeb6dcda251dfeb82b4b08277fbe61f7cf8f6d277a99f78b94dba3bc3ea6c5661aa54c6de0a34c672472074f2b7a9fdb856736b3c3f3421fd631d91bdde00711904134c7536fbd9959523c7afa253b80705d8ee3b7440516a89de2731b3047cec33b366a39e79776f17f77b49d9fffd866c8932d691b5a22d1159eaca37e1344cecdb13ed6b02f030e79318aab77154fd81e64a0435b98026b4f9f2470f0d8639aac1b97c3ef30283aa1c772698571f2e3b6a8de31e7d70c95a07ec054c8dc4dca0e2514b3836a1c33372861b4a4d0f9424d5e47207ce9e486d90b2eb64e6649dfb1d2a96c4d945e51bd485cba392e165001c52ffa0712be92ade34530c483d6548e32d046a581a07816adb2dc4296a182f10a0994b0683a12f9ca86048081db978a83c24d9cde4d4c03102d78f12cc444a102db6493b2a6e3a77ab06803e6495368d1528380a26e300dd0038f5fc7354e136b0ddf9e4d5780022e2169cdb13d1d9ee0faa157ce3a5a3c10e77d0e30f299d97e70ff8eea5758997ff99fd88690ca0f2701ea56e94ebf64664cf7105972fdec3d66d5d7faa71dd815e114e9f5eabfd9f1bb7f53160234446bc29054e9173368d9f9362e23080bde8e89e80d74d2079a21a6a103d89c2e6890e00b5e477bbd67308f1e0fcb863d585563a95dce28ffae8de6dae049c9aa9a9eea2d88a9062272af388ebf5f1f6162f1c7e8d5385081a6aa61efc3c125a1c5f51d183ac4771738a0618a5873a3b3f3cec770373158effb5310ebfbda7a4935a1896d9e6ccb90e39e4e4a96ec26c88148517256715e179d827663ab0a554d942be0a1b8ccbe606e6160d1cde66c67b696a9f1b395b5ec2aed901bde4668a288399ddfdbc570bc7ab66b94a8d36305fdf85f8e42744b97d6376f144be60ed95fd89b643fb40c0800b2fb053c66cf808880343d0e21f9b432a390c6937154094a530016507a66483ebdb90f7479bea016c776f2d823ac5269c303d0dd95247783831c29d7e5ebaa9ac79ab1fb26a9a1bd05345e2e9306496e96074f3d02c9ff7ee300eabeada637644ec14272e2a50939cf1fdb05fc33b23e0a7327bee789b128d55b4d5ac81c072a84dc49c6c056c6108659d5e4889e753c4d53e4e464b6daec65736c512073963e32838dc5e05153546467d7c3e83c8d739d0a9bdef54de410ddf29a906cd16fdccd8c7d8659ad0320e95cb5358f214c933ea806537e6e73156962fc886518a6f6348240841869626d1e3e2e61a75d0b404d03f862e62f66262b6150ab06b8fc9aa19bf2d6e2d9b6440040af4a791764e953368ba79aa6cd609c0f940433701d2f30832f03faf166377bbcddc79d880539396f00ddaec3fac0fe348533cabd85c0dab282cb24edbde77d22f4a078afead19cb1e1ab49e61e180a0c54b79190e276d57bef39e420a2155ff7eae0a95d70392fce24588516e9750c5f74b41d2fac8c2730915ab6e3683fa2cd68c23ccfb628c125e01252eecf56f091a81d603605a5bb6b63a06aa20f20500ed13a7a202224251d63d78f8afbe23e81f070da0aaf3cac1bb9eaee66b0d5d8c6c7d2e0ee780a4ead404eac0b63084df19789aca659fcf4c8f08a07326241dce9aa2de145040a07108e1b0e51af13f67bdc8b2d3840a99e879ae499bea0ae879db7c2091e567f111536fd3c206dd234b2097c08e975c64a25047214026d541a8dc329ba2fab0abf5c51757c9d899fd54b8893484a02cb94ce07e430b4b1e3107c86f97f6293bd2ffefe78ca0e4d9682d152b8ac80b09dcc91ee586aca7e9e5c470a86b155c39617ac0f509dfd7af51566586546e19c3df22f429e17253da0fc0f2798607f996f90080e367f3e76fb5bcc954eadd75a7dc3831116cc04abc49b5eb04b23a9a49bbcfaa8667a6a10e2213acd7ee0a18470f57790567c98c4bb021997ecb49c48b9afd3ca9174af8f862126219feef818fcd6886410a5621be95213e6102811d2a750e9bd6530d22ed7b5493acaa18783468d94d67e7c51a6037bde3fb4c7aaabdda42a5690327dcf8ea1123e24a368fb13fb9e9b909a3f51573ee9e7889d457cb47e508882d08727c6c7071628326115df9d0fe079dedf0a97ddf3ad3fe0539a4fcf8d30fe03a6daed4471278da26c0d455922d5d14280424dd7222bdbc0016a13c4484988ff383b1a9de04b4df6ce85041936b00a51f424e6b1e33de5fd5c1ad5acf2fce15201f62be57132f255f630741222c333142d15e41e506d1dfe88b8f72fa52e5afcda1cb5d0e01651dc16208a079c348c972c8f70ea1c1b66cc50eab43f19c0157d661dc10a76ddb51c51287fea312e8184dcef325399e86e6fa520ea12c6aab70f64c91c7afa3146562db79e02b49a280740027ee69683a4fac3abb863e16c65f96843e4857c5f19cf76d757f96e1544f6e353985578e52f131b6339b14bed379c0d379f58c673843ef732717d7eda9fb542c904b07135077d466b2ce01b1aeecb7de30103aa8eda78210d28c76a71cabcb455628afc4320ac08eb1e5a90200201b062770fd09e24b545d7b448d8ba5d8b5c8c45a8510a056d91d944507aac2c97db93fa224a76863ff017afa3b4e73da613f516a87c7aa264e9a3607310ab9d3161b398c57109199eaf2685990dfd99257b6878fcdb66c7b7afac382616fcd28a0211a4d742716258689edcd371b7e74aab1709c0321f4e24a5c0b887f8679dbffbc83b0ef8d89645ca12e46d33dd66bbab39547b3b4564effab96498ab2b0482182223a9a40564568f34912ff447d8fece13460e1d5913a61830872bc3ff99e4867984be7708d4272c1849c2255c8299b7f689b33ed69ba6119e935b2ad41b61d41a8e4deb3bd68f009ce8b1c689874071716edf435f5675240ea1532dfaa4487c32f674b920e699971cd6bce620ca4153179160f7693b7a320a5614d15b9ae4b323535cbe894c668371664440e47b0ba26361fddf8a66e9ca4fd73cd4a2fad471013987cffa2d1e622f0c9348f1ee1d73af9acae14cd92b08b2eacde296ecc15086065948296d963ca3b56ed6114ed6aee8d39815286ebe633e3bdfd06319f930d70c8b033465345529d2eb4b3b8bcad5efe68b7c06c72efeb132899b9eda40d8511a44819d117b0084c100dd37b22111891c4fc50ad1c5313373baf009b54f0c9f2dccdbc26564ce981ab85a458466c3b8cd1ea6d5788948163b007cec6bf752d46183e4852cb95dafa147e542db5b6442f114d19026aa3ac8f0da2e2c82ff846606db2e5d2ecd5c7bf81f7862f1979c14886f69e83401fcc0de229a1dccd788f26067d48b9832acb387c4ef6100ddadb7d3c481c60692c1a061716f2fbfe8fea3770c7ca9f297e6f31741beaf5faf39d38c35caf09625f970799cc35af3ae7ffabf6b6906021ef2ccfbc3883012495da62e67634d870f6f8104300b02b92a6aa91b2e1eab686ed612d1e0b71e192dee477f78f5b5994ee7c59cf386d86ced7e7ea5578485a57645745a407724c445a9415df5bb5944c12738aad7fdbfb1b442b6605ec127633a541e16f562e7546056166f6fdc29f71b358710132fe805703f0ec7b5f74d1b329c3c837eede3a80730b74facc959752772c2484c62f9d4f38d97fc952a35e6a5dedbe8e512072b5102da64143441f336fdd3a7bc0f0257780110d30f784e0f602a4692f38f1cb784ce12a5af3e7021a9d1400eb2990ac2e4e83c05cf005855072fba62280af670216a5d82ba6bc32f16969856353c62e7dbe220584556b18a2d32d02d5fbd9d9c56b6115ba6d4a470342948d1cd1f2324d56ca0f2ecf0bfa40a70c5c55514860e5b9ddc96faa8758532aead5fb693a1f28a2f27df4f6322c3fb7de468d5e574f5e09d093996a45da0be3930423cd763e624cbbfaa961f18ff8174dca780e94c8660ad264e85873fd5c6789fede7687cd0953752a16294316e5c3508725b4ebba2db60158a33ccbe6c19e3deb61f0dc82470684afbd139eac475ac33c32574152af68c99d7b1a00c0b27e", 0x1000, 0x40000, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x400000000000012}, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) write(r2, &(0x7f0000000100), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 13:34:32 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) readv(r2, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/54, 0x36}], 0x1) write(r2, &(0x7f0000000200)="31b78c91d5fd562026bc641aa7ba8c8a690536bd8288b596569b7e83acb11aab6e27d9451a0edaff3d49bfe5ffb0318fc4467a289040f6846e59b2fd2ba699891b58aafb16ebfcdd5c111e55c48285afa0ee488438dcbba0107f430e1e24a5", 0x5f) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCXONC(r2, 0x540a, 0xffffffffffffffff) tkill(r1, 0x1000000000016) 13:34:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x100, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) r1 = socket$inet6(0xa, 0x80f, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r3, &(0x7f0000000240)=[{&(0x7f0000000180)=""/142, 0x8e}], 0x1) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOC_PR_PREEMPT(r6, 0x401870cb, &(0x7f0000000080)={0xc67, 0x2, 0x12000, 0x100}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000300)=0xc) r8 = gettid() setpgid(r7, r8) tee(r5, r4, 0x8, 0x0) close(r5) vmsplice(r6, &(0x7f0000001c40)=[{&(0x7f0000001c00)="b1", 0x1}], 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") faccessat(r4, &(0x7f0000000040)='./file0/bus\x00', 0x103, 0x800) open(&(0x7f0000000140)='./file0/bus\x00', 0x0, 0x0) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x6400, 0x0) ioctl$GIO_SCRNMAP(r9, 0x4b40, &(0x7f0000000600)=""/249) ioctl$TCXONC(r0, 0x540a, 0x3db) r10 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000100)={0xa, 0x4e21, 0x100000004, @dev={0xfe, 0x80, [], 0x1b}, 0x3}, 0x1c) connect$inet6(r10, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r11 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r11, &(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, r10, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) 13:34:33 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000500)={0x60, 0x0, 0x7, {{0x2}}}, 0x60) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000001a80)={0x2, 0x401}) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000340)={0x7}, 0x7) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl(0xffffffffffffffff, 0x0, &(0x7f00000005c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000005c0)="0a5cc80700315f85714070") r2 = socket(0x10, 0x3, 0xa) acct(&(0x7f0000000380)='./file1\x00') r3 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") getsockopt$inet6_opts(r3, 0x29, 0x39, &(0x7f0000001940)=""/241, &(0x7f0000001a40)=0xf1) sendfile(r2, r3, &(0x7f0000000040), 0x100000001) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = accept4(r1, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r4, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) r6 = dup(0xffffffffffffffff) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) ioctl$KDSETKEYCODE(r6, 0x4b4d, &(0x7f0000001900)={0x2, 0x98bd}) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f00000001c0)) shutdown(r4, 0x1) readv(r4, &(0x7f0000001880)=[{&(0x7f0000000240)=""/111, 0x6f}, {&(0x7f0000000600)=""/143, 0x8f}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000580)=""/58, 0x3a}, {&(0x7f00000016c0)=""/59, 0x3b}, {&(0x7f0000001700)=""/195, 0xc3}, {&(0x7f0000001800)=""/101, 0x65}], 0x7) write$P9_RWSTAT(r5, &(0x7f00000000c0)={0x7}, 0x7) 13:34:33 executing program 1: r0 = socket$inet(0x2, 0x80002, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@broadcast, @loopback, r1}, 0xc) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000000)="070380", 0x3) 13:34:33 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xda400, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=@random={'system.', 'security.evm\x00'}, &(0x7f00000001c0)=""/73, 0x49) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000000c0)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)=r1) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0xc) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000000)='./file0\x00', 0x2000000) inotify_add_watch(r3, &(0x7f0000000400)='./file0\x00', 0x8) [ 178.860123] binder: 14411:14424 BC_FREE_BUFFER u0000000000000000 no match 13:34:33 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x100, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.advise\x00') ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0xffffffffffffffff, 0x3, 0x800, 'queue0\x00', 0x81}) poll(&(0x7f00000001c0)=[{r0, 0x19}, {r0}, {r0}], 0x3, 0x9) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000300)=0xe8) getresuid(&(0x7f0000000340)=0x0, &(0x7f0000000380), &(0x7f00000003c0)=0x0) setreuid(r2, r4) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r5 = fcntl$getown(r0, 0x9) getgroups(0x6, &(0x7f0000000400)=[0xee01, 0xee00, 0xee01, 0xffffffffffffffff, 0xee00, 0x0]) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={r5, r4, r6}, 0xc) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000480)=""/98) write$UHID_CREATE2(r0, &(0x7f0000000500)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0xd, 0x1a7, 0xb71, 0x8, 0x5, 0x90000000, "0b73ed1be2a691ed71153939e6"}, 0x125) setreuid(r2, r3) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000640)=0x1) clock_getres(0x4, &(0x7f0000000680)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000006c0)={0x12}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000700)=0x7c94) write$P9_RUNLINKAT(r0, &(0x7f0000000740)={0x7, 0x4d, 0x2}, 0x7) utimensat(r0, &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={{0x77359400}}, 0x0) ptrace$getenv(0x4201, r5, 0xb9, &(0x7f0000000800)) listen(r0, 0x39) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000840)={0xffffffff, 0x5, 0x35, 0x8, 0x3}, 0x14) r7 = syz_genetlink_get_family_id$team(&(0x7f00000008c0)='team\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'veth1\x00', r1}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001000)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000940)={0x660, r7, 0x20, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r1}, {0x1e0, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r1}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r1}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x3, 0x10, 0x7fff, 0x23}, {0x7fff, 0x6, 0x8, 0x80}, {0x8, 0x0, 0x4, 0x1f}, {0xba, 0x3, 0x6, 0x438}, {0x915, 0x0, 0x8, 0x6e}, {0x9, 0x2, 0xde, 0x5}, {0xfe0, 0x8001, 0x306, 0x3}, {0x7, 0xffffffffffffffff, 0xda0, 0x100}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r1}, {0xcc, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r1}, {0x13c, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x7, 0x4, 0x1ff, 0x6}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r1}, {0xf8, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r1}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r1}}}]}}, {{0x8, 0x1, r1}, {0xf8, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2b32e357}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r1}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4776}}, {0x8, 0x6, r1}}}]}}]}, 0x660}, 0x1, 0x0, 0x0, 0x80}, 0x40000) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) getsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000001040)={@multicast2, @multicast2}, &(0x7f0000001080)=0x8) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000010c0)='/selinux/load\x00', 0x2, 0x0) [ 178.922779] binder_alloc: binder_alloc_mmap_handler: 14411 20001000-20004000 already mapped failed -16 13:34:33 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ifb0\x00', 0x3109}) 13:34:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0xd}, @multicast1}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00'}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f00000100000b0001000000e00000017c"], 0x14) exit_group(0x0) [ 178.935501] binder: BINDER_SET_CONTEXT_MGR already set [ 178.935512] binder: 14411:14424 ioctl 40046207 0 returned -16 [ 179.046434] binder_alloc: 14411: binder_alloc_buf, no vma [ 179.053196] device lo left promiscuous mode 13:34:33 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socketpair(0x1b, 0x806, 0xffffffffffffff4d, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000140)) bind(0xffffffffffffffff, &(0x7f0000000240)=@vsock={0x28, 0x0, 0xffffffff, @host}, 0x80) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180), 0x1c) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18}, 0x18) r2 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000002c0)={0xe0, 0x0, 0x0, 'queue1\x00', 0x6}) [ 179.069816] binder: send failed reply for transaction 93 to 14411:14424 [ 179.069833] binder: undelivered TRANSACTION_COMPLETE [ 179.069840] binder: undelivered TRANSACTION_ERROR: 29189 [ 179.164292] binder: 14411:14470 transaction failed 29189/-3, size 0-0 line 3136 13:34:33 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000086) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000180)={0xb, 0x77, 0x1}, 0xb) r1 = memfd_create(&(0x7f0000000600)="3100000000a73f33efc6d1a6230d8379f3b2e6620000000000000000000000ffff7f1794245ee14f62e1", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='\'', 0x1}], 0x1, 0x1081806) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000080)={'yam0\x00', 0x32a}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000880)) ioctl$LOOP_CLR_FD(r0, 0x4c01) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'bond_slave_0\x00', r2}) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000001c0), &(0x7f0000000240)=0x32e) sendto$inet6(r1, &(0x7f00000007c0)="f34744eea387dfe3a225c64242626e1803ad4d8c0c9fb0a467a879da4ec95c299a3f38527acd340962a39dd9667d88fa92fdf49fdc123d", 0x37, 0x4004, &(0x7f0000000800)={0xa, 0x4e22, 0x81, @mcast1, 0x5}, 0x1c) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0xd) r3 = dup2(r1, r0) getsockopt$inet_tcp_buf(r3, 0x6, 0x1f, &(0x7f0000000140)=""/45, &(0x7f0000000280)=0x2d) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f00000000c0)={'HL\x00'}, &(0x7f00000002c0)=0x1e) getpid() syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') getrlimit(0xf, &(0x7f0000000840)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000640)) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000040)={0x7d, @empty, 0x4e22, 0x3, 'fo\x00', 0x10, 0x4, 0x11}, 0x2c) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f00000003c0)={@mcast2}, &(0x7f0000000400)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'irlan0\x00'}) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000006c0)={@remote}, &(0x7f0000000700)=0x14) [ 179.190457] binder: undelivered TRANSACTION_ERROR: 29189 13:34:33 executing program 0: socket$inet6(0xa, 0x80004, 0x0) unshare(0x20400) eventfd(0x0) select(0x40, &(0x7f0000000140)={0x1f}, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 13:34:33 executing program 2: sync_file_range(0xffffffffffffffff, 0xfffffffffffffd23, 0x2b95, 0x0) 13:34:33 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000140)=0x5, 0x4) sendto$inet6(r2, &(0x7f0000adb000), 0xffffffffffffff74, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) poll(&(0x7f00000001c0)=[{r2}, {r2}], 0x2, 0x0) [ 179.344958] blk_update_request: I/O error, dev loop0, sector 3584 [ 179.351337] blk_update_request: I/O error, dev loop0, sector 3839 13:34:33 executing program 2: socketpair$inet6(0xa, 0x3, 0x6, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = dup2(r0, r1) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x3ff, 0x1, 0x100000000, 0x1, 0xfff}, 0xc) getsockname(r1, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = getpgrp(0x0) process_vm_writev(r4, &(0x7f0000000300)=[{&(0x7f0000000180)=""/35, 0x23}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/239, 0xef}], 0x3, &(0x7f0000001540)=[{&(0x7f0000000340)=""/102, 0x66}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/187, 0xbb}, {&(0x7f0000001480)=""/164, 0xa4}], 0x4, 0x0) link(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)='./file0\x00') r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000001600)='/dev/zero\x00', 0x20000, 0x0) getsockopt$bt_hci(r3, 0x0, 0x3, &(0x7f0000001640)=""/14, &(0x7f0000001680)=0xe) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000016c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000017c0)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8936, &(0x7f0000001800)={@mcast1, 0x3c, r7}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000001840), 0x4) getsockopt$EBT_SO_GET_INIT_INFO(r5, 0x0, 0x82, &(0x7f0000001880)={'filter\x00'}, &(0x7f0000001900)=0x78) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001940)='/dev/autofs\x00', 0x228001, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000001980)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r9, 0xc0bc5310, &(0x7f00000019c0)) getpeername$inet6(r9, &(0x7f0000001a80)={0xa, 0x0, 0x0, @local}, &(0x7f0000001ac0)=0x1c) setpriority(0x1, r4, 0xfffffffffffffeff) r10 = getegid() mount$fuseblk(&(0x7f0000001b00)='/dev/loop0\x00', &(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)='fuseblk\x00', 0x80000, &(0x7f0000001bc0)={{'fd', 0x3d, r9}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r8}, 0x2c, {'group_id', 0x3d, r10}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x3}}]}}) write$P9_RSTAT(r5, &(0x7f0000001c80)={0x73, 0x7d, 0x1, {0x0, 0x6c, 0x9, 0x3, {0x2}, 0x62000000, 0x1, 0x2, 0x402, 0x7, 'user_id', 0x25, "29776c616e312a2c656d31256367726f7570736563757269747976626f786e6574312ca65b", 0xc, '/dev/autofs\x00', 0x1, '&'}}, 0x73) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000001d00), &(0x7f0000001d40)=0x8) tgkill(0xffffffffffffffff, r4, 0x1f) connect$packet(r2, &(0x7f0000001d80)={0x11, 0xf7, r7, 0x1, 0x4, 0x6, @dev={[], 0x1d}}, 0x14) memfd_create(&(0x7f0000001dc0)='].^!