[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 12.525167] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. [ 12.626891] random: sshd: uninitialized urandom read (32 bytes read) [ 12.821040] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.1' (ECDSA) to the list of known hosts. syzkaller login: [ 18.826784] urandom_read: 1 callbacks suppressed [ 18.826787] random: sshd: uninitialized urandom read (32 bytes read) 2018/08/07 18:57:51 fuzzer started [ 19.961655] random: cc1: uninitialized urandom read (8 bytes read) 2018/08/07 18:57:53 dialing manager at 10.128.0.26:41359 2018/08/07 18:58:04 syscalls: 1 2018/08/07 18:58:04 code coverage: enabled 2018/08/07 18:58:04 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/08/07 18:58:04 setuid sandbox: enabled 2018/08/07 18:58:04 namespace sandbox: enabled 2018/08/07 18:58:04 fault injection: CONFIG_FAULT_INJECTION is not enabled 2018/08/07 18:58:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/08/07 18:58:04 net packed injection: enabled 2018/08/07 18:58:04 net device setup: enabled [ 34.103952] random: crng init done INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes 18:59:41 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000000000006, 0x0, 0x0, 0x58fe0}]}) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000140)=""/166, 0xa6, 0x41, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 18:59:41 executing program 2: dup(0xffffffffffffff9c) getuid() seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000300)={0x0, &(0x7f00000002c0)}, 0x10) 18:59:41 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x80000000000006, 0x0, 0x0, 0x400004000050664}]}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000640)) 18:59:41 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x80000000000006, 0x0, 0x0, 0x400004000050664}]}) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) 18:59:41 executing program 4: r0 = socket(0x11, 0x803, 0x300) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x10) r1 = socket$inet(0x2, 0x80003, 0x2000000080) recvmmsg(0xffffffffffffffff, &(0x7f0000004380)=[{{&(0x7f0000002ac0)=@nfc_llcp, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000000000)=""/55, 0x37}, {&(0x7f0000002b80)=""/174, 0xae}], 0x2, &(0x7f0000004040)=""/104, 0x68, 0x1}}], 0x1, 0x0, &(0x7f0000004540)) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x40000000000014d, 0x22, 0x0) 18:59:41 executing program 5: dup2(0xffffffffffffff9c, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x4000000509fd}]}) prctl$setendian(0x14, 0x0) 18:59:41 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) readlinkat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)=""/112, 0x70) 18:59:41 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000a40)={0x14}, 0x14}}, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) [ 128.846537] IPVS: Creating netns size=2536 id=1 [ 128.896236] IPVS: Creating netns size=2536 id=2 [ 128.947665] IPVS: Creating netns size=2536 id=3 [ 128.981776] IPVS: Creating netns size=2536 id=4 [ 129.007004] IPVS: Creating netns size=2536 id=5 [ 129.068485] IPVS: Creating netns size=2536 id=6 [ 129.124014] IPVS: Creating netns size=2536 id=7 [ 129.196639] IPVS: Creating netns size=2536 id=8 [ 129.789341] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 129.868532] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 129.937606] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.020759] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.047633] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.057881] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.089524] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.120618] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.150748] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.176305] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.220121] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.250301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 130.286190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.320651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 130.346639] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.400245] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.415346] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 130.501640] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 130.517001] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.527730] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 130.536039] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 130.544828] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 130.577101] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.598982] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 130.614662] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 130.625456] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 130.688584] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 130.727059] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 130.769714] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 130.786576] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 130.800885] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 130.834934] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 130.859298] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 130.885009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.894069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.909096] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 130.932239] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 130.952207] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 130.972665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.987095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.995822] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 131.015469] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 131.024847] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 131.032589] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 131.049329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 131.061893] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.071858] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 131.087043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.098253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.111925] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 131.129317] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.143486] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.157660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.174393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.184668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.192337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.206905] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 131.224906] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.236535] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.244542] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 131.256445] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.264034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.277965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.286029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.300592] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.311033] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.321953] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 131.335057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.344533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.357315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.364822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.374041] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 131.384212] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.396568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.404186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.416528] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.430104] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 131.445110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.454788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.474187] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 131.497835] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.506303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.513869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.528798] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.539492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.548275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.558174] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 131.566975] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.576042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.583705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.610443] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.625862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.643275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.676067] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.687331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.694914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.747062] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.790786] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.812404] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.849279] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.968512] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.987992] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.998866] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 136.006565] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 