#\\cpusetmime_type%\x00', 0x2) getpeername$inet6(r2, &(0x7f0000001e00)={0xa, 0x0, 0x0, @local}, &(0x7f0000001e40)=0x1c) 13:34:33 executing program 1: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x4578eb906d6d74ad, 0x70, 0x5, 0x10000, 0x6, 0x7, 0x0, 0xc0000, 0x40000, 0xa, 0x0, 0x8000, 0xfff, 0x9, 0x70243017, 0x1, 0x8, 0x3f, 0xffffffff, 0x9, 0x9, 0x7, 0x400, 0x2, 0x7fff, 0x7ff, 0x8, 0x4, 0xfff, 0x35a, 0x1000000, 0x100, 0xfc2, 0x0, 0x9, 0xfffffffffffffff8, 0x0, 0x4, 0x0, 0x80, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x2100, 0x3, 0x8000, 0x7, 0x2, 0x1, 0x420b6187}, r1, 0xc, r2, 0x9) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x400000000002}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000880)}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 13:34:33 executing program 3: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='./file0\x00') arch_prctl(0x0, &(0x7f0000000100)="655470fdfeb140a593fa69a346b297f597287f40574563737e950d75f36f28fc0109490549de5f4876138b1179a907b929ea7cea83dfa83e06a9fc22d9ac386fe00f2c77d8a651559267920227cd72ce7a11dc12e2ff0c28d307584a2f74275bad2472484c47efd0f04e913949b0d7c35b5ff0e55f3512") umount2(&(0x7f0000000080)='./file0\x00', 0xe) socket$inet(0x2, 0x3, 0x0) 13:34:36 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020f00001000000000000000000000000800120000000100000000000000000006000000000000000000000000000000e00000010000000007000000000000000000ada8008004000000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632b3c69178b0000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(r1, 0x0, &(0x7f0000000080), 0x80800) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 13:34:36 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/fib_trie\x00') ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3fffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000240), 0x2000005) 13:34:36 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) getgroups(0x0, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@local, @in=@remote}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000100)=0xe8) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f0000000380)="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", 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, &(0x7f0000000240), 0x20000102000007) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000040), &(0x7f0000000080)=0x4) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) 13:34:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioprio_get$pid(0x1, r2) listen(r1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) dup2(r0, r1) 13:34:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000d09fe9)='smaps\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000040)=""/8, 0xff5c, 0x100003) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) 13:34:36 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000010a07041dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 13:34:36 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x5}, 0x4) getsockopt$packet_int(r0, 0x107, 0x1f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000004000), &(0x7f0000000040)=0x71) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1c1000, 0x0) fchmodat(r2, &(0x7f0000000100)='./file0\x00', 0x10) 13:34:36 executing program 3: r0 = perf_event_open(&(0x7f0000000600)={0x5, 0x70, 0x6, 0x6, 0x767264a4, 0x0, 0x0, 0xf60, 0x2a808, 0x4, 0x401, 0x5, 0x7d8e3f8a, 0x6, 0x101, 0x369, 0xa, 0x2, 0x3, 0x3, 0x2, 0x6, 0x1000, 0x7ff, 0x2, 0xffffffffffffeaef, 0x943, 0x5034, 0x800, 0x2, 0x1, 0x5, 0x3, 0x0, 0x1, 0x10000, 0xf2, 0x7ff, 0x0, 0x9, 0x4, @perf_bp={&(0x7f00000005c0), 0xb}, 0x400, 0x0, 0x70, 0x7, 0x7, 0x8, 0x5}, 0xffffffffffffffff, 0x4, 0xffffffffffffff9c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) r1 = socket$inet6(0xa, 0x1, 0x10000) r2 = socket$inet6(0xa, 0x7, 0x80000000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x9c0, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x102) ioctl(r1, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, &(0x7f00000001c0)=0x2, 0x4) getsockname$unix(r3, &(0x7f0000000500), &(0x7f0000000580)=0x6e) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) process_vm_writev(r4, &(0x7f0000000140)=[{&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000200)=""/225, 0xe1}, {&(0x7f0000000300)=""/211, 0xd3}], 0x3, &(0x7f0000000180)=[{&(0x7f0000000400)=""/221, 0xdd}], 0x1, 0x0) 13:34:36 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0xfc72) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) fadvise64(r2, 0x0, 0xffffffff, 0x3) 13:34:36 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)) socketpair(0x3, 0xf, 0x7, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000080)=""/31) 13:34:36 executing program 5: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f0000000900), 0x0, 0x20000800, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x5c, r2, 0xb01, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffff9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000080}, 0x800) 13:34:36 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f00000000c0)=""/68) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f00000076c0)=[{{&(0x7f0000000180)=@sco, 0x80, &(0x7f0000000780), 0x0, &(0x7f0000000800)=""/211, 0xd3}}, {{&(0x7f00000039c0)=@hci, 0x80, &(0x7f0000003a80), 0x0, &(0x7f0000003d00)=""/4096, 0x1000}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 13:34:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000140)="d798a4890d60a504b341df27aef400e991f85e99f4e899fda6dfde5018a41b4eccd801020ef7e84ebdcb1e26e2cf5eac0946e1d3202b7f28063389349b8612a237c8f09d483e215ae33b6c44d6") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"00000000000000ff00", 0x2003}) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x11) 13:34:36 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/37, 0x25) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000080)) r1 = request_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000001c0)='mime_type/md5sum+\x00', 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r1, 0x1) read(r0, &(0x7f00000000c0)=""/101, 0x65) 13:34:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141040, 0x40) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000040)={0x24, 0xc63, 0x6611, 0x7001}, 0x10) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r0, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) clock_gettime(0x5, &(0x7f0000000140)) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) 13:34:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x2) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x800009, 0x2}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x4000, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000240)='bridge0\x00') ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)) ioctl$void(r1, 0xc0045c77) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x200800) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x9}) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000140), &(0x7f00000001c0)=0x30) 13:34:36 executing program 5: unshare(0x40000000) getgid() munlockall() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x111000, 0x0) setns(r1, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/nen\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x5) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@dev}}, &(0x7f00000005c0)=0xe8) accept4$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000780)=0x14, 0x800) getsockname$packet(r1, &(0x7f00000007c0), &(0x7f0000000800)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000840)={0x0, @multicast2, @remote}, &(0x7f0000000880)=0xc) lchown(&(0x7f0000000040)='./file0\x00', r3, r0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000b00)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1200180c}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000140)=ANY=[@ANYBLOB="08000700000000003800fd2176159c4ebd0100240001005f70656572735f636f756e7400000000000000000000000000000800030003000000080004008209ac1e2b1f60193e5ee860a2a3119ab44279b275f59663ed42ae5b821e9a1023926729ffa52736b8aa4539a8c840d3596bdc35e2af92315ff4801bbe7c3f5030703512dbb3d5527d511322b2514cd0841b4cb78f355834d60b93ae714289d121000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x800) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) [ 182.126587] IPVS: Creating netns size=2536 id=42 [ 182.233605] IPVS: Creating netns size=2536 id=43 13:34:36 executing program 7: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000003c0)=0x1c, 0x80800) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000400)={@local, 0x80000000, 0x3, 0xff, 0x3, 0x0, 0xffffffffffff7fff, 0x6}, &(0x7f0000000440)=0x20) socket$inet6(0xa, 0x8000b, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff}) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="6f738aca216e6f64657676626f788e094cd6a04a266600"], &(0x7f0000000200)=""/194, 0xc2) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000540)="0c0ea2d26482ce5a429b4f6477cf963f9fd86822ff824a4831777871b01f3c7a693bbce75e5baa6855df0c17c6fbfa40c0a7fddb3d5fb97662e14539febe1fcb6a53e665b54a0dfc25361ece7df29d188a5fa7bef8ae78900a7ad051576f9d364d3df89cf1faa82adf34ce820b95cc381986fa506c1fb609bba7b2da9b1f720b099f85e99e76ce0bfd18cb2509c1436c6662d0882de8c9858bf7eb32ed11cc258ebb9202eec379506a8baa919f5558a86cd367bdafd395a8979a7308e73966bc36ec33fe036c45e2e86eec14e95d809a2945781288f00fad3f", 0xd9) socketpair(0x11, 0x6, 0x4, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000180)={0xffa, 0x3}) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="dd3615000000000000000000b5da852b36a7f4f50db6a9581f84b9d819712d6481cad884974e28e149ba06fb4a1875865792cf74ba9d5aad124f4996ea7ce77d81e69b72293e726f93b4b5e43ca8b69cdff170b21da5f39d911ae4c8255e567dec29ff4a23e196c28e7300d274000000000000000000000000000000000000000000000000000000"], 0x8e) sendfile(r4, r4, &(0x7f00000000c0), 0xfff) 13:34:36 executing program 0: mlock(&(0x7f00006c3000/0x2000)=nil, 0x2000) sigaltstack(&(0x7f00008d0000/0x2000)=nil, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) mremap(&(0x7f0000af9000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f000041f000/0x2000)=nil) 13:34:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000002c0)=0x100000001, 0x4) pause() getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x38, @empty, 0x9}, 0x1c) listen(r0, 0x402) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = socket$unix(0x1, 0x0, 0x0) accept4$unix(r2, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x80800) sendto$inet6(r0, &(0x7f0000000300)="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", 0x218, 0x8000, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) close(r0) 13:34:36 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000640)=""/28, 0x1c) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x101000, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup3(r2, r0, 0x80000) write$P9_RVERSION(r3, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x99, 0x8, '9P2000.u'}, 0x15) dup3(r0, r1, 0x80000) r4 = socket(0x10, 0x2, 0x10) r5 = socket$inet6(0xa, 0x0, 0x0) ioctl(r5, 0x0, &(0x7f0000000100)) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a8b878dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e769fd1d57d1b83e77d656f") sendfile(r4, r6, &(0x7f00000000c0), 0x80000002) 13:34:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x358a51fe708a0a9, r0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f00000001c0)) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1, 0xa, 0x2b}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) 13:34:36 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x18000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffd) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) clock_gettime(0x0, &(0x7f0000000200)={0x0}) setsockopt$sock_timeval(r1, 0x1, 0x10, &(0x7f00000001c0)={r3}, 0x373) 13:34:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$setopts(0x4201, r2, 0x0, 0xa07200) 13:34:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r1, 0x5433, &(0x7f0000000000)) r3 = dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000100)=""/136) 13:34:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000440)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) 13:34:36 executing program 4: r0 = socket(0x400000000010, 0x2, 0x3) write(r0, &(0x7f0000000340)="240000002100255107000165ff00fc020200000900100f000ee1000c0800060000000000", 0x24) [ 182.675883] mip6: mip6_rthdr_init_state: spi is not 0: 167772160 13:34:36 executing program 7: r0 = gettid() rt_sigprocmask(0x1, &(0x7f0000000080)={0x1}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) r1 = socket$inet6(0xa, 0x2000000007fd, 0x0) ptrace$setsig(0x4203, r0, 0x2, &(0x7f00000001c0)={0xd, 0x3, 0x6, 0x8}) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r3 = dup(r1) clock_gettime(0xfffffffffffffffe, &(0x7f0000000240)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000140)={0x100, @time={r4, r5+10000000}, 0xfffffffffffffe00, {0x7, 0xffff}, 0x1, 0x1, 0x100000000}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r2+30000000}, {0x0, 0x9}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 13:34:36 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cdc8800315fc5714070") mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x840, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x7f, 0xb, 0x1b, 0x1, "ab04362f69c3c523645074501947bd2d81ad77ed3dcc990223883732b131a2aa25a7ce978cd409ca20f52c5ddb7f0b955a4d91dccb264ba3d6e765ffebe4eb7f", "dfdc83d1e3a4145b7492e31fb4ade9fe8288862bb5dd1a2cbe1f679289ed6a7c", [0x5, 0x4]}) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x18a010, r1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={&(0x7f0000000ac0), 0xc, &(0x7f0000000080)={&(0x7f00000000c0)={0x18, 0x4000000000013, 0x301, 0x0, 0x0, {0x5}, [@generic="88"]}, 0x18}}, 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='openpromfs\x00', 0x0, &(0x7f0000000300)) capset(&(0x7f0000000200), &(0x7f0000000240)) write$FUSE_INTERRUPT(r1, &(0x7f0000000380)={0x10, 0x0, 0x4}, 0x10) [ 182.777243] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 182.811637] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 13:34:37 executing program 6: r0 = memfd_create(&(0x7f0000000080)='#em3#/\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0xb801, 0x8000000}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000006, 0x11, r0, 0x0) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000100)="778ec522ee8b74ead85f7af2ed5994d1c4fe2355ae969debab428ad21a1589895c9606a12d592981972023c8879046a4993ab02e6665ee2426fa355f6d4907df3994f784f6ecde95f6fc27dfc1403e395b3857b183c997ccf88742f7d1a96172817202be7f52d69d46bdf89de5425dd9a508d63710945fd03a2d00ab3a8a304289e88247226c985537c5cdd62f0cefdad6d4526829ebcac427ad941640813180933fb741a624f9913ae5e5c0494406044a7a1caf1b3c48bac8a3f193797fa1b78013cbd63b", 0xc5}, {&(0x7f0000000240)="d0ea853e325c5dca4b8e294f476f8101a3bfe20db03ecad12227be5298ebcbf7166a02be7d272711d66186b45cd0b877665e36400c7a56b8e664516c2aeaa90bf8b653bf27f034c954e08569c55f374b59ea89900ab634d4bd6204f5a8c308489b1751dc13ed72da0c0e0b37f4e9b292063c3830", 0x74}, {&(0x7f0000000000)="96af6a4a67dec66f67eb0f", 0xb}, {&(0x7f00000002c0)="2849a2fe76fc06d62a7caf14261ec4fdd52d43086f4a7ac921d20b33d26477f39d2ef3ae057391d7c8feba21f4ab841190dd9823dd357baf8c6ef6ec6ab08ea5258fdba0affd7e45473297121e2efc7f6e202cd6edad693413c371847d84675af60c0fff6c880451c3d9ecf69852f9e3718f9e89df0a12ec7307edc5b562ef0f94b93f6d9cbd93c7d4f7cd88fa8ef38df9a25381530872e655eb202a15a1dda92980f95e1e67f934a9d1df43f1e27d3076580c7a23dd3401edad72a0e4d38b6a52d4c9e3d404c0d971d277ca72472da071a4992fef11a9021cf4fb46b7222107df3127f10ef89c85a7ff3bc813", 0xed}], 0x4, 0x3) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') 13:34:37 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) close(r1) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x4e22, @local}}, 0xfc, 0x1, 0x401, "2d4b171af06462792f820b40203ada92d3e176ee883fefc4f7a940808423771c02cb2886b16aa4233df92c0c93d73196b49294f95f1b4f61d4ab3ca21f5221927b5d6e3619a7963afad8de6df3db4a26"}, 0xd8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000000)={0x19, 0x7, 0x0, {{0xc, 'ppp0em0/em0]'}}}, 0x19) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) 13:34:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) listen(r3, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r4 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') recvmmsg(r0, &(0x7f0000008a80)=[{{&(0x7f0000000180), 0x80, &(0x7f0000001380)=[{&(0x7f0000000240)=""/116, 0x74}, {&(0x7f00000002c0)=""/85, 0x55}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/42, 0x2a}], 0x4, &(0x7f00000013c0)=""/41, 0x29, 0xffff}, 0x6}, {{&(0x7f0000001400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000001480)=""/44, 0x2c}], 0x1, &(0x7f0000001500)=""/208, 0xd0, 0x8}, 0xff}, {{&(0x7f0000001600)=@alg, 0x80, &(0x7f00000017c0)=[{&(0x7f0000001680)=""/44, 0x2c}, {&(0x7f00000016c0)=""/67, 0x43}, {&(0x7f0000001740)=""/125, 0x7d}], 0x3, &(0x7f0000001800)=""/4096, 0x1000, 0x400}, 0x7fffffff}, {{&(0x7f0000002800)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000003a40)=[{&(0x7f0000002880)=""/237, 0xed}, {&(0x7f0000002980)=""/4096, 0x1000}, {&(0x7f0000003980)=""/162, 0xa2}], 0x3, &(0x7f0000003a80)=""/4096, 0x1000, 0x9}, 0xfffffffffffffffa}, {{&(0x7f0000004a80)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000005000)=[{&(0x7f0000004b00)=""/44, 0x2c}, {&(0x7f0000004b40)=""/252, 0xfc}, {&(0x7f0000004c40)=""/116, 0x74}, {&(0x7f0000004cc0)=""/131, 0x83}, {&(0x7f0000004d80)=""/112, 0x70}, {&(0x7f0000004e00)=""/35, 0x23}, {&(0x7f0000004e40)=""/236, 0xec}, {&(0x7f0000004f40)=""/175, 0xaf}], 0x8, &(0x7f0000005080)=""/105, 0x69, 0x3ff}, 0x3}, {{&(0x7f0000005100)=@rc, 0x80, &(0x7f0000007600)=[{&(0x7f0000005180)=""/75, 0x4b}, {&(0x7f0000005200)=""/244, 0xf4}, {&(0x7f0000005300)=""/205, 0xcd}, {&(0x7f0000005400)=""/31, 0x1f}, {&(0x7f0000005440)=""/4096, 0x1000}, {&(0x7f0000006440)=""/4096, 0x1000}, {&(0x7f0000007440)=""/35, 0x23}, {&(0x7f0000007480)=""/249, 0xf9}, {&(0x7f0000007580)=""/72, 0x48}], 0x9, &(0x7f00000076c0)=""/1, 0x1, 0x5}, 0xad8000000000}, {{&(0x7f0000007700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000008980)=[{&(0x7f0000007780)=""/128, 0x80}, {&(0x7f0000007800)=""/151, 0x97}, {&(0x7f00000078c0)=""/61, 0x3d}, {&(0x7f0000007900)=""/4096, 0x1000}, {&(0x7f0000008900)=""/46, 0x2e}, {&(0x7f0000008940)=""/46, 0x2e}], 0x6, &(0x7f0000008a00)=""/81, 0x51, 0xfffffffffffffff7}, 0x6}], 0x7, 0x40, &(0x7f0000008c40)={0x77359400}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', r6}) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000008d00)={@ipv4={[], [], @multicast1}, 0x0}, &(0x7f0000008d40)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000009dc0)={@broadcast, @broadcast, 0x0}, &(0x7f0000009e00)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000009e40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f000000a0c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f000000a080)={&(0x7f0000009e80)={0x1c4, r5, 0xb955aafd4d342e0f, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r6}, {0x1a8, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x200}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xd3c}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfe00000000000000}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1000}}, {0x8, 0x6, r9}}}]}}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x800}, 0x1) close(r0) 13:34:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x9, 0x1, 0x1dee3f11) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001400090500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="1400060000000042ffffffff000000000000000014000200fe8000000000000000000000000000aaffff48c94c"], 0x40}}, 0x0) 13:34:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) recvmmsg(r0, &(0x7f000000e180)=[{{0x0, 0x0, &(0x7f0000006f80)=[{&(0x7f0000006f00)=""/124, 0x7c}], 0x1, &(0x7f00000000c0)=""/4096, 0x1000}}, {{&(0x7f000000c440)=@hci, 0x80, &(0x7f0000002880)=[{&(0x7f0000002540)=""/44, 0x2c}, {&(0x7f0000002d80)=""/4096, 0x1000}], 0x2, &(0x7f000000c700)=""/9, 0x9}}], 0x5a8, 0x0, &(0x7f000000e2c0)={0x77359400}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000010c0)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001100)='reno\x00', 0x5) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000001140)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) sendto$inet6(r0, &(0x7f0000000040)="040300000100000000000000c52cf7c21975e697b02f5c566b2b2ff0dac8897c6b11876d886b6621d8d207ccf73f257e55e86eb29406136fcfff0500000000000000c7a67e4b98a35d724459", 0x4c, 0x0, &(0x7f0000000000)={0xa, 0x800, 0x4, @dev}, 0x1c) 13:34:37 executing program 0: socketpair$unix(0x1, 0x8002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000240)=""/79, 0x4a) execveat(r3, &(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000180)='\x00', &(0x7f00000001c0)='%nodevmd5sumcpuseteth0\x00', &(0x7f00000002c0)='securitya)+-:\x00', &(0x7f0000000300)='^\x00', &(0x7f0000000340)='./cgroup.cpu\x00', &(0x7f0000000380)='./cgroup.cpu\x00'], &(0x7f0000000440)=[&(0x7f0000000400)='./cgroup.cpu\x00'], 0x1c00) lseek(r3, 0x0, 0x0) getdents64(r3, &(0x7f0000000080)=""/54, 0x367) getsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 13:34:37 executing program 5: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) nanosleep(&(0x7f00000002c0)={0x77359400}, &(0x7f0000000280)) sendto$inet(r0, &(0x7f0000000400)="d49d6cb03705c2e3fdc93f6232f3a1c6952da20d64cbc13ad4474070cf83500973694762edf27b39c11a2fc4db17e95a547b0d180dd97c7656b1557f9376f2dea318ee78f44af45358f2bce125dc1c3899728c6ceb5bcce98e06a7bb995937e0cc7992a2a6b1abf033d1e83dfdac31faa5975b379656cc9c0a3b8339061f06a966caa7b416aea562e68db79221e5261e69053d78997d99d7cc71345995f958211630ae1595e360c5be7f6d547ebebdce63991647ce652e", 0xb7, 0x44840, &(0x7f0000000200)={0x2, 0x4e21, @broadcast}, 0x10) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000000080)=[{0x99a, 0xfffffffffffff801, 0xa9, 0x3, @tick=0x3e00000000, {0x80006, 0x5}, {0xba0, 0x2}, @connect={{0x7f, 0x7}, {0xffff, 0x7ff}}}], 0xfffffffffffffe6e) add_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000005c0)="eaed255fca7fb96d97767f8cedf769a1fb984a4911259511c99b50a36eb954fb69d49f03365fbfa931cebb7c83c3c061ac91b6dfa6f139a2fa68e8fcde1252ffbdf631660dc3b417465dcb98a659a9db36dd449b73f4795e75593769ab4f73f0ad78b5ce7228235368b947ff031548b5a64efffb394418e4e9a5c7f6aebc563a2044079a2b48892215bc7946fc678b96827442a478acafc0ae67dc701009c35d05c063df59aeb1bd88bb475bead4f73c0099e48a942a22fe518827879854282bde0de1fb3613cef7f6cf40353f4e601ce3138c8e28a71ad27b7ef63902d16c836aaa4b017010af0af3aa8f2052a48df3300d199aed3ded5519b5b763515944f868697f636b5a09d8a82090931b2ae3924058edec0c2ace8ba0ff2b044f00f7de1bd5d0d396748228df72515fea54723aba8eb7998c86663d17c7756953b71de5c5da8c3058abc854e842fe91ce461550002f9e4e48b1c95cd87e1991f3bd7e225e06bb31ddaf7afba7e462015cff5e01ba22aa755e1aaedcbbca6a89f7743cb38f80cadab39fed59dc735e7029687959d13a432224fe3e7c31ff33c11b1ffdb26e53773a86ce2d926c74a0f082719a0157269d358859deee84738aafc11242fa58be1930a7653ec57feb4d6a08c85f803b744dcdfc6501977153c3b902d4547c487a2f4c9630905ee9dcda2d7d5890fa969acfa8494fc454e0f1e4a8d707fca5b1c97406ed52cc084b7653789596e1681138809dc498027df8fefbfefbbe7bd73002c4670ed50971aae921e1ca1004719caa57a9afd2bdcdb284c78db9e261500a8274b3844b784b47afd4b969c0f1ee55eb56cbe697dab5ac5d8a3835383eff3e268f69ce011f61d3580a06885c5e7abaa850cc5672c04397f787d1bab1fac7d55925e1d51ec4e0ab7646ee4db7d5e844456070cced42e8c1c46f3d827c67375003a050e5d81584d9fd97da1ac5fa3390b2eeeb2f002da2eba4dd4b40f562477a0df5105dacac47a8cb738ec409c8e94858ba5374c04a276b47e2fc265f0380c4430e781686881753eb9abf218d6bd7f18b1ea7f945f03fc5c54cea3740b695bbfa7a2956fa0d4d10284dce7cce43fc3e9553083010501d9073feecccbec1bf75f234b6b09290f84c39343a4d5bda5eebbd90ec0e29a884f0a02224b236936f1be8abc8b95fdcb07742a51a3246d5925d231c62f072a09101fe132613adb85958d54fc125f07082d63cf1a66319ca7f572c129c939c8cc061fe5c59077f3a79508a7ce740d99ba0b6e85771252decb5568df3b1673b5bdca720df9aa56a9d9bc2d075b81c94422a2abf563d8497cc6866ee52e902af34ee03f38e8b9799e7583a4be4cb9aa9fbd4874ea53a4a9ef71c6a2482532b0c89681113556a0300bc576912336df26219269acab70b64a0b9d4ba086532775402ba1687acb6de1e40da2a68c6a57626d75db365b5cf5cd1410dbc582f038235e991c19bd70ee0bfc99cbb58c5fb6e6ed5d009dedd06b42b3efd34c2bf311cb229024c0ff2360fa1d723d91a09271d9f879161cacda07c42312a09eb90f5177eb4bda25beb7d212fec875bd2290ab4bc7aec085476a9bcf416c992d872135a276d6881d13bec64dff1fb811b9321719d0e36a983df26690cf1d723a7342bb9fda64e257e761054877ef638ca4077fde086a28c7cd9495a9758f287199b5c50f749ee88b5f88c76c3960a8ff65820ea211107460dfa16e7f513a2018b173b3e5bec93cc0e1f60eb4565cc768f065872f0ed34df5801a221d9e9019cc983ff5b344bdbeb09083a87cbd709d85b594b0b8cd9dcb7ae62c77cd952d08c1854f5a6a4c9c30191b1f5c5be19bb1ab1698daf2f7d915d342a9c17a8a812f475ab3abbb8964118ebda0466b7ac0340433bd5b7a4c97dede6cf14c47b79c8aef8c2036d0ddf4d56adb404e032d8ec248314e7f025ccc4e6ef2a684c652b2a1caeda5a1a05da0b60064142677db48bbbc68f22a6eb20baa1b50c88483e3edcb81208a24a1921fed6cca7915cfd7b0cbfcf6fee8b95ae1d90ca98a8572a19dc19552d31e99d7188a09fa3edf713f0b0c7d6dbc14cc079202b795b5ca54042ee36a192ebbc77e17206a2660296226f632c7d725714d9fca37b2480458ed7fbbb5a69416d93cdcc9455bff2a60cbe74abd11282a0939d5f759b41478cd154343ef82b455bfa407adccf4539f96063328d1b71e4ee9ea2795011a6ccfb94bcda83e09d05949a38988ea4b29e2d9dd300122428e39e9dd4de300bd0f73fa51f8c670ba675b22ab95ee0059a9dae330455a331749d3929456a93b20b7d10d6224094455486971cdab78e5fbefd0b271501e783e2a949c9f0d6e3e93e0df56ea67be94e7bf8abd5cfee6cc994ec1b2a1f6217f7c23a2542d2aa83c8a46c24d38e2785f74fc5876d3f5351797b47bad744b175ae425fe1ee648a7adc17485fe10ddc838939ea36e9ba29fbf16766c03b973cc409cac30489caad8bf5e5c8d00e88fa930b61a92c55ba272121f135d4cc0dce33869be03e4d1a7058112f084d3d65b1fcc56d6ed297dd8ce82b94cdbd50675fc335504b2f7c0b47c0eac95c21ef7405331933ac224a8b35465e3106b741f9895013e7f57784876d77e6a655c00786d4", 0x74f, 0xfffffffffffffff9) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r4 = fcntl$dupfd(r1, 0x406, r0) listen(r4, 0x3) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000100)={0x0, r3+10000000}, &(0x7f0000000140), 0x8) 13:34:37 executing program 0: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) munmap(&(0x7f000087a000/0x1000)=nil, 0x1000) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x10001, 0x6, 0x0, 0x97}, 0x14) readv(0xffffffffffffffff, &(0x7f0000001440)=[{&(0x7f00000013c0)=""/124, 0x7c}], 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0), 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f00000001c0)={0x9, 0x3, 'client0\x00', 0x0, "b3abae1d02762755", "4ec060138cb306984ffd73c66d5050b5efe9fe283685256c4b6cdc6252f56051", 0x8b8649b, 0x3}) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) capget(&(0x7f00000000c0)={0x19980330, r2}, &(0x7f0000000100)={0x6, 0x3, 0x93ed, 0x1, 0x3ff, 0x8001}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)="2e2f6367726f7576ae6370752f73797a3000", 0x200002, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 13:34:37 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x1ff, 0x4, 0x3f, 'queue1\x00', 0x6}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x20000000008912, &(0x7f0000000200)="f05bc80700315f85715070") fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000140)) r2 = geteuid() stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r0, &(0x7f00000002c0)={0xa0, 0x0, 0x2, {{0x5, 0x1, 0x100, 0x100000001, 0x401, 0x8, {0x4, 0x3, 0xad1, 0x3, 0x9, 0x80, 0x733, 0xcca5, 0xc880, 0x1, 0x6, r2, r3, 0xfff}}, {0x0, 0x7}}}, 0xa0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x100000000, 0xfffffffffffffc01, 0xad, 0xdd, 0x9}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000240)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x10000, @mcast2}, 0x0, [0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}, 0x5c) [ 182.999830] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:34:37 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x3, &(0x7f0000000080)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr(r0, &(0x7f0000000380)=@random={'osx.', "7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402"}, &(0x7f0000000200)='\x00', 0x1, 0x0) socketpair(0x10, 0x80003, 0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(r1, &(0x7f0000000100)={0x43, 0x9, 0x2, {0x0, 0x0, 0xbac, 0x17, 0x9, 0x4, 0x101, 0x3, 0xfffffffffffffffc}}, 0x43) 13:34:37 executing program 3: unshare(0x40000000) r0 = socket$inet6(0xa, 0x2, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0xffffffffffffff8d, &(0x7f0000002bc0), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="10000000f2000000290000000b000000"], 0x10}}], 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x3403}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000100)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000240)=0xe8) r5 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x400002, 0x73) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xf, 0x1, "6b52b76ce0bb2acd224cb57c4e20d39e6eafc089c6292c115297d0bbbc9b81c53518bd819a750aad7622163400028f47d4cacd43739d997e66df4286d6f0a8c0", "6d45cb817c0bd162d57c7e1516be9586754af7ef2b247258ff8de75d6b08b5e2", [0x8, 0x1]}) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000500)={0xe, 0x27, 0x10, 0x5, 0x4, 0x8, 0x0, 0x10e, 0x1}) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x200002, 0x0) fcntl$getownex(r6, 0x10, &(0x7f0000000480)) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x83, 0x0) ioctl$BINDER_THREAD_EXIT(r8, 0x40046208, 0x0) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000002c0)={r2, r4, r7}, 0xc) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, 0x1f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x4e21, @multicast2}}}, 0x30b) 13:34:37 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) write$binfmt_elf32(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x0, 0xe6}, [{0x0, 0x0, 0x0, 0x0, 0x1000}], "", [[]]}, 0x158) sendfile(r1, r1, &(0x7f0000000040), 0x80000001) getdents(r1, &(0x7f0000000080)=""/25, 0x19) [ 183.301519] device lo left promiscuous mode 13:34:37 executing program 2: r0 = getpgrp(0x0) r1 = gettid() r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000500)={0x0, 0x0, 0xfffffffffffffffa}) vmsplice(r2, &(0x7f0000000200)=[{&(0x7f0000000000)="a111eacfa96de62f7f0b5710f2fa46ed9cd5c4b56f52f86896977cc09f18c1f0c534e7b0dfc25d997228124d0d4e4d9b4e8c593d065ed613df577a24", 0x3c}, {&(0x7f0000000040)="823b2d78fd18c4d244960ad3e79b89386609469ef53234d8a542661c4bbbc0ae20142c21c688b93819d59e51b87d26446c6f212c31b04d5c6b919dbd704831a657f5b5204a667ef0a106e3283d31a03dedf1a69782d7c291985c9af32d20cda25581fadbb330018be295edfc53e194f1a6f5392fe6429a3ea0", 0x79}, {&(0x7f00000000c0)="ce1c924b7d29d2703ad2f15d2b1d52573cc527db9a837b78050792be96", 0x1d}, {&(0x7f0000000100)="5a039c399b324e33ad151d2d2e9626589c9e027e3ba51048473e24831d4e100c372df859979d7bd6594f9846a14cb93b05d41e75db0ab3acafbb3341d86df1083241870982e2213b154ffedde60a12eb749c08cf8dd909d02f5a534f5498fa6576b03f46f2f5197bdaa4a7b32c8e5b1fdc16aef094d32ccc53af6112466e7626f89ddb922de2badf9502322a2d58287dd531102f846113975ae8ebf1c3019264aaf58a3242ca036b9b55587adb7a010d5729cde19ee83f4aa807f18dcc729208bd1b79114569dd7de788f1e32ce895fef6af6edd198b0f1782465835ba6e783c783ef66ae9b6e431afe8f87b564a5b5fbfae8bb505d761086f8fabfa2b", 0xfd}], 0x4, 0x1) 13:34:38 executing program 2: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x100, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f00000000c0)={0x0, 0x6}) ptrace$getsig(0x4202, r0, 0x101, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x31, &(0x7f0000000000), 0x0) [ 184.066562] IPVS: Creating netns size=2536 id=44 [ 184.102201] IPVS: Creating netns size=2536 id=45 13:34:39 executing program 7: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockname$netlink(r1, &(0x7f0000000a40), &(0x7f0000000a80)=0xc) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) read(r0, &(0x7f0000000480)=""/384, 0x244) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x72109c5fef5d34d3) r3 = gettid() fcntl$setown(r0, 0x8, r3) fcntl$setsig(r2, 0xa, 0x21) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f00000000c0)) inotify_add_watch(r2, &(0x7f00007a7000)='./control\x00', 0xa4000960) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80, 0x0) recvfrom$unix(r4, &(0x7f0000000040)=""/97, 0x61, 0x0, &(0x7f0000000100)=@file={0x0, './control\x00'}, 0x6e) sync_file_range(r0, 0xb7, 0x7fffffff, 0x5) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) 13:34:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') connect$l2tp(r0, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x4, 0x1, 0x0, {0xa, 0x4e20, 0xfffffffffffffffc, @ipv4={[], [], @remote}, 0x6}}}, 0x32) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0x2, 0x8, 0x3, 0x0, 0x0, [{r0, 0x0, 0x2}, {r0, 0x0, 0x2}, {r0, 0x0, 0x100}]}) preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x10}, 0x18, 0x0, 0x1, 0x1, 0x147, 0x3, 0x100}, &(0x7f0000000100)=0x20) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000080)) 13:34:39 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) capget(&(0x7f0000000040)={0x39980732, r2}, &(0x7f0000000080)={0x7ff, 0x4, 0x7, 0x4, 0x3, 0x1f}) r3 = gettid() capget(&(0x7f0000000300)={0x20080522, r3}, &(0x7f0000000340)) 13:34:39 executing program 2: r0 = socket(0xa, 0x1, 0xfffffffffffffffc) write(r0, &(0x7f0000000140)="220000002100070700be000f090007010a0000c500008000002f0420050013800037", 0xfffffffffffffd96) flistxattr(r0, &(0x7f0000000000)=""/222, 0xde) 13:34:40 executing program 1: r0 = socket$inet(0x2, 0x4002000000000001, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x10d, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='veth1_to_team\x00') recvmmsg(r0, &(0x7f0000002ec0)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)=""/249, 0xf9}, {&(0x7f0000000280)=""/195, 0xc3}], 0x2, 0x0, 0x0, 0x7ff}, 0x2}, {{&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000440)=""/224, 0xe0, 0x101}, 0x81}, {{&(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f00000016c0)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/228, 0xe4}], 0x2, &(0x7f0000001700)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000002700)=@ipx, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002780)=""/185, 0xb9}, {&(0x7f0000002840)=""/232, 0xe8}, {&(0x7f0000002940)=""/58, 0x3a}, {&(0x7f0000002980)=""/64, 0x40}, {&(0x7f00000029c0)=""/254, 0xfe}, {&(0x7f0000002ac0)=""/12, 0xc}, {&(0x7f0000002b00)=""/131, 0x83}, {&(0x7f0000002bc0)=""/134, 0x86}, {&(0x7f0000002c80)=""/75, 0x4b}, {&(0x7f0000002d00)=""/94, 0x5e}], 0xa, &(0x7f0000002e40)=""/105, 0x69, 0x1000}}], 0x4, 0x0, &(0x7f0000000040)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x297) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x6) 13:34:40 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f75702e637075002a508f7202071613637ace8933066c294bb15e7e1a203dfd5893698f1ace33f72a3f2c7f5f5cca9324913053f73693537781e18477f9b1a223127b6c43f374e465f506ae88ff4091256188a1ce8bf2d2e738a1fbc7620db08e972cc1ebb3e4a8a566e4576f5eb174399be3cba55013960112d03559fdf8645eabbea015221705d0c00d581f626457121ebcb90cbbfde2cc1038b2b8f128c9e502e30b547a8e17d731e512276118c7b74609d46a5a9fa601a41a388348bf289093cdd39400fba1a5eebbd2c91d", 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x2000006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x1000000000000000}, 0xfffffffffffffd6a) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000100)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl(r4, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") 13:34:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f00005ebff8)=0x3f) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000040)={0x10, 0x7, 0x2, {{0x3, '*\\^'}, 0x3}}, 0x10) shutdown(r1, 0x2) 13:34:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) ioctl$sock_ifreq(r1, 0x8949, &(0x7f0000000040)={'tunl0\x00', @ifru_settings={0xe0000000000000, 0x40, @sync=&(0x7f00000000c0)={0x5f77, 0x5, 0x2}}}) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000040)="220000001800070700be0200090007000200001200000009000eff0005000f80ff00", 0x22) 13:34:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x587) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4f, 0x0) 13:34:40 executing program 6: mkdir(&(0x7f0000000140)='./file0\x00', 0x60) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f0000000080)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r1 = socket$inet6(0xa, 0x1003000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mq_unlink(&(0x7f0000000100)='eth0$\\^{^^\x00') dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000180)={{0x3f, @dev={0xac, 0x14, 0x14, 0xe}, 0x4e22, 0x0, 'ovf\x00', 0x25, 0xea4, 0x7b}, {@multicast1, 0x4e21, 0x2000, 0x80, 0x7f, 0x9}}, 0x44) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000080), 0x0, 0x1) 13:34:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x319000, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0x7f) getrusage(0x1, &(0x7f0000000240)) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x7) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000180), &(0x7f00000001c0)=0x40) getsockopt(r0, 0x317167b7, 0x9, &(0x7f00000000c0)=""/81, &(0x7f0000000140)=0x51) shutdown(r1, 0x2) epoll_create1(0x80000) r3 = fcntl$getown(r0, 0x9) ptrace$pokeuser(0x6, r3, 0x0, 0xfffffffffffffff8) 13:34:40 executing program 0: msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = eventfd(0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) fcntl$setstatus(r0, 0x4, 0x6800) r3 = open(&(0x7f0000000080)='./file0\x00', 0x501000, 0x35) r4 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) write$P9_RGETATTR(r3, &(0x7f0000000180)={0xa0, 0x19, 0x2, {0x1000, {0x0, 0x3, 0x4}, 0x22, r4, r5, 0x1000, 0xab9, 0xfffffffffffffffe, 0x7, 0x0, 0x1, 0xffffffffffffff7f, 0x3ea5, 0x400000000, 0x3f, 0x9, 0x7f, 0x5, 0x6, 0x5}}, 0xa0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) bind$packet(r6, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) r9 = dup3(r0, r6, 0x80000) ioctl$KDSKBMETA(r9, 0x4b63, &(0x7f0000000040)=0x2) fcntl$setlease(r1, 0x400, 0x2) 13:34:40 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_names\x00') ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x5, 0x9, 0x7f, 'queue1\x00', 0x6}) 13:34:40 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000080)) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000266ffc), 0x4) sendmmsg(r1, &(0x7f0000004980)=[{{&(0x7f0000001680)=@ethernet={0x0, @random="583b63411f58"}, 0x80, &(0x7f0000001c80), 0x0, &(0x7f0000001d00), 0x0, 0x40008d4}, 0x5}, {{&(0x7f0000003400)=@rc, 0x80, &(0x7f0000003480), 0x0, &(0x7f00000034c0)}}, {{&(0x7f0000004200)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000004600), 0x0, &(0x7f0000004680)}}], 0x3, 0x80) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000180)=@req3={0x3, 0x6, 0xe412, 0x10001, 0x80000000, 0x4, 0x20000}, 0x1c) 13:34:40 executing program 1: r0 = dup(0xffffffffffffffff) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)=0x0) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/pid\x00') socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000017c0)={0x0}, &(0x7f0000001800)=0xc) r7 = signalfd4(0xffffffffffffff9c, &(0x7f0000001840)={0x2}, 0x8, 0x800) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000002a80)=0x0) r9 = gettid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000002fc0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000003000)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000003100)=0xe8) r12 = getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003140)=0x0) r14 = geteuid() getgroups(0x4, &(0x7f0000003180)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000031c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000003200)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000003300)=0xe8) getresgid(&(0x7f0000003340), &(0x7f0000003380)=0x0, &(0x7f00000033c0)) r19 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000003400)='/dev/ashmem\x00', 0x8000, 0x0) r20 = creat(&(0x7f0000003440)='./file0\x00', 0x4a) r21 = open(&(0x7f0000003480)='./file0\x00', 0x200040, 0x1) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000034c0)={0x10000, 0x2, 0x1, 0xffffffffffffff9c}) r23 = fanotify_init(0x10, 0x9000) r24 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003500)='/dev/loop-control\x00', 0x800, 0x0) r25 = openat$full(0xffffffffffffff9c, &(0x7f0000003540)='/dev/full\x00', 0x102, 0x0) r26 = openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000003580)='cgroup.type\x00', 0x2, 0x0) r27 = socket$nl_netfilter(0x10, 0x3, 0xc) r28 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000035c0)='/selinux/create\x00', 0x2, 0x0) pipe2$9p(&(0x7f0000003600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000003640)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003680)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000003780)=0xe8) lstat(&(0x7f00000037c0)='./file0\x00', &(0x7f0000003800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r33 = getpid() stat(&(0x7f0000003880)='./file0\x00', &(0x7f00000038c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r35 = getegid() r36 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000003940)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r37 = syz_open_dev$ndb(&(0x7f0000004dc0)='/dev/nbd#\x00', 0x0, 0x1) r38 = open$dir(&(0x7f0000004e00)='./file0\x00', 0x400, 0x108) r39 = accept$inet(0xffffffffffffff9c, &(0x7f0000004e40)={0x2, 0x0, @multicast1}, &(0x7f0000004e80)=0x10) r40 = socket$packet(0x11, 0x2, 0x300) r41 = socket$key(0xf, 0x3, 0x2) r42 = openat$urandom(0xffffffffffffff9c, &(0x7f0000004ec0)='/dev/urandom\x00', 0x200000, 0x0) sendmsg$netlink(r0, &(0x7f0000005040)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfd, 0x20002000}, 0xc, &(0x7f0000002f80)=[{&(0x7f0000000140)={0x15f4, 0x25, 0x8, 0x70bd27, 0x25dfdbfb, "", [@generic="b9c0cc45fb436967d65b1f", @nested={0x288, 0x33, [@generic="aac6a5e0f4d551b535f058af5f6c9778779e358f136540a1ec3771fafab94e4db924baa6d3c211e8b857aa65606257428b8c340271f249faa5f7a854ea74ad532e4a11cf134bcfe4a84b0142f0316e0d404772d6bf5a0f69a86b3af00132da44588fad3d283f060f4c2367b0fed2d696d7cc0df5", @typed={0xc, 0x69, @u64=0x9}, @generic="0fc025bdc9df30560692bf38c827ba7e98c3bdc8ed1608c438df35fc9c77e8cfc1664e67c427fa1b7ddee5b0b618b56ae093a1beed7ef00765cc7fbd23ef2c61c15e434d8b8368247d2e0b602390babe5ff5a084af170143ef5bc43d7aab8d71724a9a6655cf253ad7b20c7e65fa92a69386e39607cfa40c65a2bf3a7f3ddc795e267d1c5908247f811854de309c86afaf115678f8e8efd3814543ee7c69c0a90dd687877eaab1120e6c0be38f5c70e4f615254d", @typed={0x88, 0x2e, @binary="7f754d520b1b62e2def30687d7a3866c7d7730ce4f5e331166c8e06e9275fe76f1f95a23d218a770a29250fc23d4c9ae9e9af8d065ccee02aa9ce6d55854f28b4a66b16b67f89cdedea5a68c6cbf296ac8b9d646ae0eedbb63c0bbb532a7170e42d06766a48979a256ec8827b4a585c9b660cc2964c7a662313aff74e481b31b31be1e"}, @typed={0xc, 0x5e, @u64}, @typed={0x8, 0x8e, @u32=0x5}, @typed={0xb4, 0x42, @binary="d67ba92f11c54ac0fb912d880ccd82f105d28bc531e1960ec141ed2ee00fc871a91b54e0e57199fa0eb1d72506b09090efa091fb25f26d95372fbc93f6c5d5777ce6091e0a5fc820044b970235e50a97d0e3afdb2bd174a1f7049240e720df0d4c361bf10f32bf34d3dd635a03c756f994b32d68b14d7d847a41ce2c66bfa80d937efe41570cc80511dc329a475a4312a12af0df0920de7a9d71b083b12710324e6401de72618c56637d93615762"}]}, @nested={0xc4, 0x3, [@typed={0x4, 0x80}, @generic="7ed768523a10d2de797ad43130e1b661e2ad08bd70184ccb78a53407d1d741f1766b8ffc319d565c1336a05c7f4ec7588d48c0d327e3bf7a2175eeeb7d503b627f2e009764e5f553e8b69ab489640d61c2a9ca5293d67392aaec204f69aae197aec42b2180d09efd4761b181215fa295882770723569533c14f8131dc0078516fd4ff68eb1337b75ec78c0d565e347da74ae76bee19d9c3bd9bd0abb62e7aa366f339d97", @typed={0x8, 0xb, @u32=0x8}, @typed={0x8, 0x33, @u32=0x7fff}, @typed={0x8, 0x45, @pid=r1}]}, @nested={0x1b8, 0x6d, [@typed={0x58, 0x27, @binary="fd0acbc74b1510d6d8cbe66c72c4f22b7b5914cf785dea0cb4e666edddc5c1b7a7cc3f6072fb1b70d0c3750c287a4f1b0c242d54b57f108048018ed5e53bcd22411bdd2a2b337dc1d141689895f23bf2dc46"}, @generic="f1c256029719d6f1ac358435aaa1", @generic="70c1ff68fe086f6ef53fa223db3d09932b7909967cf79e1af4db2720c44e2c94b2e0824a82af566c620750dfe40997f5a14c8f2e75e7ab99d4f9e3a4215a5efa98fcf01ebb1706294b6822f0e72a2d08d505db", @generic="1f8d41ac48d0ec437eb9f8b020cc7728edf0d2ca0638812f4a44c0ade873423968af10ffaf0f5a382a24b649c7bde8a458563577078509a34d678d7d5cbe1fee2c66a9d17390652f608ea73f7dc34fe6870bf4376dee19fd8680e9ed3932ceadc36c59a658e30b614cfdd82cdae14d2696eb5840b5e8244c28770df7a26b0ad04f3a1c7a0cec2e4e32301c8131cbb3b6e6178a3124208d3eb78296fb543398caa8e2798e7ed41bbf699d2d77eda017", @generic="8a225503a79e55752bd8133978d1e6e9e8ca70d304929fec4033367aafc8c216c029e3f9f7053fa3ff42ddb4e7d80b6aa20264cf2eac61253e621fb6113462cd0ec2", @typed={0x8, 0x44, @pid=r2}]}, @nested={0x10cc, 0x21, [@typed={0x8, 0x77, @fd=r3}, @typed={0x10, 0x93, @str='em0#user\x00'}, @typed={0x8, 0x76, @fd=r4}, @generic="7dc116043c3e5bbb2a0523b48dd6770f66d0c145d696e7cd0e35bd4dd32aa062ae82913629c20aedcf218a6cdb9da09ae06608021dba642cde27e8be3ff96c6ad55a3dc9e0ab8dd8a93dfed0b36ad71cff", @typed={0x1004, 0x6a, @binary="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"}, @typed={0xc, 0x4a, @str='em0]\x00'}, @typed={0x20, 0x68, @binary="16a89c5142606710db17fec7f4cebeedebae8b35c955fd30685a"}, @typed={0x8, 0x69, @ipv4=@rand_addr=0x7}, @typed={0x8, 0x2e, @u32=0x7}, @typed={0x14, 0x47, @ipv6=@ipv4={[], [], @broadcast}}]}, @typed={0x8, 0x93, @u32=0x20000}]}, 0x15f4}, {&(0x7f0000001880)={0x11e8, 0x23, 0x38eb92a445e16fc1, 0x70bd2b, 0x25dfdbfe, "", [@typed={0x14, 0x3c, @str='cgroupnodev!\x00'}, @nested={0xc, 0x7b, [@typed={0x8, 0x61, @uid=r5}]}, @nested={0x11b8, 0x20, [@generic="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", @typed={0x6c, 0x40, @binary="5ff4e5c16d91ac52e71de03b0c3cc303ed6754be83d75bcca04fbff0b38a3d3861c9c484a8925366c42cd8fc1d9fbfcb7102aab6210d89048d5bacfd7e993cdd3967eec66d771bce9fad6d64e8a9f401bcb564de245c496d8c0170c558975f8a2d975fb2646a3ebc"}, @generic="6ef84e84f9ab72150e7ed234c251fed3dca44302393caa1c0851959087fc908c31092e685de02f6427c1970022191424130a4b0515087ca181446bab7d031d179fce79a7e1e7aae0977934ccb98f23f2bc027bba0f1fc70abb709ffd6381b754a16bdb23bae22dcb856ae4d02ba86fa2dd4a0db8cd01d4cdd75c297ee5af", @generic="319e1898ccf48a1caa2a22ca14eb126dedf9fe62eab2fb02ccc6c28a56ce0e7837b16b38c6664584f81f73df3a82660fe5f9c43fabbf0c95b9cd640c6365504554", @typed={0x48, 0x5a, @binary="13274d519be9ddfcd5992e011ee82d083d67116dbdba3a31b3c0699ba98bbe9015dfa53b87c31374e8a05609f97dea1c33e4e523714acc9ba7c4f7604b6ee8e9858b47"}, @typed={0x8, 0x68, @pid=r6}, @generic="38ec2968cf4ee28d9c5c939fafb08a5cd1aa107a1cbc053e5851930e083a42379e59361ec631fa090564a257c965a4f0", @typed={0x8, 0x4e, @fd=r7}, @generic]}]}, 0x11e8}, {&(0x7f0000002ac0)={0x15c, 0x38, 0x600, 0x70bd2d, 0x25dfdbfc, "", [@nested={0xa8, 0x63, [@typed={0x14, 0x7f, @ipv6=@mcast1}, @generic, @typed={0x8, 0x39, @pid=r8}, @generic="07f2b0175fca7a7d14f58d54ecbb81f5d86e9e8ce185b2020e5e4fb1f712bc64023f96396302a809e9dc1aea939ec6734304fcf53b8167cae50940d61dae1ff2215116ed91a99ecc211c693e752a67336c78b2d59acca90ce76e225bd214911f4f574bc60f9bc1e5a32a0717a943f7e1efcd4757b5b70e46d7af2f9c69a0daf0d64769b12d4ac9f8"]}, @generic="8c18870eee9e790572ca59c15867a099cc6536b9e982306fb65b5de3105017e99e9be3dc8608f56e0f85e8f92281c03a77b5b768a7802e2f3d080afcdd96f438792283a540a7e85f9cc6a5fac602e92116a867b84cf03c3533b2985a1063d564c6e349c43dbb9a5b19ea22402df8851caf2022a86a6a0b97ae05aceeda722b7ecea21a9ce4f2ecc2dbbfcf6c58c822ae5b56c189595102ec833c44c5f433ac76e87dec9d"]}, 0x15c}, {&(0x7f0000002c40)={0x324, 0x1d, 0x0, 0x70bd2d, 0x25dfdbfc, "", [@generic="83f3a4ea40c5f627130faeb11ae0a8ea3437fced3adcbe39ff1cee603df6fe4f1cec2dd4f28f19cf53afe833f4c6f0f4a619900ff1eb2f84bef57657456dead79a549b5971f1f56fbd5fa99dc3e068a08d70ae45a872825ce68da63e8a11e49900dd7ee1e27bde9f45e26e589b4f2aebc6b19b455b1cca71ce410f1540f07363df2038f563bbcb999baaab8d21500a2332fdc2fcac26b7ed5ab4030044", @generic="df857e7deb453b9754f0237608c6d58d5cd3e67709ce453e2fffbd6436fe2afbbe5140092017111db039b3aa8d6dd10fbb01ed436c9953b172c70a73c9c29972216d59e208b167c5aeda21b018a915cb232e03686e8760afbd441f7797e3361a834005618a8dbb208410df3b15566149", @generic="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", @typed={0x8, 0x8d, @pid=r9}, @typed={0x4, 0x1d}, @generic="539bc58fedc57c11580e030209df35d7c3986cdbaee58f1bcdcb7941318d547c9fcab29f288359665b92332f40cc8a71f411b80e8c9b78b6b3668796aebc3b9ba6afec8aca04", @typed={0xb8, 0x7, @binary="0b5f3501e558f41f644578de294a5e7a5f4fa79f8774b79354bc369077f66b5e2c2eb3f468d92969705583a6750c31f5e49a4ef502e06645ae847cd89f55f1a5b57fab86d3a7a9e929ca42e67ae8bcdc8a8a92286a052936f8b08a23704766c16f121192029c5b352a04f7bbc7c41bf2f8ed2bc25277f755fc5af7baadaf390e1556504a87a8eb48db53d3b7f0433546bdea6cea3275d8f36d09c6a281ad4f73a3bf41c2aa03f6cc280b5643a1c20910788b"}, @generic]}, 0x324}], 0x4, &(0x7f0000004f00)=[@cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @cred={0x20, 0x1, 0x2, r16, r17, r18}, @rights={0x28, 0x1, 0x1, [r19, r20, r21, r22, r23]}, @rights={0x28, 0x1, 0x1, [r24, r25, r26, r27, r28]}, @rights={0x18, 0x1, 0x1, [r29]}, @cred={0x20, 0x1, 0x2, r30, r31, r32}, @cred={0x20, 0x1, 0x2, r33, r34, r35}, @rights={0x30, 0x1, 0x1, [r36, r37, r38, r39, r40, r41, r42]}], 0x138, 0x4000000}, 0x800) 13:34:40 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket$inet(0x2, 0x2, 0x6) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r1, 0x15) close(r0) 13:34:40 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x800, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x6, 0x7, 0x8000}, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@rand_addr, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev={0xac, 0x14, 0x14, 0x1e}, @in6=@ipv4={[], [], @loopback}, 0x4e20, 0x9d, 0x4e22, 0x5, 0xa, 0xa0, 0x80, 0x2e, r1, r3}, {0x893d, 0x10000, 0xfffffffffffffffd, 0x4, 0x2, 0x6, 0x8000, 0xfff}, {0x7, 0x7fff, 0xff, 0x4}, 0x8, 0x6e6bbc, 0x2, 0x0, 0x3, 0x3}, {{@in=@remote, 0x4d4, 0x7f}, 0x2, @in, 0x3504, 0x4, 0x0, 0x401, 0x1000, 0xffffffffffffffff, 0x5}}, 0xe8) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040), 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040), 0x0) 13:34:40 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) clock_getres(0x7, &(0x7f0000000180)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[], @ANYRESHEX=r0]], 0x8}}, 0x800) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0x10, 0x0, 0xfffffffffffffffd, 0x0, [@sadb_sa={0x0, 0x1, 0x4d6, 0x1, 0x3f, 0xe7, 0x0, 0x1}, @sadb_spirange={0x0, 0x10, 0x4d2, 0x4d3}, @sadb_key={0x0, 0x8, 0x0, 0x0, "c96586d219"}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x17, [], 0x17}}}]}, 0xfffffffffffffda1}}, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) sendmmsg(r0, &(0x7f0000000180), 0xac, 0x0) 13:34:40 executing program 3: dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x86c00, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x4c242, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x400, 0x0) openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x801, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000200)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x40, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x400000, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat\x00') r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x100, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000440)='/dev/nbd#\x00', 0x0, 0x800) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000100)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='security.selinux\x00') sendfile(r2, r2, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 13:34:40 executing program 5: r0 = memfd_create(&(0x7f0000000140)='/dev/loop#\x00', 0x3) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/96) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000000)="c8a8707470", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0xffffffffffffffff) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000040), 0x33) vmsplice(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0x200ffffffff) ioctl$LOOP_CLR_FD(r1, 0x4c01) keyctl$instantiate(0xc, r3, &(0x7f0000000500)="27fec096fc5f48d459069f17a84e7053b8d86732edd508d99ca4596d794e9fe2dfc9dabfcc3598faeea8f3c4f5b307c97159cd0e08373067a1d00842a6af94afdc8f78496b707eb590fce99428dfe6c034341305a7aa4f9131030000000000000000000000002efc5ab21647d62d9fe7a78d027534fc3dcc9c31b0172d54e59e001753fec45c9b8ff3598f0abc3d8ed9a5259f7ba47a4324a6744529eaef14e1b3e696d378ffdb7addfbe63da042e3138f7bc3e68bcb177fd477c1446d1fda9f6a2bf11c6869161a5fc14f2f0f285fdf42178edfdfc273b139e261d1e8d71e448916edd80d3c", 0xfed9, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x14) lseek(r2, 0x0, 0x5) recvfrom$packet(r0, &(0x7f0000000600)=""/243, 0xf3, 0x40010101, &(0x7f0000000440)={0x11, 0x7, r4, 0x1, 0x4, 0x6, @random="f0cecfe6145d"}, 0x14) openat$cgroup_ro(r2, &(0x7f00000004c0)='memory.events\x00', 0x0, 0x0) sysinfo(&(0x7f0000000240)=""/255) 13:34:40 executing program 0: socketpair$unix(0x1, 0xffffffffff7ffffd, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x509801) write$FUSE_INIT(r1, &(0x7f0000000200)={0x50, 0x0, 0x6, {0x7, 0x1b, 0x9, 0x40008, 0xeedd, 0x2, 0x7ff, 0x1}}, 0x50) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) accept$unix(r0, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000040), 0x4) 13:34:40 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) write$FUSE_POLL(r2, &(0x7f0000000200)={0x18, 0x0, 0x1, {0x43}}, 0x18) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f0000000240)=""/173) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = geteuid() fstatfs(r0, &(0x7f00000003c0)=""/169) r4 = getgid() openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$FUSE_ENTRY(r2, &(0x7f0000000300)={0x90, 0x0, 0x6, {0x6, 0x2, 0xfffffffffffffe4a, 0x2, 0x2, 0x3, {0x5, 0x8001, 0x6, 0xffffffffffffffff, 0x3441, 0x5, 0x10000, 0x3, 0x101, 0x8000, 0x63, r3, r4, 0x20, 0x4d}}}, 0x90) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x2007fff) write$P9_RLERROR(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB="170400000702000e0076759210265f746f5f7465616d00"], 0x17) sendfile(r2, r5, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {}, 0x4, {0x2, 0x0, @loopback}, 'veth0_to_team\x00'}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x10}}, {0x306, @random="f2bd6b816169"}, 0x21, {0x2, 0x4e1f, @loopback}, 'ip6_vti0\x00'}) 13:34:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) userfaultfd(0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x200) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x100) getsockname$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/227, 0xe3}, {&(0x7f00000002c0)=""/151, 0x97}, {&(0x7f0000000380)=""/124, 0x7c}], 0x3) 13:34:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r1, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000000380)) write$P9_RLOPEN(r2, &(0x7f0000000540)={0x18, 0xd, 0x2, {{0x8, 0x0, 0x5}, 0x100000001}}, 0x18) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x2, 0x0, @loopback, 0x8}, 0x1c) r3 = gettid() r4 = add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000640)="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", 0x1000, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001640)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000001740)=0xe8) r6 = getegid() keyctl$chown(0x4, r4, r5, r6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x11}, &(0x7f00000003c0)) ioctl$UI_DEV_DESTROY(r2, 0x5502) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rtc0\x00', 0x42000, 0x0) r8 = accept4$unix(r0, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_GET_DEST(r7, &(0x7f0000000140)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[]}}, 0x0) ioctl$int_out(r8, 0x2, &(0x7f0000000200)) r9 = add_key(&(0x7f0000000300)='rxrpc\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000240)="929ec9e38fdb54f66e386b4e35ccbebcab566bf84fd6784cf5c30988e00a659d5b60a36007149eb6d9af9ab6242af892b1b2e69b951f91a5cd57753b24864e2afb680550ce3c497a6c3d1a6bc2c4f7d52b195f397740006348c0dfa5eb9b8cb7ff1e3c46e48d3424c77c2dd76aaae0e13d6a95a79f97fe81d4487f6e754d211f5dcde978d4a627f09d6931948177760d5e2da07b70ba9e7f", 0x98, r9) accept(r2, 0x0, &(0x7f0000000500)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000580)=0x8) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r7, 0x111, 0x1, 0x7ff, 0x4) sched_yield() openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x200000, 0x0) tkill(r3, 0x1000000000016) 13:34:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bond_slave_1\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080), &(0x7f00000001c0)=0xfffffffffffffffc) 13:34:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080), 0x2) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$assume_authority(0x10, r1) 13:34:40 executing program 7: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) r1 = accept4$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000003c0)=0xfffffefb, 0x80802) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000400)={@local, 0x80000000, 0x3, 0xff, 0x3, 0x0, 0xffffffffffff7fff, 0x6}, &(0x7f0000000440)=0x20) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000000300)=0x6) fcntl$setsig(r3, 0xa, 0x12) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="6f738aca216e6f64657676626f788e094cd6a04a266600"], &(0x7f0000000200)=""/194, 0xc2) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r6, &(0x7f0000000480)=ANY=[@ANYBLOB="dd3615000000000000000000b5da852b36a7f4f50db6a9581f84b9d819712d6481cad884974e28e149ba06fb4a869e6b024ad9b744dfaf3faa98bb5b814516331875865792cf74ba9d5aad124f4996ea7ce77d81e69b72293e726f93b4b5e43ca8b69cdff170b21da5f39d911ae4c8255e567dec29ff4a23e196c28e7300d2740000000000000000000000000000"], 0x8e) ioctl$VT_GETSTATE(r6, 0x5603, &(0x7f0000000180)={0x2f4}) sendfile(r6, r6, &(0x7f00000000c0), 0xfff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) poll(&(0x7f0000000240)=[{r2, 0x1116}, {r2, 0x80}], 0x2, 0x0) 13:34:40 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$inet(0x2, 0x5, 0x834, &(0x7f0000000080)) r2 = getpid() fcntl$setownex(r1, 0xf, &(0x7f0000000100)={0x2, r2}) bind$inet6(r1, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sysinfo(&(0x7f0000000200)=""/143) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) prctl$intptr(0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) clone(0x0, &(0x7f0000000040), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) sendto$inet6(r1, &(0x7f0000000040), 0xffffffffffffffe3, 0x3fffffd, &(0x7f0000254000)={0xa, 0xfffffffffffffffb, 0x0, @remote, 0xfffffffffffffffc}, 0x1c) 13:34:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000240)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x3]}, 0x5c) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000100)={@mcast1, 0x0}, &(0x7f0000000140)=0x14) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in=@local, 0x4e21, 0x2a, 0x4e20, 0x2, 0xa, 0xa0, 0xa0, 0x2d, r1, r2}, {0x6, 0x40400000000, 0xffffffff, 0x1, 0x2, 0xfffffffffffffffd, 0x8, 0x1}, {0x1, 0xfffffffffffeffff, 0x1, 0x3}, 0x1, 0x6e6bb5, 0x0, 0x0, 0x3, 0x3}, {{@in6=@local, 0x4d6, 0xff}, 0x0, @in6=@local, 0x3504, 0x1, 0x3, 0x10000, 0x1, 0x2, 0x80}}, 0xe8) 13:34:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000100)) syz_open_pts(r0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 13:34:40 executing program 4: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000540)={@empty, @empty, 0x0}, &(0x7f0000000580)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', r0}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) utimensat(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000440)={{}, {r3, r4/1000+10000}}, 0x100) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r7 = memfd_create(&(0x7f0000000000)="c8a8707470", 0x0) r8 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/enforce\x00', 0x2000, 0x0) ioctl$TCGETS(r8, 0x5401, &(0x7f00000005c0)) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioperm(0x7fff, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0xffffffffffffffff) sendfile(r6, r6, &(0x7f0000000100), 0xffffffff) vmsplice(r8, &(0x7f00000006c0)=[{&(0x7f0000000600)="3f4a56d3c6772eec5b10f88e146a6cc646537792ab68", 0x16}, {&(0x7f0000000640)="2cce5c4f31a0571fe785a0826f6b", 0xe}, {&(0x7f0000000680)="2783ce0dddb7daed5c2ea07bc92cdc945d597c87fe", 0x15}], 0x3, 0xf) ioctl$LOOP_CLR_FD(r6, 0x4c01) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) getrlimit(0x5, &(0x7f00000002c0)) ioctl$BLKFLSBUF(r6, 0x1261, &(0x7f0000000300)) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)=@hci={0x1f, r1, 0x3}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)="137fc5cbc97974df110be39c2aeb7900398cce1a8ea48af05f41de1c04b531a8777611896523942ccc", 0x29}], 0x1}, 0x0) ioctl$sock_SIOCINQ(r7, 0x541b, &(0x7f0000000500)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', r1}) socket$netlink(0x10, 0x3, 0x0) 13:34:40 executing program 1: r0 = socket(0x10, 0x2, 0xc) getpeername$inet(r0, &(0x7f0000000480)={0x2, 0x0, @loopback}, &(0x7f00000004c0)=0x10) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305030008000100010423dcffdf00", 0x1f) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="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", 0x0, 0x0) fcntl$notify(r3, 0x402, 0x800000000000000d) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) dup3(r3, r4, 0x0) r5 = socket(0x10, 0x2, 0xc) write(r5, &(0x7f0000000000)="1f0000000104ff00fd4354c20711000e000000000000000000000000000000", 0x1f) 13:34:40 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000002c0)={0x7bf, 0x60000004}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000380)) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x48a000, 0x0) r3 = syz_open_pts(r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) r4 = open(&(0x7f0000000340)='./file0\x00', 0x80, 0x0) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) fstat(r3, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) getresgid(&(0x7f0000000540), &(0x7f00000005c0), &(0x7f00000004c0)) getegid() syz_open_dev$sndseq(&(0x7f0000000500)='/dev/snd/seq\x00', 0x0, 0x8067c) read(0xffffffffffffffff, &(0x7f00000003c0)=""/28, 0x1c) socketpair(0x3, 0x0, 0x9, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time, 0x0, {0x0, 0x2}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80000, 0x0) fdatasync(r0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) getsockopt$netlink(r6, 0x10e, 0x8, &(0x7f0000000180)=""/244, &(0x7f0000000040)=0xf4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(r5, &(0x7f0000000400)={0x18, 0x0, 0x5, {0x8b5}}, 0x18) remap_file_pages(&(0x7f0000b03000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(r5, 0x6, 0x4, &(0x7f0000000680), &(0x7f0000000140)=0x2) 13:34:40 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a26c8079a613c6e715070") ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x3, 0x5b2b561b, 0x101}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@delneigh={0x1c}, 0xb}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000300)) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000000)=@bridge_getneigh={0x20, 0x1e, 0x313, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) 13:34:41 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/rt6_stats\x00') ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'bridge0\x00', 0x200}) ptrace(0x4207, r0) [ 186.906058] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 186.928293] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 186.968191] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. [ 186.998715] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 187.029749] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 187.043837] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. 13:34:41 executing program 5: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000008dc0)='./file1\x00') lseek(r0, 0x5c689bef, 0x0) fchdir(r1) 13:34:41 executing program 4: r0 = socket$inet6(0xa, 0x7, 0x0) r1 = socket$inet6(0xa, 0x2000000802, 0x0) syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x0) socketpair(0xa, 0x0, 0x403e, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={r1, 0x0, 0x5, 0x1}) ioctl$TCXONC(r3, 0x540a, 0x2) write$sndseq(r3, &(0x7f0000000280)=[{0x10000, 0x9, 0x5, 0x8, @tick=0x9, {0x9, 0x9}, {0x1f, 0xfffffffffffffff8}, @control={0x3, 0x401, 0x3}}, {0x20, 0x275e, 0x4, 0x6, @time, {0x7, 0x40}, {0x3f, 0xffff}, @ext={0xd7, &(0x7f0000000180)="6ac2a16b779e1fd217837420f1922bf8ef991c2df601782c6df5b8acd692d414c3c124dce0eb1a0c2e80c0350ea3b55fdc6b3e2fefad7c2c4aaafd3506560d299227979a23d2ee5476628b5809b35cc5a5807e6874ee117169ddf60b87879a5fefa3740dcb5a7bf4d5ff13e6d3f82c176eda88c2dd56f3484a72ffd96406c24ea3f15770c3708fcbf6d62741e1dbeb8e9277522c3ff03cf2de73286c465bb85b9f50316f99a4e5ffc8bf5b9c39db395a1f23c81ba3532869db2774bcd48d1eb3b5d9c6f443cb9ea3aaeac62a0eb651073cb8a0e35cd6e3"}}, {0x7, 0x1, 0x8, 0x401, @tick=0x800, {0x101, 0x9}, {0x734d, 0x1ff}, @quote={{0xffff, 0x3}, 0x1, &(0x7f0000000040)={0x6, 0x9, 0x8c, 0xffffffffffffff7f, @tick=0x1f, {0x1f, 0x101}, {0x0, 0x9}, @time=@tick=0xf8}}}, {0x8, 0x2, 0x100, 0x4b8c, @tick=0x6, {0xdad, 0x6}, {0x2, 0x25}, @time=@time}], 0xc0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x400, 0x0) connect$l2tp(r4, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x2, 0x4, 0x0, {0xa, 0x4e23, 0xfffffffffffff0c1, @local, 0x2}}}, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000340)=0x0) ioctl$RTC_AIE_ON(r3, 0x7001) ioctl$TCSBRK(r4, 0x5409, 0xffff) write$P9_RGETLOCK(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB='\f\x00/dev/rfkill\x00'], 0x2a) r6 = dup2(r0, r0) ioctl$RTC_EPOCH_READ(r6, 0x8008700d, &(0x7f00000003c0)) 13:34:41 executing program 6: socketpair$inet6(0xa, 0x0, 0x6, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e22, 0x24, @loopback, 0x80000000}}, 0x40, 0x3, 0x5, "8b9f08759ef1673f7097075531c1df3d81abebecda7517cfafe62982f4902274959811f8a69e0f7d711927966af0d83a45321dcb2bc9a2793aa1553d6b51b8d6f99e514411ab01c5d97a1104fe2731d7"}, 0xd8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r3, &(0x7f00000004c0)={{}, "", [[], [], []]}, 0x320) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000080)=@known='user.syz\x00', &(0x7f0000000100)='uses.syz\x00', 0x1db, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x180) ioctl$EVIOCGPHYS(r4, 0x80404507, &(0x7f0000000180)=""/129) 13:34:41 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2f, 0x4, 0x0, {0x0, 0x0, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 13:34:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x807ff) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000080)=0x2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:34:43 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000380)='./bus\x00', 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc80700315f85") r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000040)=0x7, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="5c71fed6b9c3fff813dd28df1bfe60290c5c2f228e11351277dd3615000000002461fba0ad9628000000ece59fac7d3a620a9c3178000000000000000000000000"], 0x25) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20081, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0xfff) 13:34:43 executing program 1: socketpair$unix(0x1, 0x9, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) madvise(&(0x7f0000013000/0x3000)=nil, 0x3000, 0x0) 13:34:43 executing program 7: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000240)=""/168) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x80000000000002, 0x8003}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) getrusage(0x1, &(0x7f0000000100)) epoll_pwait(r2, &(0x7f00000001c0)=[{}, {}], 0x2, 0x1000, &(0x7f0000000300)={0xf67}, 0x8) ioctl$TCSBRK(r2, 0x5409, 0x0) write$P9_RRENAME(r1, &(0x7f0000000340)={0x7, 0x15, 0x1}, 0x7) getpgrp(0x0) 13:34:43 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000080)) socket$inet_udp(0x2, 0x2, 0x0) 13:34:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="315f79cb1d8eb0a1c118") r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x5) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x74001, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xf9) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f00000001c0)={0x7}) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000040)={0xffffffff, 0x100, 0x1}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) r3 = getpid() setpriority(0x2, r3, 0x4) write$FUSE_LSEEK(r2, &(0x7f0000000180)={0x18, 0xfffffffffffffff5, 0x7, {0x6}}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000200)='/selinux/mls\x00') sendfile(r0, r1, &(0x7f0000000100), 0x0) 13:34:43 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e6e7811000000f550a494fba15cec1a5e5756"], 0x20) 13:34:43 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x10001, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x10004e20}, 0x10) vmsplice(r1, &(0x7f0000000680)=[{&(0x7f0000000080)="381966f2622122801f1affb66bb039273d2e8a856536b3a70f2b6448b0c40942783ff9613e2541aa165683efabc852d0344b4e716bfa64765263ca693407fc0cf497e5f8ba1caa1b6ad85c8cfafa23ac8bf801b8a16300477b00a591366afb9b62a4c0c90936ab16e08158b0bd20958f3cc4939946baa0785ffc21", 0x7b}, {&(0x7f0000000180)="2c53ede53191c865d4d2a9bfabcbc3e66b4a14c46295122c64ceaa1e77be2227b20472be840f677e9cf5448098ef94ceb95ac15fc35a1d6c63acbd5ca372c4c3be7658d1744b9598aaa6e19284e9c4bf794968619354e3fe7d2f29850e026f13b01824aaef935f3e95c239246b484adac851abede0670f9b4d2f0bdcf6653d35fad9c1f334128fbcc5fc1a23fe0417202642c7093a8e9aef9feebfb2", 0x9c}, {&(0x7f0000000100)="2d0a504e393f912c4fe101c5a7019e3521853e9dae6817ba9ddc824ae71e5b7f6ddfc0a906b6ca1ec7704774427139a16aab", 0x32}, {&(0x7f0000000240)}, {&(0x7f0000000280)="b77d70c3d19c7e932c1ccaabd49a8dd87d146a22b87d6009ca2fb4ba954a3db2f0839f8c7de7e4f841534088dc641ea5299ca1d558956c8e5158b96cd6dcb8182d56be04304b13022c251a63c84a2944ed4fd44dcf300bfdeba90085b1f0cd67dfb470846b4f5ebaf3de230f5443fc4827566f04f8975b70139158d3808c4a60e1e84407167ded5b", 0x88}, {&(0x7f0000000340)="606779db3381cacffa711264d5c078f4d84c86ad0637b2255cfb7b7643816ac9afec611704d30395da01bd6c86c5c752f1c5b7c2746fe403e176d122e709f9168b9c94d4ce527bdf3fbb0fed", 0x4c}, {&(0x7f00000003c0)="7f13d903884ba91dc2404ac8b0b5b239ba7c14de084c9755437ef5c740b3f1bc2a8eede8842c55ea191fb5c730b85dffb22c28c5cc9354a4eeaadf92e652bb9892e2877ae4fcd7bc62027aa0d65f8d8b6e12e079c4d8c27cac", 0x59}, {&(0x7f0000000440)="c5cd28fe3b7b31fe08dbad9869f39a089b3acfe7d059bb8cc168e3d04ffd2510daae4cb5eb5eb81f148775d62145a6f1374d16ab0ca37ddf6a804c537127a8bea730812fdf12a49c43a4e480c0dbc09c2aa471f65792be2d85276d717bf1aa4e18dabf3d9827c632ccb18da09517dcfc5f3fbd834c7e9b1c8b51f86b8b4719a3f8f0bff6db71ff9769472377c72e20013eae7bc929388c15af3b0f93e9ba799b8b1db3b56cf3bed604e5fd3562a65fddbcea3973db5cee268a1cacf699b1227fdf8b", 0xc2}, {&(0x7f0000000540)="1e820456dd2fb33977bd531a42f74b8fe72167c3e7c1452089fca8dc7ac34bdb5c04c94c4f07949d8f33889a7f81a5048ccbc0edd8c91e3b69e8b2e47c657d602bc190981f177240da37492e4410b5475abbe910beb2e1646387bb0b4f107c412071c467a4ddf46b88cd6ee9e2762cdfe1082963f4ae154d5436afc9aab5ae20763b573874b4beff43f5c7343c8f14797132522d79a8c289a95c7d96f5bf11ff48af4b2b0461e0859fd1b0ae7e64edc269bd412afb17dbd28de5eb2acb904bbb6ef57e20cd7b1e604b40b89e0f484e7aeaba940eecad436b9e1e", 0xda}, {&(0x7f0000000640)="fad509ebdcba9160963b856f74d2ff81b1090a0eb8b853254fe0197f0032a1d0f021bff9eb", 0x25}], 0xa, 0x3) 13:34:43 executing program 6: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000016fe0)={{0x5}, {0x0, 0x5f6c}}, &(0x7f000000ffe0)) timerfd_gettime(r0, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x200, 0x0) connect$netlink(r1, &(0x7f0000000140)=@unspec, 0xc) readv(r1, &(0x7f00009aefe0)=[{&(0x7f0000000000)=""/88, 0x58}], 0x1) 13:34:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="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") sendfile(r0, r1, &(0x7f0000000180), 0xfffffffd) 13:34:43 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x11, r1) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) 13:34:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') recvmsg(r1, &(0x7f0000001500)={&(0x7f0000000100)=@ipx, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000180)=""/66, 0x42}, {&(0x7f0000000200)=""/49, 0x31}, {&(0x7f0000000240)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/108, 0x6c}], 0x5, &(0x7f0000001440)=""/131, 0x83}, 0x0) preadv(r1, &(0x7f0000000480), 0x1000000000000245, 0x10400003) [ 189.695808] SELinux: policydb string SE Linnx does not match my string SE Linux 13:34:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x7fff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) r3 = getpid() r4 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) sched_setaffinity(r3, 0x8, &(0x7f0000000880)=0x86) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000840)=0x2) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000900)={0xfffffffffffffff8, 0x7, 0x4, 0x4, 0xb}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={r3, r4, r6}, 0xc) ioprio_set$pid(0xfffffffffffffffe, r3, 0x2) sendfile(r2, r1, &(0x7f0000000040), 0x100000002) sendmsg$unix(r1, &(0x7f0000000800)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000780)=[{&(0x7f0000000280)="6c4b657377ed9e9cfabf4842f2f01d5e88897e79cca9853c68ab3d0c20df7309b38a6a2a2f3287425bf0896c1437a8611435d93ca169d3544f34045ff8f9bed0a410972c21c6b75231f0fab15fe112274c1b3acd1ff5a7bd360f4d3c3d6c14afaddf1fad98e0e18d3c4bf4892f299f62469be773350baf685b405502effd60ebe9f575157df441daa75b769cbc95b07eadb01ea9c251b32b14b098f5dd1b345275381d3224d82c85ef27de2071eede11d893f15ede91a80c", 0xb8}, {&(0x7f0000000340)="8d37cfd398c0fae9872363b90f4a6e1b1782bc8cd2ed6a79eb369332deef595a70dd3a3a73120ec2f95f34b6b0021f8e3dcf714942f844047bf815b12dbfc6fafb60ace8b0af54f1cb3ad5dc6f9c1527701ce8ebe31c0be7db50398613edf166acadd2d65ad3ea26509ea87c5b0157c8b8a86de0dd4ac6c8e618dedbfc72dae42fea43e14fce31665e0cd371fd7b003310ba9b597a6ed84a1bb1fdbb5cfb1c3ae9a141476db12fc1ba2b355e653ec48b400f1c7aeec09a9aba94", 0xba}, {&(0x7f0000000400)="8fc7b7be4085aca4be38743e418582b27cc98ff2ab46db2a429308b5213eb8f62fe32fe5c6c754928e4fcff2c1caaa872b2d3d18afbf27b417cf3b534ee86086f5ee330b157a5d2b4a8e1986cdb02898cfa04f995c984b61fe984192936fbeac118a394b1abbb9", 0x67}, {&(0x7f0000000480)="ef9f013aea478675d9fe3d30f821c2503d67d73cf94842eaf3dd7b3b27e31f0067d1b2413d88a676b76dc82b77defcdd9c13e39e05b3af561d852bf6b348ccd3c82e8fb72b9e29437d9770b05f60e190ae78b314887e412d375c24cf77881f96b4f6b0a4a5b75325d9dbdfc5bffc23972350af30043d3696fcbd002e78208211e6ba3dbd939e9c5757ba647ddb915fa5f53aae3b86d5ba9bcde9019761ee8f84a14a05c4e9c74daaeab7402a55bc5405d26e4d7be3ef5507ccfe9351a43f9afae6a4a0e143056f4961d32a9625a966bada6a0abfe0bf5244613c8a55ec2c3b63c5ae5b01e6c84213313a279545a4fd8e912900", 0xf3}, {&(0x7f0000000580)="bbd7", 0x2}, {&(0x7f00000005c0)="e0a59c4b95ab4de88eb6a71063ff86b9e6b0e7d6506966a1a0beaafc3bfab2898a96330d135614c67585", 0x2a}, {&(0x7f0000000600)="d174c7da1abc9cac15c231d9fbc2101fce30b3ea72fb00fb4a77bcd7869b0702bec3f9c5389daeb2401bba3d411ac64b5e7d189dd7084eea99d3f49f707113483f2f434dc59af441c0ca17dab872a8ba57e513ebd4d73f72a8add2ec141bea05e0", 0x61}, {&(0x7f0000000680)="ab242d1d1664049f1cce958df619b28949bd671250b1eb328f1b8a4ce40331bcf396a2a90541cbd94b6a311da3c5c3bf84cfe62b6d370b233739cc5a4e55edd107ff0e4eecfdba09d230bf51dffe626a659bbdcbd86c1618e99c2436f43f259108ec7d9971671afcfe5f69efc74e5809cbef7aac41e9623502d06b867cb538a08f1c8beb7875d73f569daff45f0692e2b69eac773c69dfb93693618855846727efa239555ac12a255019c36e6be7c663fbe53037f9d860504a5fc87338b79dd10283ce944b5d480ffd69190ac5afd04e3310", 0xd2}], 0x8, 0x0, 0x0, 0x800}, 0x40000) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0xe) r7 = getpgid(r5) tkill(r7, 0x13) write$P9_RXATTRCREATE(r1, &(0x7f00000008c0)={0x7, 0x21, 0x2}, 0x7) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 13:34:43 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_acct\x00') r1 = socket$inet6(0xa, 0x80000, 0x5d) sendto$inet6(r1, &(0x7f0000000040)="9dab54d5728f66e123d6e6196e7243aa6d4dff849fa4c37624733cfeaa327a943218b71ba7d56ea06baec883592d116ef7017171e8a8d195eb07cb7d823c823c076d7bf34d9989343731995a33ad00cf3432c572c48fa348f086d1b056b1509f0942398f891bd1fc4c773bab96b78c02648d50f5a3315a0826412b7d446518d0c5a7e159043c0c93e7323083c4e28a5dcb19d82121dd56b170edfd1834d72377e13c575eecd4e8a119ce8f88f4fe", 0xae, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x10001, @empty, 0x10000}, 0x1c) close(r0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000140), &(0x7f00000001c0)=0x68) [ 189.750067] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pig=15005 comm=syz-executor4 13:34:43 executing program 7: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[], @ANYPTR64=&(0x7f0000000280)=ANY=[]], 0x10) mount(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./bus/file0\x00', &(0x7f00000000c0)='vfat\x00', 0x0, &(0x7f0000000140)) ioctl(r0, 0xc0184908, &(0x7f0000001000)) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000140)=0x5) [ 189.819445] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pig=15022 comm=syz-executor4 13:34:43 executing program 4: r0 = socket$inet6(0xa, 0xfffffffffffffffe, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 190.023005] SELinux: policydb string SE Linnx does not match my string SE Linux 13:34:44 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000040)) clock_gettime(0x8000000000000080, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r1, 0x4000}, {r1, 0x84c0}], 0x2, &(0x7f0000000180)={r2, r3+30000000}, &(0x7f00000001c0)={0x80000000}, 0x8) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 13:34:44 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x68, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2000000001, 0x80004000003) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") fcntl$setlease(r1, 0x400, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000012c0)='./file0\x00', &(0x7f0000001300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f00000001c0)="686245723ccabcc541124e88c21ea73d") sched_yield() ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000100)) r4 = socket$inet6(0xa, 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) fcntl$getflags(r5, 0x408) ioctl$TUNSETNOCSUM(r5, 0x400454c8, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000180)={0x3b, @rand_addr=0x8000, 0x4e23, 0x3, 'ovf\x00', 0x2, 0x7fffffff, 0x3c}, 0x2c) sysfs$3(0x3) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) sendto$inet6(r4, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r4, 0x29, 0x3d, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffffc) 13:34:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x1e) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000040)) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) 13:34:44 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) mremap(&(0x7f00006ef000/0x13000)=nil, 0x13000, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) process_vm_readv(r1, &(0x7f0000000240)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f00000000c0)=""/121, 0x79}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000140)=""/188, 0xbc}, {&(0x7f0000000200)=""/46, 0x2e}], 0x5, &(0x7f0000001440)=[{&(0x7f0000001300)=""/213, 0xd5}, {&(0x7f0000001400)=""/27, 0x1b}], 0x2, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/dev/ashmem\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r2, &(0x7f0000001480)="610eb247c84766e9910847b069a639aa71eb4517f04b57ac7d8ebf97c2e575503ba40fa25eaa45acd327a49348d958916b8dc58408fb426f828ceca0a7a274555a96c66dd098bdea070a6bb718ad2e45e474dcf9d1da55038e7b35f5b35229d0fbe17bc57a6522e39c5cb9d821579a3ee25b8678eeee94da7147260b9941ad3b47d5ee5e9848eefab76c684c75554c6280d82e5d15888da8068d27a8382b59058d7d46a96303418651ee654ef01ddddd5da2a0275cb61236fcc8a81ed3738873342e46dd9035dd7b8b98493ff0bbd663007d80f7b2c0991c580f455263689d42647191399630a922557aad989409f91005c1807583df7702ee1055bc1fd3bcced29c77b8a0854d555f37e103b6708a7e856077fc7e485072bce29b5152410de23e86a6430b6581e20b58d3f04bc22d95290e2006579bb820693db21d5f656808332ca6ce2e213fab69dc95bfa03dc76d175f9271ffc32a155b25c44973276b2afb5e460157adad8d721cc6bb375a48a2626e5f279286b4df588b3dde9dedda838c71d30f77f5b3190354b6b2a61b60e88602f0479c55efdb8d70ec308fa944ff1396deaac257dcd8d88303999446657187538eac73ab46fa3cd17387818776fdd7b7662e341ea65d41c5339e7752a385def6403d7348970210df7697ce738f7f9eea0006993796d6447673357f883b29d82a2acf01639760f6e6248bce9499388ed04c8757ed69736f8fcf85e0baa46d92fd8f3270fefd43b87d5205c82e1318b10a57f57197d177e4ea37cfb05c9b081e01929b985cc9e53c3c0423cb35ba9115022dbd3f7215174daef9344c15db3d4b4fe7057e1036762987ff97927d4f287bc9a65ab965acbc1ea2d62ef0acd2dd164076364caf592b1b31b389a0acab84467211bed1d8338707fc1e86b7f57f461152f5dc0aba6536a6eff45e541a71bb7e4c6fc1e0593ff7e6f92704debdef2974f090b084175a6b540d79b7ebbe16605302190811968fe257f5aa95df1cc658595d30541cc8f918a468d1cce0258eeb5bcd54d88661424f6f792cecec1ad61057cc48158e26df9d646c1fab60d98dc9a61ed38dd343eae94f5c3414a9ac71f6db2ff7a83d6924663c18ada2f9682dd89bd9da1f674d7989db01bc43c19e92149531020ab50bb429872a3c9b384d9eff79af3a29cb417e1e60ead4992cc545bf539677b09db7740428a26a190709e3aed9c207878acc6695ae0b8bb5081dfbd489f2c525a209d8689eb9f4296ffd8f1163bc84819ccd926583ef22fe4bce41d592677868598af89cc5ba1a7dec1ffdb272b72023fd4a65cf133baf959b1b88881b10bd6f840b6f9a1daa429b2c49e7ea87baf1e75e32a5cd871ac9b011346078cfb329ac8ec576e76e94d44783baa053ca2c6ca74acfe2fc6c5b1a77e8410d14ed4b15f12d763dd0bf5ba9bb96301aeaa636770a6c6bffb8206705b3f2c64b151c35ca4739193d26bbc2e4b69c1fa948ae415d2bc6e4c7662c6fb625f59cee0ccedb164e67ff508a6952988ab6501e31fe96389b414ce2f8a0fb5fbc237476762aa37f3b8d63a275058576a32dc6fdd3909f1dce9e062be493f7284bd3ac7675ab69f5778688101e12011153e41c35addfe0e837bd7381bd53d688a4850a05ad12f6571cde65b3cfa18813ed34056057d7c025b8db6fa2464bbeef6692c75d49015abd9f3433c18f5612d34113ea430351c26a77d531c78d3df3d83247ff27fd2bfdf13e97b85dc1ff3aa36a5cbdb8a7eae071fb84c24d7ee48c1b8b3c0200b1a5bf087661af0588ec61b96e9259fc8c605d0df54a6c6d23c9e760887885598fdb36e6fb22c7d753c69a1ff17108279e17363edcdec8fc941b6558c3d3637802a6de9679f4bffc6bcefd3c964b838849d923b49cafaa4ebf03953e84a58c6176fe47abc7c221e94664bfa6c095b13d1d95fe31527e774cf1d23a991f4f9fbdd90388475b38c36d67fc419921b30184124e86885cc4ff12ec20cf44d2f17730cbdfe1eb9d43719d09e79071c1f2240a7f5c4c1f235e5d8313ba76223fb279c5b3ed4e70c26f5073cae9b6d8f7707676360c08e2486c9ac96f9ae1c8dc5e0ebfccf617e70d81ad9a6646311d482fd7108ab9af7f8d0c2a1de1b02139ef389e924a0e6349cb867d5e1238ff0a07ab39b47369c6e306c1c67f18c49bf755891ae2189d1ecc9200ba078ace0b828cd2606fe04acd1e452ec7955e6e8f4a3125d280f65141e2cda154b06a29efacdb7e73b6422f1286e049d6bc69c7e87525d759977595ee14e112ed7a0d1bad50d4b5c07708ac75511833c1d90aae69739887e0c75a5360456a6bbc9d07b4b6f0363ff9e76c1b60b30e40ff2999d7b3678ebea20d53ed65d4f05b158a7b3eb95afb2310a82f61187d2dea26693d04474c9535699b3422db88ac8601d3899830194f06b04d56520b1d0fc99a3407c21101aba3e6eb229f018068d17db9dc71ac34acf894bc9eadde4fa481026aed3ccfd6a2533584238011cc5df2bff9bf6ac30e6df599f56a0a331b243a28c3aad128669ccf0882b6cd2666183a8256d52b98dd0a3fcd1e33da0895a1c3c747447ea73dca8bf95d9bde3b0bb6fd8c88949812faa7eedd796bd7c33d678fefd395f6447be9dd7f255b023789e7904f5ea8ca8057077fd4e5f8d2a3e45f4e801043f57b35c9590e4f523f937174df0a159fa4cd5be5a1ae7fde90913c24326851b96d0d79c399b8fc8d4bb1daa7ce3c6bf896134ab21246ece776a101849aaad48d117c3e00888486a7760ddf3f4ed46ccdfdab07e24773863132542e0723d3f2a5c3325068eec48950de9a6756d2360230495c33b5ad27f83aa8285e4568e369daabb57e2623295f9b80997c92161e0c527dae91c8c75db4e170a0342bba76d3b3368c03c1e7ba4ce3b97bf58a75aef3ad60a91fd613453f8ebfb06fd2b203f2f0b7f3743b19ff9a144ac115164e5d2d8e769bef6da19c83174b5ec917e01b6d39b5d2013245812887ce218ec3e5ee020c94004b272292f28e22e63e4aae0f682343c1d5e02261ec82169e35e419550ade4f7707072ac9ef991f5ed89f3b7468842feffe80b722a4d120735ede78e3d27aa819e8f8374ffa2ba0d192237d8aa532e10c39220baabc82d58b83147115b7f03a6250f3c0ff8d321cc825130128de1a3770448ec30ecdda9178be9ac3c1dba75bb4699062d630a4b091a8a755fcd0d9e4b1ebf157bb7ae69f7d18b95af25fa79306b0a137cc58c1b3fec666b87f5c1199ca43c6326292d7bdf84cba2c8d006be44fdc097134109fefd68bbf25a9b6b5be6155c2bcff67df903f18404f6cdf639dec9f6dcfd59e47f299669619b94b6a5d4c3e42a225bf042817bbbcd6dadad8fcc43ff6cc3beb33baea46c9eba898d334fb9d1a2fa549c0b588fe78cd04e593bb21cb15ad4094c68aab40f9ac619a88858c4193008764ced52b15d52bc40901972996ec5d308d7c945ddaedce4c78c9bf2403c6775cabfd6329b82272dc3270b33814b8f6f1a28e25b9ebd2948259ac6b6f2baa021051ccc68e3c051d17c783e89256e53d42ed5e6bce9cf102147a48b4d47802485e647b568b3977e4c1f466ed2e63fd3844a2f188a102b3632f807023d2063826bd73cfce933d153a254d5abca1ac8b39b993c52bebff708d1f32c39e34b8cbcdfb85ee39572c5df628da0011f21602eab5390f07ee858024b9468b181b13c3962f701fe16f2c7cb5250cc818ef1505a057072fa45c427633aa8e1065008626b1181fa4afb075bb78df56f87d53d1b0606f340970245bb17bbff59d86305ce5144755df88a0c28e56daef102475f9e32f839faf2c9f42f6f199fdbfd3995cdc6e86b85c9e2320bfdbd0580dca0b4b265969ebcde3a1746632daff763189183619e374b92d5b9e05289f61a82473765574f2aa712b9e2d787a869bf773e6130e07e2140dd1c9ad15d5d48f22629dcdaf524289044de8aeb7018af4d57326506fa7f4c7787c0bb574c91b1fbad274c6c738b3f08f97f3a63f3d193f85ca01306f990793253eea85c33168c68e7807c41aa2fe9f3680e2ff8259c601beb1fce46ebd649bd88d20a8df728360da91c9bd4a8feef0241da7d6e4fb1137a5935cb54767332ec427f1176f0433157260410af75bc2b80f7b3a709a642f941459d3168eb0c74ec4498965ab1d5b22928a269d2cbab38f4878ee37db48a2444d5d62b89c08ee88c7c7e85b19d0cb72fa84138f28185ab97347e4ed0c6873a48c0867267bcba32aa156e119416a176ebb97fd9ec677aeaaff656d544a66c228e634660677ddd8c07f9c4074593c838833200ad3713f955ea96bacb77b614d9e4e476564440cfd3fed2e050a219434faa70d87de46604a83ed3267de49f622c88a2afe1fc8d88980b61dd4f9c456059d271821e76db28665fef3dadc88d8abb17b63f0090c78067af5c1ba59e3434d2deeec15fa1cb36056237990d40c0ef2f484ac9802e30802bebfb75abd110a496bf4473fe8ef00fbf85aaf2761a48e37f7b4a6180dd8f2e0b0f166a89766c33f2fa60770d60044e9d756b2ce09896464e73bad9ee9345b2ad270b7a56bec01546b5d3c736859f30f1d2c240a5e8ec35fdcd7fa0a3a414138fe6824bc9f66ebbf6c22e0da1886ea00ac9bc6b19395005fb5f4ebf4e2b30dcc8d329f27fcab2456d34c5c2e4935fb7c88ec1fde3665f339425ccc7ce641f7f7f2fccd8c6c924cba5a685a928bbeaef8cb238ea26c3cfb93ab2c3126bef82ad503b048d06d06e857caecfda15493ba82faab554b4c734af2fc110e2b2fee4fc79437c8a1f0b15c67ce1318309f5c4f020bc7de6f725b6d3723a0143c84a2117ad8d22f2f049d272eadc7f8725f3a97f99255b35e9afa2a49ce36f578af81f79320364535eb930d54c56fbb6b33afd6921731d4662af12cc4fde0a3ebde9365dfc265765aae7c0dc43e79056be978234c4fef188d8a67fe38fafebaf2bad08c22d4451e3b7962c2d9d13c1904029503f9477aa29457049580d4c5f5f769c84d38c4f6242b5cb0f123f23f1a89209d669d140621d603444d69a431af14cb5224834450d47af807316533c66f5ca5ff9bb16a39e1ba98d506f14763d0800d5761d8992104a8e3d7546a4f422acfec35a7d4d4681e9d1bd3c8113eff520418326c7a0297ebc9a588f6d3251c1be19c6e84ae70ffe37f1d51fefbb615797d74ac598fef39cce990068f68df3027f383e5ec94680a3a0d79fbbff0b8d8c5173b37c417afb02aac22f0ffc871e658dce562085c92141121bdc33ebfcf285fc578abb55088d8eb2e496e3f59b3e9f59d0891f3bb033cf54a67bc6f0248eb11074ff17be10c064ad59e94b06a2d413ea2e2bbcb857d846d7fe0079ab98e785526ddf576b4eaae223afb1a43c426db36cbf7adb2258e77c42db5c015d85e9fdd04bd7cc7390eccab8cc30499b8c7e1a4176dbf6242b0685a3309bc660d3d2ed1aa9de6379a198ff6812084947214273de906f8570e745fd2973ee436095e3a370c83fa02340773901a48402a9c5d9a2e9c3913aef4672175212f98c2392ff1990223946577ab3d8b5011690b596310a8043b23a425b37edb39268c9a3a941056e5ecadbaf045b0daa713625389dcb6791aabf6babfc205fb761f6de3fcd9801287cb35299c945ab501d21a2b0dd2e858ff21c8aec11867485d89b7a562f9c8267a40190ccc8e336bfae78eeb1cc9415e7142e6ea0d37bf65e4cfc9de7fa122b9ed24d94eecbcc2b95913ed5c5f2949e388d5b3888de6bf", 0x1000, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 13:34:44 executing program 3: mknod(&(0x7f00000000c0)='./bus\x00', 0x8004, 0x2) r0 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x100) close(r0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x80) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000fc0)={'filter\x00'}, &(0x7f0000000500)=0x54) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000240)) 13:34:44 executing program 1: r0 = gettid() unshare(0x40000000) getgid() r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0xc0046209, 0x206f3000) munlockall() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/net\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x5) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) ioprio_get$uid(0x3, r2) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x20100, 0x0) r5 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x7, 0x40) ioctl$EVIOCSFF(r5, 0x40304580, &(0x7f0000000140)={0x53, 0x9, 0x7, {0x6, 0x80}, {0x9, 0x1000}, @cond=[{0x3ff, 0x7, 0x3, 0xaf, 0x9, 0x2}, {0x6, 0x5298, 0x8, 0x0, 0x5}]}) sendmmsg(r4, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 13:34:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x1, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'veth1\x00', 0x2000}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) getegid() ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) 13:34:44 executing program 6: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000005c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x0, 0x6, 0x8, 0x100000000}, {0x0, 0x81, 0x3f, 0xffffffff80000000}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f00000003c0), &(0x7f0000000000)) fstat(r0, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'veth0\x00', {0x2, 0x4e24, @loopback}}) 13:34:44 executing program 0: socket$inet6(0xa, 0x5, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0x0, &(0x7f0000000080), 0x0) clone(0x0, &(0x7f00000001c0), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000340)) 13:34:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x20}}, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 13:34:44 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700e") write$P9_RMKDIR(r0, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x0, 0x4}}, 0x14) fsetxattr(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6f00012e7564bc438fd27365722e73797a00"], &(0x7f0000000000)='\x00', 0x1, 0x0) renameat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:update_modules_exec_t:s0', 0x20, '/usr/sbin/ntpd'}, 0x4f) 13:34:44 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000040)="390000001100090469001b00810800000708000000000000000001", 0x1b}], 0x1) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000000040)) [ 190.363636] tmpfs: Bad mount option hbEr<ʼÅANˆÂ§ 13:34:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x100000001, 0x4) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e1f, 0x0, @loopback}, 0xea96d429) sched_yield() 13:34:44 executing program 6: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x800, 0x7, 0x0, 0x3, 0x3e, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x3, 0x4}, [], "e865ce175af1c16e25a3ce6a3c8329676a3df53a25509ebbaa3ffe848034c3c1a98ae90082485a5a221d3c4905396664e6ae5099617de790"}, 0xfffffffffffffcd6) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) [ 190.406406] IPVS: Creating netns size=2536 id=46 [ 190.422983] tmpfs: Bad mount option hbEr<ʼÅANˆÂ§ 13:34:44 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000855de3d96500000004b4e2a9ab7d88ae98180000ae56b728b2d79fae1fbdfd4c24fc38b4b58f3d353aac0beece920a230000000000000055aa4f84e4fc054eb0be66a54e2b91db89063723f218e67a7bd1a7e902d158a25fab16c447d68811a7052fcd2cafa060fe8707eb35ed0bbb3c6a1c25b49bdc15a737175a0fdd843a33367273a9a2a3fef0b649ccc73a0605270854dbca48"]) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @loopback, @multicast2}, &(0x7f0000000080)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@loopback, 0x2a, r1}) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 13:34:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000180)=0x41) 13:34:44 executing program 5: mremap(&(0x7f000009e000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f000058f000/0x4000)=nil) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000040)=0x7) 13:34:44 executing program 7: r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000040)='/dev/pktcdvd/control\x00', 0x100, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="1cb33deeaf1b4eb8e4b35d57a40d491fe024538256213b5bcbeba42f66f022b2f43582849e3c1a116b4fa27402f6977a32588c0b5e1f08e8c67c5761f73f6fea45e7d03086cffbf825f1c007312c3a4a80c0de587fc7e9d5e05f", 0x5a) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x100000000, 0x5}) 13:34:44 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f00000003c0)) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendto$packet(r0, &(0x7f00000001c0)="988f013600ce4ea97130ffa7ec28e05b3392898a37680ca13ffda82f73ff1a0368d73feb12ca4a50edf502334ee96c155e8636eadbf9f51fd6d11a32173cdd100159e2a529c7e88b9d65afb0e10c554fed67558bf7b58bee80a3f30050d50e2b77054a578259b787b1037c1d8a472e74e307992e254033f2d42afd578b8b72c2c276d41e4b8cf7af7023e90faf6e299e8b282440", 0x94, 0x4008805, &(0x7f0000000280)={0x11, 0x1d, r2, 0x1, 0x3f}, 0x14) bind(r0, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) ioctl(r1, 0x8912, &(0x7f0000000380)="025c080000ea948f764070") ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f000000c300)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000900)}}, {{0x0, 0x0, &(0x7f0000001dc0), 0x129, &(0x7f0000002180)}}], 0x4000000000000ea, 0x0) [ 190.592532] device lo entered promiscuous mode 13:34:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000100)=0x1000000000000002, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x80000001) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr=0x69c}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r2, 0x1) 13:34:44 executing program 7: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000080)="c6f4d3810d3d769ce314ce524a96f46facae31ae72f459f74b1c4469d9fd0f10e4c6eff47d4e7126bacc02f4473260bac8258a7909d3af664f0b21f114c2b67e3151f59059e734babd15790273480523178b8a5e11873ca8fac9f35d2f601f00ea4b0b", 0x63, 0xffffffffffffffff) keyctl$assume_authority(0x10, r0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="02000000010000000000f4ff0100000000000000", 0x14, 0x0) [ 190.625427] device lo left promiscuous mode [ 190.775110] device lo entered promiscuous mode 13:34:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x0, 0x1}, &(0x7f0000044000)) getsockname(r0, &(0x7f0000000080)=@ipx, &(0x7f0000000140)=0x80) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000d64000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@mcast1, @in=@local}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x2, 0x4) 13:34:44 executing program 7: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000001040)="24ac068c1e6251fd", 0x8) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}, {0x1, @broadcast}, 0x18, {0x2, 0x4e20, @rand_addr=0xfffffffffffff801}, 'erspan0\x00'}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clock_settime(0x0, &(0x7f0000000000)={0x77359400}) ioctl$UI_DEV_DESTROY(r0, 0x5502) 13:34:44 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6800) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x100000001) 13:34:44 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x200000, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind(r3, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e21, @loopback}, 0x2, 0x1, 0x3}}, 0x80) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000040)) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) 13:34:44 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0xffffffffffffffe9, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0xfffffffffffffeaa) r3 = syz_open_procfs(r0, &(0x7f0000000140)='maps\x00') r4 = getpid() fcntl$setown(r1, 0x8, r4) fcntl$setsig(r3, 0xa, 0x11) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(r3) 13:34:44 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0xf, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000080)='syz0\x00') ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) 13:34:44 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00000000c0)={0x0, 0x80000001, 0x5, 0x3d, 0x4c, 0xffff}) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000002ffc)=[0xffffffffffffffff]) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x9, 0xfffffffffffffff9, 0x6, 0x2, 0xfff, 0x94e2, 0x9, 0x7, 0xa57, 0x80000001, 0x401}) [ 190.817099] IPVS: Creating netns size=2536 id=47 13:34:45 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x3, &(0x7f0000000080)) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/153, 0x99) 13:34:45 executing program 7: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000)="c8a8707470", 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ptmx\x00', 0x1000000600000, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000100), 0x200ffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat$cgroup_ro(r1, &(0x7f00000004c0)='memory.events\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000640)='/dev/input/mice\x00', 0x0, 0x0) sysinfo(&(0x7f0000000240)=""/255) 13:34:45 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x400000200004208, r1, 0x6, 0x0) r2 = dup2(r0, r0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="2c0000000600000000000000000c000006938bc26e6e1ad488000000000000000300000005000000656d3000"], 0x2c) ptrace(0xffffffffffffffff, r1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f00000001c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e21, 0x3, @mcast1, 0x7fff}, 0x1c) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x20000) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x0, 0x0) ptrace$cont(0x9, r1, 0xb8, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 190.871356] input:  as /devices/virtual/input/input57 [ 190.888206] input:  as /devices/virtual/input/input58 13:34:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x24, 0x1d, 0x305, 0x0, 0x0, {0xa}, [@NDA_DST_IPV4={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 13:34:45 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvfrom(r0, &(0x7f0000000100)=""/196, 0xc4, 0x12000, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x4, 0x0, 0x0, {0xa, 0x4e21, 0x7, @empty, 0x1ff}}}, 0x71) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\b', @ANYRES16=r1, @ANYBLOB="000228bd7000fe9bdf250b00000008000500040400000800040000000000"], 0x24}, 0x1, 0x0, 0x0, 0x4000080}, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000380)={0x800, 0x8001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mq_notify(0xffffffffffffffff, &(0x7f0000000080)={0x20000000, 0x3, 0x2}) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000004c0)={0x0, 0x10001, 0x3, 0xb2, 0xafc, 0x7}) recvfrom$inet(r0, &(0x7f00000003c0)=""/160, 0xa0, 0x42, &(0x7f0000000480)={0x2, 0x4e22, @loopback}, 0x10) 13:34:45 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x40, 0x4000000281, 0x0, 0x0, 0x38, 0x0, 0x0, 0x3}}, 0xffffffdf) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2, 0x0) fcntl$setsig(r0, 0xa, 0x2f) setns(r1, 0x3fffffc) 13:34:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={"6c6f3a05e6ff0100"}) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) 13:34:45 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x208200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000007c0)={0x0, 0x2, 0x0, 0x17}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x2900, 0x0) pipe2(&(0x7f00000000c0), 0x800) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 13:34:45 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001240)='/dev/full\x00', 0x90200, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000001280)) r1 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/110, 0x6e}, {&(0x7f0000000240)=""/4096, 0x1000}], 0x2, &(0x7f0000002440)=""/4096, 0x1000}, 0x0) sendmsg$nl_route(r1, &(0x7f0000001400)={&(0x7f00000001c0), 0xc, &(0x7f00000013c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14c00a000000"], 0x14}}, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x3) iopl(0x0) 13:34:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rfcomm\x00') sendto$inet(r1, &(0x7f0000000180)="dadef655351ee15a950f6a8bde217efec6f08e7cb7bbbb996617", 0x1a, 0x4000001, &(0x7f00000001c0)={0x2, 0x4e20, @broadcast}, 0x10) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x6, {{0x2, 0x4e21, @multicast1}}}, 0x88) r3 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) dup2(r0, r3) 13:34:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(r2, r1, &(0x7f0000000200), 0x7) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000140)=0x7) getgid() sendfile(r2, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) getdents64(r2, &(0x7f0000000000)=""/255, 0xff) sendfile(r1, r2, &(0x7f0000000240)=0x4, 0x400) [ 191.040879] blk_update_request: I/O error, dev loop0, sector 2304 [ 191.047176] blk_update_request: I/O error, dev loop0, sector 2559 [ 191.053488] blk_update_request: I/O error, dev loop0, sector 2814 [ 191.078500] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=15231 comm=syz-executor2 13:34:45 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x40) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f0000000200)=0x5) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000180)=0xffffffffffffffff, 0x4) getpeername$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000140)=0x1c) 13:34:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000240)) getdents(r2, &(0x7f0000000080)=""/103, 0x67) getdents(r2, &(0x7f0000000100)=""/181, 0x20) 13:34:45 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x805, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4003) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x1, 0x4) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x140001}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000006f1c074b3342b3aa349dc31327119e3fb449cc2af2f6f9da0c30f01e2d854ae72ed15a29594ca42d7a8ed0ba49a4be49f6bc1d5f3fb49f9c0523e269132d1ecb91bc68a4d54f4c87c05a59c65facba2b119a85bb03b535aa6c8bfcd5ecd14bfe90e2491d687c6983b164239efc2e6a532856631d8cbc913a38283b249d4e537154ecb5761d8680ec20c6e8902088eea28c0fcdd0cb8a49000000", @ANYRES16=r3, @ANYBLOB="02002dbd7000ffdbdf250b0000001800020014000100ac141412000000000000000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) ioctl$UI_DEV_CREATE(r0, 0x5501) r4 = open(&(0x7f0000000140)='./file0\x00', 0x7c956c0780d18e90, 0x100) ioctl$ION_IOC_HEAP_QUERY(r4, 0xc0184908, &(0x7f0000000380)={0x34, 0x0, &(0x7f0000000240)}) signalfd(r0, &(0x7f0000000000)={0x9}, 0x8) 13:34:45 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000001ffc)=0x1, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f000000bffc), &(0x7f0000009000)=0xffffffffffffff52) [ 191.160274] blk_update_request: I/O error, dev loop0, sector 0 [ 191.166341] blk_update_request: I/O error, dev loop0, sector 255 [ 191.172585] blk_update_request: I/O error, dev loop0, sector 510 13:34:45 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10000, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000040)={0xbd, @broadcast, 0x4e23, 0x0, 'fo\x00', 0x4, 0x7, 0x48}, 0x2c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 13:34:45 executing program 7: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = fcntl$getown(r0, 0x9) ptrace$setopts(0x4200, r1, 0xff80000000000000, 0x44) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x12fffffe) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x82000, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) [ 191.206644] input: syz1 as /devices/virtual/input/input59 [ 191.243597] input: syz1 as /devices/virtual/input/input60 13:34:45 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') fchdir(r0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000300)='-') lsetxattr(&(0x7f0000000000)='./file1/file0\x00', &(0x7f0000000040)=@known='security.evm\x00', &(0x7f0000000080)='bdev\x00', 0x5, 0x0) 13:34:45 executing program 4: r0 = socket$inet6(0xa, 0x80000, 0x9) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x32d}, 0x8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000200)}}, {{&(0x7f0000001c00)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000100)=[{0x10}], 0x5000}}], 0x2, 0x0) 13:34:45 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f000034d000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000676000/0x4000)=nil) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) msync(&(0x7f0000336000/0x1000)=nil, 0x1000, 0x0) select(0x40, &(0x7f0000000000)={0x1, 0x0, 0x80, 0x5, 0x3, 0x8, 0x8, 0x7ff}, &(0x7f0000000040)={0x50, 0xffff, 0x28d, 0x6, 0xfffffffffffffff9, 0x40, 0x3, 0x6}, &(0x7f0000000080)={0x8, 0xe6fe, 0x0, 0x100, 0x8, 0x10000, 0x2, 0x7f}, &(0x7f0000000140)={r1, r2/1000+10000}) mremap(&(0x7f000009e000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f000058f000/0x4000)=nil) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) 13:34:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x4002, 0x0) ioctl(r1, 0xc0184908, &(0x7f0000000080)) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000000)=0x68) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x4) [ 191.826780] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=15295 comm=syz-executor2 13:34:49 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socket$packet(0x11, 0x2, 0x300) getpid() r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x141000, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000280)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 13:34:49 executing program 7: fchown(0xffffffffffffffff, 0x0, 0x0) r0 = eventfd2(0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @loopback}, &(0x7f0000000100)=0xc) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r3 = geteuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x80, &(0x7f0000000380)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xf000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}]}}) ftruncate(r2, 0x280080) sendfile(r1, r2, &(0x7f0000000200), 0x2008000fffffffe) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000240)={r5, r6+10000000}, &(0x7f00000002c0)={0x2}, 0x8) 13:34:49 executing program 1: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x1, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000680)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x16) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x114, 0x0, &(0x7f0000000440)=[@register_looper, @transaction_sg={0x40486311, {{0x4, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x0, 0x30, &(0x7f0000000040), &(0x7f0000000180)=[0x0, 0x40, 0x40, 0x78, 0x30, 0x0]}, 0x4}}, @release={0x40046306, 0x2}, @register_looper, @increfs={0x40046304, 0x3}, @transaction={0x40406300, {0x1, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x50, 0x10, &(0x7f0000000300)=[@fd={0x66642a85, 0x0, r1, 0x0, 0x2}, @fd={0x66642a85, 0x0, r2, 0x0, 0x3}, @fda={0x66646185, 0x7, 0x3, 0x6}], &(0x7f0000000380)=[0x68, 0x40]}}, @request_death={0x400c630e, 0x4, 0x4}, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x3, 0x0, 0x11, 0x0, 0x0, 0x0, 0x18, &(0x7f00000003c0), &(0x7f0000000400)=[0x18, 0x28, 0x38]}}, @increfs], 0x4a, 0x0, &(0x7f0000000580)="e645e08246db5357aeb972a59bb880494640ddfb5e64f90ec7b2c02a3515fdbc10c7b8bc5f05d6ef4789a73671a5ff0fd6898339f0c34afaf2e861551ba5240657f429e286c5c5c362ca"}) r3 = socket$inet6(0xa, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80881, 0x0) r6 = dup(r5) openat$cgroup_subtree(r6, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10200}, 0xc, &(0x7f0000000640)={&(0x7f00000006c0)={0x68, r7, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfaf1}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x81}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x68}}, 0x24000000) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, r4}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r3, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 13:34:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000100)) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000240)="a24d7a9a748e45c96eba20699cc6d38dd611b38c", 0xffffffffffffff3d) accept$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000400)={@remote, 0x39, r2}) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x400000000c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000140)={'mangle\x00'}, &(0x7f00000001c0)=0x54) 13:34:49 executing program 6: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) read(r1, &(0x7f00000002c0)=""/240, 0xf0) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x1, 0x0, 0x0, @tick=0xfffffffffffffffd, {0x3, 0x2}, {}, @addr={0xfffffffffffffff7, 0x4}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000240)={0x12, @time={0x0, 0x989680}}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@rand_addr, @in=@dev}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f00000003c0)=0xe8) 13:34:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(r2, r1, &(0x7f0000000200), 0x7) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000140)=0x7) getgid() sendfile(r2, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) getdents64(r2, &(0x7f0000000000)=""/255, 0xff) sendfile(r1, r2, &(0x7f0000000240)=0x4, 0x400) 13:34:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x101000, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000180)={0x20, 0x6}) r2 = dup3(r0, r0, 0x80000) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x3, 0x4) r3 = fcntl$dupfd(r0, 0x0, r0) recvmsg(r3, &(0x7f0000000080)={&(0x7f0000000000)=@ax25, 0x80, &(0x7f0000000380)}, 0x0) write(r0, &(0x7f00000000c0)="23000000150007079f69c2033398eb0256a3032eeff723401512000000000000000000", 0x23) r4 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000100)='/dev/pktcdvd/control\x00', 0x0, 0x0) close(r4) 13:34:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000040)='/dev/pktcdvd/control\x00', 0xc0000, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000024c0)={0x0, @dev, @loopback}, &(0x7f0000002500)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002600)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000002700)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002740)={'ip6gretap0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000002780)={@mcast1, 0x0}, &(0x7f00000027c0)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000002800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002840)=0x14, 0x80000) accept$packet(0xffffffffffffffff, &(0x7f0000002980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000029c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000002b80)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000002c80)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000002dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002e00)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002e40)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000002f40)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000002f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002fc0)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000003000)={0x11, 0x0, 0x0}, &(0x7f0000003040)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000004280)={0x0, @dev, @dev}, &(0x7f00000042c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000004a40)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000004b40)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004b80)={'team_slave_1\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f00000066c0)={@mcast1, 0x0}, &(0x7f0000006700)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000006740)={0x0, @broadcast, @dev}, &(0x7f0000006780)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006880)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000006980)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000006a80)={0x0, @loopback, @multicast1}, &(0x7f0000006ac0)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000007080)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000007040)={&(0x7f0000006b00)={0x540, r2, 0x20, 0x70bd29, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x270, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xb9}}, {0x8, 0x6, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1000}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r9}, {0x1a8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffd}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}]}}, {{0x8, 0x1, r16}, {0x78, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r18}, {0x7c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r19}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r20}}}]}}]}, 0x540}, 0x1, 0x0, 0x0, 0x40}, 0x40) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000480)=@acquire={0x1ac, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in=@rand_addr, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x84, 0x5, [{{@in6=@mcast1, 0x0, 0x3c}, 0x0, @in=@multicast1}, {{@in=@remote, 0x0, 0x3c}, 0x0, @in=@broadcast}]}]}, 0x1ac}}, 0x0) 13:34:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x200040, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0xffffffff) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000004000), &(0x7f0000000040)=0x71) [ 195.577672] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 195.584740] qtaguid: iface_stat: create6(lo): no inet dev [ 195.596631] IPv6: ADDRCONF(NETDEV_UP): bond_slave_0: link is not ready [ 195.613059] IPv6: ADDRCONF(NETDEV_UP): bond_slave_1: link is not ready 13:34:49 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x9) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000000001) 13:34:49 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) close(r0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x1, 0xcb4, 0x8001, 0x7a920719, 0x0, 0x6d63698a, 0x200, 0xb, 0x6, 0x3, 0xa, 0x4, 0x0, 0x2a, 0x3ff, 0x3, 0x1, 0x2, 0x2, 0x7, 0x9, 0x80000000, 0x95, 0x8, 0xfffffffeffffffff, 0xffff, 0x80000001, 0x4ffb, 0x5, 0xf92c, 0x9, 0x560, 0x1, 0x10000, 0x9, 0xfffffffffffffff7, 0x0, 0x2, 0x0, @perf_config_ext={0x5, 0x8}, 0x5dfa9bcd21d36eb1, 0x3f, 0x7, 0x1, 0x5, 0x1}, r0, 0x2, r0, 0x7) recvmsg(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000001500)=[{&(0x7f0000000100)=""/76, 0x4c}, {&(0x7f0000000240)=""/206, 0xce}, {&(0x7f0000000340)=""/147, 0x93}, {&(0x7f0000000180)=""/46, 0x2e}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/230, 0xe6}], 0x6, 0x0, 0x0, 0x3ff}, 0x20) r2 = fcntl$getown(r0, 0x9) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000001640)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x8000, &(0x7f0000001580)=""/147) 13:34:49 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40, 0x0) write$FUSE_GETXATTR(r1, &(0x7f0000000100)={0x1d4, 0x0, 0x5, {0xc2a}}, 0x18) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) [ 195.680233] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready 13:34:49 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000340)={0x0, 0x0, {0xfffffffffffffffe}}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000040)=0x5) 13:34:49 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, &(0x7f0000000140), 0x10001) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080), 0x4) mknodat(r1, &(0x7f0000000180)='./bus\x00', 0xf035, 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000100)) ioctl$sock_netdev_private(r0, 0x89f7, &(0x7f00000001c0)="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") [ 195.729736] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready 13:34:49 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000040)="f4", 0x1) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) write$FUSE_IOCTL(r0, &(0x7f0000000080)={0x20}, 0x20) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x20000000080010, r0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0xd4f9, 0x4) utimensat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0), 0x3) [ 195.790817] IPv6: ADDRCONF(NETDEV_UP): v: link is not ready [ 195.826720] IPv6: ADDRCONF(NETDEV_UP): veth2: link is not ready 13:34:49 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl$int_out(r0, 0x2, &(0x7f0000000080)) prctl$getreaper(0x0, &(0x7f0000000040)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fstat(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() fchownat(r1, &(0x7f0000000400)='./bus\x00', r2, r3, 0x1000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f00000001c0)=0xe8) setreuid(r2, r5) getsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000340)=""/177, &(0x7f0000000280)=0xb1) faccessat(r1, &(0x7f0000000240)='./bus\x00', 0x0, 0x400) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000002c0)=0x0) ptrace$peekuser(0x3, r6, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) lseek(r4, 0x0, 0x3) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(r7, 0x405c5503, &(0x7f0000000080)={&(0x7f0000a00000/0x600000)=nil}) [ 195.853341] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 195.890161] IPv6: ADDRCONF(NETDEV_UP): veth4: link is not ready [ 195.922922] IPv6: ADDRCONF(NETDEV_UP): veth5: link is not ready [ 195.957066] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 195.970987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.999020] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 196.033639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.066292] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.094160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.120761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.150379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.175314] IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready [ 196.191511] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready [ 196.211710] IPv6: ADDRCONF(NETDEV_CHANGE): veth5: link becomes ready [ 196.226677] IPv6: ADDRCONF(NETDEV_CHANGE): veth4: link becomes ready [ 196.242812] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 196.251066] qtaguid: iface_stat: create6(lo): no inet dev 13:34:50 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x80000001}) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000140)={0x0, 0xcb, 0x6}) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'eql\x00', {0x2, 0x4e24, @remote}}) 13:34:50 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) ioctl$int_in(r2, 0x5421, &(0x7f0000000380)=0x801) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x40, 0x4) sendfile(r2, r3, &(0x7f00000000c0), 0x10000) setresgid(r1, 0x0, 0x0) 13:34:50 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000240)) write$evdev(r0, &(0x7f00000001c0)=[{{0x77359400}, 0x5, 0x2, 0x8}, {{r1, r2/1000+30000}, 0x1f, 0x8c, 0x2}, {{}, 0x11, 0x8, 0x8}], 0x48) r3 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40505331, &(0x7f0000000140)={{0x0, 0x938}}) r4 = memfd_create(&(0x7f0000000040)='/dev/snd/seq\x00', 0x3) ioctl$TIOCSTI(r4, 0x5412, 0x401) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 13:34:50 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, &(0x7f0000000140), 0x10001) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080), 0x4) mknodat(r1, &(0x7f0000000180)='./bus\x00', 0xf035, 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000100)) ioctl$sock_netdev_private(r0, 0x89f7, &(0x7f00000001c0)="5fe756c952ce991aa491f01bea48fa89905991e1b8ac624e590b0aa03c5d85cda2557a8ac47ce910b263fe6148280827898485f836beec068d7f024b49eee8f86ac9e69ab122e5b1953c2729b496c0333813a81d8c45d08172bb1839f6221123365382004746f1f1d33fb403e6020e73b79698ad3ee2d6ccf7b3174a811206c470dcb853731716c7b4e6103461b6b0abea14582b6ce1c5548430c42e9c3dcfa9dd43cb12695b6a0121b32e558014849fbdd282c18fe2fd2b1081068822b5c73d5ddbf528525b7e4eb664fe924b5754d90fa043ca72bbc5f57518ed47aa3df38225860cee0f6a9f3b25e1409fea001b9850147cda50051bb62955b844") 13:34:50 executing program 3: setrlimit(0xd, &(0x7f0000000000)={0x1f, 0x811}) setrlimit(0x1, &(0x7f0000000080)={0x400000, 0x3}) 13:34:50 executing program 6: r0 = socket(0x4, 0x80007, 0x2) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000240)="240000001a0025f0006bb404feff141c020b5aff6e10b500000780cc0800020000001410", 0x24) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x8, 0x4) r2 = accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c, 0x80800) getsockopt$sock_buf(r2, 0x1, 0x37, &(0x7f00000000c0)=""/164, &(0x7f0000000180)=0xa4) 13:34:50 executing program 7: get_thread_area(&(0x7f0000000080)={0x4, 0xffffffffffffffff, 0xffffffffffffffff, 0x5, 0x40, 0x6, 0x52e, 0x8000, 0x1, 0x1}) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000100)=0x68) 13:34:50 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x0, 0x3ff) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000013000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x10, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x7fff) r5 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ftruncate(r3, 0x80) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000340)={[], 0x48, 0x21001, 0x40000000003a9}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000004c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) waitid(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000080)) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000250007031dfffd946fa283df8fc4390009000000069effff000000000d00ff7e280000001100ffffba16a0aa1c0009b3eb098753b1cc7e63975c0ac47a6268e3406c0f15a30aa914", 0x4c}], 0x1}, 0x0) 13:34:50 executing program 0: r0 = socket$inet6(0xa, 0x800, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x8c, @dev={0xfe, 0x80, [], 0xf}, 0x1f}}, 0x1, 0x4, [{{0xa, 0x4e22, 0x7f, @mcast1, 0x76}}, {{0xa, 0x4e21, 0x7, @remote, 0x7}}, {{0xa, 0x4e24, 0x5, @remote, 0x4}}, {{0xa, 0x4e22, 0x80000000, @remote, 0x6}}]}, 0x290) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10080, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0xffffffffffffff7a, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xa}}}, 0x1c) 13:34:50 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = memfd_create(&(0x7f0000000000)='systemem0$\x00', 0x1) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0x8000}, 0x4) ioctl(r1, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@loopback, @mcast1, @ipv4, 0x6, 0x80a, 0x1, 0x500, 0x9, 0x31000c, r4}) r5 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000200)={0x280000000, 0x3, 0x0, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f0000000180)) clone(0x0, &(0x7f00000000c0), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r5, 0x80605414, &(0x7f00000002c0)=""/234) dup3(r3, r0, 0x0) 13:34:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) fcntl$setsig(r0, 0xa, 0x3d) bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f00000dcff0)={0x2, 0x4e23, @loopback}, 0x10) ppoll(&(0x7f0000000280)=[{r1}], 0x1, &(0x7f00000002c0)={0x0, 0x1c9c380}, &(0x7f0000000300), 0x8) 13:34:50 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f00000002c0)) fchdir(r0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000380)="d28464df9015c47bdc35f0713ea19090e0f5cc8abff2d62c8e7b09f260a7b7ffeefc7c9b08e6a6c2ebcc24f069529406d50022593e9cdfdc32f3a8abc7920422ab173771089bfff49a7d9b1221760082719f660a4b61aebecfaa529d39c1bb93ae843c7e998dfa575fad0067f9bab148c650b0f3a3412790d4a5f37f0ba7556beec48e72e786820c9f91c08f0fa5506a7c", 0x91, 0x4040004, &(0x7f0000000440)={0xa, 0x4e21, 0xffffffffffffffff, @mcast2, 0x3}, 0x1c) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$eventfd(r2, &(0x7f0000000240)=0x1, 0x8) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/133) getsockopt$inet6_tcp_int(r2, 0x6, 0xe, &(0x7f0000000040), &(0x7f0000000200)=0x4) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000480)={0x10001, 0x0, 0x800}) chown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = getpid() getpgrp(r3) modify_ldt$write2(0x11, &(0x7f0000000300)={0x5, 0x1000, 0x3000, 0x0, 0x5, 0x81, 0x6, 0x80000000, 0x8, 0x2}, 0x10) openat$keychord(0xffffffffffffff9c, &(0x7f0000000280)='/dev/keychord\x00', 0x2000, 0x0) fsync(r2) 13:34:50 executing program 6: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0xee8c, 0x2, 0x1, 0x1, 0x8, 0x50000000000, 0x3}, &(0x7f0000000140)=0x20) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") bind$netlink(r1, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e27, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x400000000002}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x5b}}, 0xe8) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000880)}, 0x0) 13:34:50 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$sock_ifreq(r0, 0x893f, &(0x7f0000000140)={'team_slave_0\x00', @ifru_settings={0x14, 0x78d9dfe1, @fr=&(0x7f0000000100)={0x7, 0x8, 0xab, 0x8, 0x8, 0x7fffffff, 0x7}}}) prctl$setname(0xf, &(0x7f0000000040)='team_slave_0\x00') clone(0x0, &(0x7f00000002c0), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000480)="c8dfdd401baa9bdf0ac30b52c60dee6498438702db3b60be8254e9e144fdf89afc9e547758999d5e123968bfbc8e8d6e033aecd5617c912144fbdf819717c2ab90f17a2ff4c6d03a1b762f39a45d9c43a1e2ddd2c8b71c2ca43d5997203b6417fe8c44afad60468bbb4c1008ce9c291e50c664b9f94e320d015b83e7603ad273412902e149bbe1f8ee5e90f25e0406002e1ba311d4cf1d0e8f39f282bbf32a10351cd887db054e8f7e0c58dc250971844f5bea7ebd5c00ae04eea9db19c3ce6884438cf07b0922b92c1fea438a7734f24ce01772250487c3e1fc0fafa192") mlock(&(0x7f0000003000/0x1000)=nil, 0x1000) madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x10) mlock(&(0x7f0000003000/0x4000)=nil, 0x4000) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000280)=0x2, 0x4) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)) 13:34:50 executing program 6: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000080)={{{@in=@dev, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={@remote, @dev={0xfe, 0x80, [], 0xa}, @loopback, 0xffffffff, 0x1ff, 0x3, 0x400, 0x7, 0x100000, r2}) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$selinux_load(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000000002ab000082570040000000000000deec0600000000009fc03a75fc0000000000000000"], 0x3c) 13:34:50 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f00000002c0)) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000300)) write$selinux_user(r1, &(0x7f0000000080)={'system_u:object_r:ld_so_cache_t:s0', 0x20, 'staff_u\x00'}, 0x2b) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) getsockopt$inet6_tcp_int(r1, 0x6, 0xe, &(0x7f0000000040), &(0x7f0000000200)=0x4) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000480)={0x10001, 0x0, 0x800}) fsync(r1) [ 196.689246] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 196.753356] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 453854) 13:34:50 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000040)=""/195) r1 = memfd_create(&(0x7f0000000240)='/dev/loop-control\x00', 0x3) ioctl(r1, 0x0, &(0x7f0000000400)="0cff70e7b7971d911ba9e85a6acc3a0c37fc799223385c97f5f38e18aa3695f68f0f93f7ff52066659fbdec2a9143f685330652c92f300d5a638a689ed80d418d93d190044447394b4b92dcc27f3f1546d6e93fe8b911d9169dd9a83746b2cf94fd74c3ec26dd8f53cf4c4847b1250e104f29301fd1f71ea5f6aef5fed900aeab9c0d2058259496d63d4abf6aa2882d4e1781c8948cddcabd96559a7f534160a640fcdef94818b35d4ef2c200e778c0e742f8edd6d7ff1b5913fec953039cb7ebad2fe44") r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/pktcdvd/control\x00', 0x40, 0x0) getpeername$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000580)={@dev={0xfe, 0x80, [], 0x1a}, r3}, 0x14) r4 = getpgid(0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r5, &(0x7f0000000600)="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", 0x1000, 0x800, &(0x7f0000000380)={0xa, 0x4e23, 0x80000001, @empty, 0x1a}, 0x1c) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f00000003c0)={0x1f}) write$P9_RSETATTR(r1, &(0x7f0000000280)={0x7, 0x1b, 0x1}, 0x7) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x10000000000053, 0xffffffffffffffff, 0x21, 0x4, @buffer={0x0, 0x1b, &(0x7f0000000200)=""/27}, &(0x7f0000000240)="000000000051c9d725378590a043ec57343ed1a9681e7d04d1e511390c175e4d3e", &(0x7f0000000080)=""/126, 0x0, 0x0, 0x0, &(0x7f0000000140)}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000180)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 13:34:50 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, &(0x7f0000000100)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x5f5) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000080)={@mcast1, r2}, 0x14) fcntl$notify(r1, 0x402, 0x1) utimes(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{}, {0x0, 0x2710}}) exit(0x0) getdents64(r1, &(0x7f00000001c0)=""/57, 0xffffffffffffffdd) 13:34:51 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x4000000000004) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80804535, &(0x7f0000000000)) 13:34:51 executing program 5: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000001c0)={0xffffffffffffffff}) pwrite64(r0, &(0x7f0000000080)="f7556c3535351e101482ef7e021ef608ed6e7ad221383677ccf7862bf71ef0367c617dc7f4a87e342ac7728f96beaf0c7fd97c86019a644b10b4962eeea4f05fb6e38aecb58f24b4c7237633324769d51329bce6459f36a0a526218e175007b50811769aa2fa8de8a4f7a170336ddcb30f9220373a5fc2f6bd36d496753c05c9d32b9ed58adf81df091e383dc2d4cd375db85f2d806e7de6ae58c2257930cb0023d2281826b2b7de57d3d2a93d101f390751c1f3435950c7332f94050949f63779e5f7f0c6a84a2c9cc117dd81da6c2809b85f2f9ced64", 0xd7, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect(r1, &(0x7f0000001600)=@generic={0x0, "a50cc8c6961587d0e681056e4595bcc3f3178ebcf9104e95dc1fcc7a3b1cb9980428db7952fe62859b704d88aed4d03e071df5cd36eb694633e117f6653abdafded57a34176fb06fb9ffab602416e2b329502fe314771f730a36d7e80fe6680f708538fc10a2435e461b11a122430919c40b11e9a8bf48ede0f65031f665"}, 0x80) 13:34:51 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='team_slave_0\x00', 0xff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x2880, 0x0) ioctl$RTC_UIE_OFF(r2, 0x7004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300090417feb1ae7aa77cf40000ff3f01000000000000000000001419000400430100000a00005d14000000000000000000000000", 0x39}], 0x1) 13:34:51 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000385000/0x2000)=nil, &(0x7f0000000000)) mmap$binder(&(0x7f0000693000/0x1000)=nil, 0x1000, 0x5, 0x11, r0, 0x5d) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x24000, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000080)={0x5, 0x2, 0x9, 0x5, 0x9}) getgid() ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f00000000c0)=0x81) mprotect(&(0x7f0000385000/0x1000)=nil, 0x1000, 0x1) 13:34:51 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x408000, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20, 0x0, 0x6, {0x81b, 0x4, 0x8001}}, 0x20) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0xd4ba12d) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) lseek(r2, 0x0, 0x4) [ 197.143666] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 197.192022] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 197.408659] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 13:34:51 executing program 3: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) socketpair(0x8, 0x5, 0x2, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000280)={0x8, 0xfff, 0x6, 0x0, 0x5, 0x6, 0x8, 0x4, 0x10001, 0x3}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x40000001001082) rt_sigprocmask(0x2, &(0x7f0000000040)={0x4}, 0x0, 0x8) r4 = memfd_create(&(0x7f0000000140)='ppp1\x00', 0x80000000000001) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000000c0), 0x3cc) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) fadvise64(r3, 0x0, 0x0, 0x2) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000000), 0x2000005) read(r2, &(0x7f0000000080)=""/128, 0x68b184d) 13:34:51 executing program 4: r0 = socket$inet6(0xa, 0x3000000000002, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000000c0)={0x9, {{0xa, 0x4e21, 0x66, @remote}}, {{0xa, 0x4e21, 0xffffffffffffffff, @dev={0xfe, 0x80, [], 0x1a}}}}, 0x108) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x2000084400, 0x0) socketpair$inet6(0xa, 0x800, 0x6, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() fcntl$lock(r2, 0x6, &(0x7f0000000200)={0x0, 0x4, 0x100, 0x3, r3}) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000000)='em0-!mime_type^proc&A') 13:34:51 executing program 6: r0 = socket$inet6(0x10, 0x400000000003, 0x0) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000480)=@nl, 0x80, &(0x7f0000000040)=[{&(0x7f0000000100)="5500000018007f5800fe01b2a4a280930a06000000a84599910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de44b2ee3b2733c9237f8d621a4559e65517b3", 0x55}], 0x1000000000000162, &(0x7f0000000180)=[{0x0, 0x10b, 0x2, "e95265ac776678f6e7ee9fc741cecef0dfe355917e548b7c0aba160bf9cba7a36a7b6e2a40233c52def55334dd6ce3ca8f52e06832705ca56901a1c7a54296848bfc223bc3aacd897a4e8967e0e47e8db18f2c03ee8452a2aff2416a5221f410901de317e1381b046d18595e84d3e0bbb220f2be846c21dd3b0ca0235839fa63ff7a2e3f90536cc21b5410553e21df844a14506363a1c3113834d45e31608bf1b48f325a5ba1a50423148d0ffbf7bd902a36768d54cce99570c2298206839873a05aea1b8195e417ca27b866c8a90538dc062a"}, {0x0, 0x0, 0x9, "8b5eee0a5165f2e7606ec088a70ca6dc172ce6f0730c51b463a47159f1ec9de5a5941a93a854f73278356d6945c19069ce34d1301d2b4b7034da2c982df971e868d51180d0e1bb0d2bce508cc7053840e4bff35b6c254123cfabebba5d4176bca90abdd57faedd49be25b476e7303f9d939f19ef879d3aa4eeb612c26ad865212531be33591bbc9f91876acd7bf3f12fad1ac6acfd64ddabeb863bc5da09c36a"}, {0x0, 0x0, 0x587, "26607ff4ed771867b46958c66626d7fa40bc9aa50d7f0c343e0f3efc66a41302bde317092107216729811297406e79ae7b95ec5101dfab5ed021e25acbaa58570015887bbe8a3c1d1a68c4e199513917d345fde40c5d33b8af61813fdcac971851dca74641f427da7d4a94a9bcd4cef425715520475f1e759a34ee397eee8a43d5657d3e3ab58c9bd378d41b19b450fb7ce5488cb2c865a45aa7ed37d9899ba3343cc236df8323a41a97aa0459b3158d1212fce7297c6a1197cfd102abe77b9528bf90218b44"}, {0x0, 0x114, 0x9, "efca21fb92dd3d720241ed4ab20a66acfab10aa0a6eff4219d17aead3af31c03758792feebfa54be30276b8e1dcf28d819bb2e3ea0d6533ba4144744ce6c6f8fd1c8c828243784fca363d6a41b7034af5249ca237a898c0cbdc36a122d80b947c2f5ff4d692b1518b2850c99f3d05b72e6c6d4f371"}], 0x2aa}, 0x80) 13:34:51 executing program 2: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001}, 0x1c) r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x1}) r3 = syz_open_pts(r2, 0x0) readv(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$LOOP_CLR_FD(r1, 0x4c01) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r3, 0x5401, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)="2e2f6367726f7576ae6370752f73797a3000", 0x200002, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) 13:34:51 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0xf, 0x1, 0x300, 0x70bd28, 0x25dfdbff, {0x7, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) r6 = getegid() write$FUSE_ENTRY(r2, &(0x7f0000000440)={0x90, 0xffffffffffffffda, 0x2, {0x5, 0x8, 0x7, 0x9, 0x42, 0x5, {0x3, 0x4, 0x1f, 0x7, 0x7, 0x4, 0x7, 0x6c, 0x800, 0x80, 0x6, r5, r6, 0x8, 0xe279}}}, 0x90) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r3, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in6=@mcast2, 0x4e20, 0x0, 0x4e24, 0x100, 0x2, 0xa0, 0xa0, 0x0, r4, r5}, {0xffffffffffffffc8, 0x4, 0x1, 0x80000000, 0xfffffffffffff494, 0x0, 0x800}, {0x7, 0x0, 0x0, 0x9}, 0x0, 0x6e6bb4, 0x0, 0x1, 0x1, 0x2}, {{@in=@local, 0x4d5, 0x3c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0xd}, 0x3506, 0x7, 0x3, 0x0, 0x8, 0x6, 0x7}}, 0xe8) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000240)=""/135) 13:34:51 executing program 0: timer_create(0x0, &(0x7f00000010c0)={0x0, 0xd, 0x0, @thr={&(0x7f0000000000)="a9bc0da5a5d4a62b76160cc629e08f4f1b66a234b5834ce24c99af69909742466e7b56fe691188d10fb37e8ae51ac68c89a8040e6b85a2088e8132fc9fada504b061719f291cd97d6245600d4f090fcede60e080b630e4c7672e03ddc44b83fe3ec8bde088bf1dfdf87e9ff2f5684a8466970c3036c3ac3a344e73a8aecbca47ea9a433dbb320b433f20b028734a2f82726cb65369db9f83", &(0x7f0000001000)}}, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) mkdir(&(0x7f0000000100)='./file0\x00', 0xe0) socket(0x1, 0x6, 0x5) setitimer(0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) 13:34:51 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)="6367726f75703200fbcc35a290e93990dc2b9d4f02dcaf8bd7922f0d73aca0e6b8cfedd5fe8bf972c935b5e00435fb76f537e257e62e83da0000000000000000000000", 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2d, 'io'}]}, 0x4) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)={0x2, 0xe3c4, 0x81}) 13:34:51 executing program 6: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000010c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x100, 0x1000, "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"}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r1, 0x29, 0x40, 0x0, 0x300) 13:34:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mlockall(0x2) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={&(0x7f0000000000), 0xc, &(0x7f0000001400)={&(0x7f0000001040)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast2}, {}, {}, 0x0, 0x0, 0x0, 0xf0ffffff}}, 0xb8}}, 0x0) 13:34:51 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x606acae1f6679ad5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) r2 = getuid() r3 = getegid() write$FUSE_CREATE_OPEN(r1, &(0x7f0000000080)={0xa0, 0xffffffffffffffda, 0x7, {{0x3, 0x1, 0x2, 0x8, 0x2591cc2b, 0x1, {0x3, 0x77, 0x40, 0x99d1, 0x6, 0x1, 0x4, 0x10001, 0x81, 0x0, 0x100000001, r2, r3, 0x7, 0x1}}, {0x0, 0x6}}}, 0xa0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x11) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)) 13:34:51 executing program 6: clock_nanosleep(0x2, 0xfffffffffdffffff, &(0x7f0000051ff0)={0x2000000000003}, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) socketpair(0x2, 0x8000f, 0xfff, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000001100)=0x80000001, 0x4) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f00000ff000)={0x0, r0}) recvmsg(r2, &(0x7f0000172fc8)={&(0x7f0000b3aff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b36000)}, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) fanotify_init(0x4, 0x101000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x20000183) membarrier(0x10, 0x0) sysinfo(&(0x7f0000000100)=""/4096) dup2(r1, r2) r5 = gettid() ptrace$getenv(0x4201, r0, 0xfffffffffffffffc, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) tkill(r5, 0x16) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000080)=0x2) 13:34:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000600)=0x8, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000700)={@mcast2, 0x3, 0x3, 0x3, 0x4, 0x2, 0x2, 0x40}, 0x20) accept(r0, &(0x7f0000000680)=@generic, &(0x7f0000000900)=0xffffffffffffff90) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000200)) sendto$inet(r0, &(0x7f0000a88f88), 0x332, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000740)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22, @rand_addr}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x2, 0x4e21, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x80000001, 0x4}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000009c0)=""/193, &(0x7f0000000280)=0xc1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000880)={0xffff, 0x100000000, 0x7e, 0xc60, 0x9, 0x5}) pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) syz_open_pts(r3, 0x1ffd) r5 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000480)="7daa82ba42b49fe0f8dace1e99a63e7330199736360e2d39fb356928ca980ede1713bb42469a3e3c01364a6c24397a393897627952cd", 0x36, 0xffffffffffffffff) r6 = add_key(&(0x7f00000004c0)='asymmetric\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000540)="8e8043e6c81d81d58d21133ece0fc1fc3e0b551f8d0fd4b577b01c2a52be54b79cf4ef85a2c3821c9b5dc3441b3ca53516815f1c9d9e8a31de3f0c15e85f511f8de4c4356e53d5348de2cd27292b0fb39395", 0x52, 0xfffffffffffffffd) keyctl$unlink(0x9, r5, r6) fcntl$dupfd(r2, 0x0, r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="3000000000000000dfff00", 0x10) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000000780)) write$P9_RLCREATE(r4, &(0x7f0000000180)={0x18, 0xf, 0x6, {{0x8, 0x4, 0x3}, 0x7}}, 0x18) setsockopt$inet_tcp_int(r3, 0x6, 0x22, &(0x7f0000000940)=0x3, 0x4) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f00000001c0)={0x6, &(0x7f0000000800)=[{0x4, 0x8}, {0x5, 0x4000000000}, {0x7c, 0x2}, {0xffffffff, 0x8}, {0x0, 0x947d}, {0x672, 0x80000000}]}) r7 = geteuid() ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000640)=@generic={0xd4, 0xd9, 0x2d}) r8 = getuid() getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0x314) setresuid(r7, r8, r9) sendto$inet(r0, &(0x7f0000000200), 0x0, 0xc0, &(0x7f00000000c0)={0x2, 0xfffffffffffffffd}, 0xc) 13:34:51 executing program 3: r0 = getpid() ptrace$setregset(0x4205, r0, 0x823b2d1636caa046, &(0x7f0000000140)={&(0x7f00000000c0)="e416216844c8c151c54ed5566292fcdb4e435a808c5c39c88aec12ce797816d246801f0d8a2f62dda8c7bcd28aee44fb49c2f6314cbe141b8549077d99c90b0127ec42517fba34c684011cbb7c3c30a85fb8b5b505de4f86fd9d26626d1a6d75cfc1180c5b5820ff1c770d9a9488", 0x6e}) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28021) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f00000001c0), 0xc, &(0x7f0000001400)={&(0x7f0000000f80)=ANY=[@ANYBLOB="3c00010024000100757365725f6c696e6b75700000000000000000000000000000000000000000000800030006000000040004"], 0x1}}, 0x0) r2 = fcntl$getown(r1, 0x9) prlimit64(r2, 0xa, 0x0, &(0x7f0000000000)) write$evdev(r1, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0xff3e) r3 = fcntl$dupfd(r1, 0x0, r1) time(&(0x7f0000000200)) ioctl$KDENABIO(r3, 0x4b36) sysfs$1(0x1, &(0x7f0000000180)='/dev/input/event#\x00') 13:34:51 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x2) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x800009, 0x2}) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x4000, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='uid_map\x00') openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x80, 0x0) 13:34:51 executing program 4: socket$inet6(0xa, 0x806, 0x546) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) creat(&(0x7f00000001c0)='./file0\x00', 0x4) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x8040, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x34}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x881) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) [ 197.776865] IPVS: length: 193 != 8 13:34:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000040)={0x80, 0x0, {0xffffffffffffffff, 0x3, 0x200, 0x3, 0xff}}) accept$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={@mcast2, @remote, @local, 0x80000001, 0x5, 0x2d5, 0x400, 0x400, 0x2200000, r2}) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) [ 197.847531] IPVS: length: 193 != 8 13:34:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0xffffffff8d3ac5d8, &(0x7f0000000300)="6ec718be8c8c5ab5a733482c7f7456e1b39acf2186d7b5f2ce8f00f4095bc5791e627f5350223abc9b81805ba9266395b9b5a85cfb7ed49670a9913cdba8222e8076c751796a102e8fc124010da86eb53507917f13702180dd477122d23fdfc5312d25d1ea758f5b4ba336756dbc925aab689009e53f88127226d4ff032489593d16a3c3633d845ff9434a09774a1242bddea00eedcaceb113b66bd28f214966ee9c1c8ed71fa49dd34f0f96c2fd48d9afca13ea0aee1b6e2f17067517f215d28e01a11193b9e4e7ebf767040ce82253e7849905f759b842eaba083e") getuid() r1 = dup(r0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000280)={{0x77359400}, {r2, r3+30000000}}, &(0x7f0000000400)) mq_open(&(0x7f00000000c0)=']keyring\b!cgroup^\x00', 0x41, 0x0, &(0x7f0000000100)={0x3, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) accept$packet(0xffffffffffffff9c, 0x0, &(0x7f00000001c0)) r4 = eventfd2(0x0, 0x0) r5 = dup(r4) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) sendfile(r4, r6, &(0x7f0000000040), 0x2008004fffffffe) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r5, 0x1}], 0x1, &(0x7f0000000240)={0x0, r7+10000000}, &(0x7f00000002c0)={0x2}, 0x8) modify_ldt$write(0x1, &(0x7f0000000080)={0x8, 0x20001800, 0xffffffffffffffff, 0x0, 0x6, 0x2, 0x100000001, 0xf7, 0x6, 0x8}, 0x10) ioctl$HDIO_GETGEO(r6, 0x301, &(0x7f0000000180)) 13:34:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000400)=@l2, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000000)=""/117, 0x75}, 0x7}], 0x1, 0x0, &(0x7f0000000cc0)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x8) sendto(r0, &(0x7f0000000140), 0x5, 0x8001, &(0x7f0000000100)=@vsock={0x28, 0x0, 0x2710, @reserved}, 0x80) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{0x77359400}, {0x77359400}}) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000002000)=[{0x10}], 0x10}}], 0x1, 0x8000) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000180)=0xc) 13:34:52 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000002c0)=0x100000001, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="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", 0x218, 0x8000, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) [ 197.953820] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 198.181921] BUG: unable to handle kernel NULL pointer dereference at 0000000000000080 [ 198.190195] IP: [] l2tp_session_create+0xc60/0x16f0 [ 198.196905] PGD 1da0f1067 [ 198.199571] PUD 1d8fb5067 PMD 0 [ 198.203093] [ 198.204751] Oops: 0002 [#1] PREEMPT SMP KASAN [ 198.209237] Dumping ftrace buffer: [ 198.212777] (ftrace buffer empty) [ 198.216476] Modules linked in: [ 198.219798] CPU: 0 PID: 15568 Comm: syz-executor4 Not tainted 4.9.124-g09eb2ba #83 [ 198.227492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.236850] task: ffff8801bfc98000 task.stack: ffff8801b6340000 [ 198.242896] RIP: 0010:[] [] l2tp_session_create+0xc60/0x16f0 [ 198.252060] RSP: 0018:ffff8801b6347ac0 EFLAGS: 00010246 [ 198.257496] RAX: 0000000000000000 RBX: ffff8801bd2f4a00 RCX: 1ffff10037f9311d [ 198.264759] RDX: 1ffff10038d9e350 RSI: ffff8801bfc988c8 RDI: ffff8801c6cf1a80 [ 198.272019] RBP: ffff8801b6347b60 R08: ffff8801bfc988e8 R09: 0000000000000000 [ 198.279307] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8801c6cf1958 [ 198.286571] R13: 0000000000000000 R14: ffff8801c6cf1900 R15: 0000000000000000 [ 198.294323] FS: 00007f28c3ebe700(0000) GS:ffff8801db200000(0000) knlGS:0000000000000000 [ 198.302543] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 198.308418] CR2: 0000000000000080 CR3: 00000001ac7aa000 CR4: 00000000001606f0 [ 198.315681] Stack: [ 198.317820] ffffffff836c8e27 ffffffff836c9ec1 ffff8801a559cc48 0000000000000000 [ 198.325874] ffff8801c6cf1900 ffff8801bd2f4b58 ffff8801c6cf1958 ffff8801bd2f4b50 [ 198.333951] ffff8801bd2f4ab0 ffff8801c6cf1920 ffff8801a559c400 0000000000000000 [ 198.342017] Call Trace: [ 198.344621] [] ? l2tp_session_create+0xed7/0x16f0 [ 198.351109] [] ? l2tp_session_get+0x1d1/0x790 [ 198.357257] [] pppol2tp_connect+0x10d7/0x18f0 [ 198.363428] [] ? pppol2tp_seq_show+0xc30/0xc30 [ 198.369662] [] ? security_socket_connect+0x8f/0xc0 [ 198.376241] [] SYSC_connect+0x1b8/0x300 [ 198.381864] [] ? SYSC_bind+0x280/0x280 [ 198.387400] [] ? __sock_release+0x260/0x260 [ 198.393365] [] ? mntput_no_expire+0xf8/0x6f0 [ 198.399413] [] ? mnt_get_count+0x140/0x140 [ 198.405561] [] ? dput.part.29+0x16d/0x7b0 [ 198.411355] [] ? do_futex+0x17c0/0x17c0 [ 198.416977] [] ? task_work_run+0x14a/0x180 [ 198.422857] [] SyS_connect+0x24/0x30 [ 198.428223] [] ? SyS_accept+0x30/0x30 [ 198.433669] [] do_syscall_64+0x1a6/0x490 [ 198.439372] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 198.446290] Code: 00 00 49 8d be 80 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 7b 09 00 00 49 8b 86 80 01 00 00 ff 80 80 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b 55 d0 [ 198.474212] RIP [] l2tp_session_create+0xc60/0x16f0 [ 198.481023] RSP [ 198.484649] CR2: 0000000000000080 [ 198.490456] ---[ end trace 956ae35d699eea8f ]--- [ 198.495322] Kernel panic - not syncing: Fatal exception [ 198.500978] Dumping ftrace buffer: [ 198.504499] (ftrace buffer empty) [ 198.508186] Kernel Offset: disabled [ 198.511788] Rebooting in 86400 seconds..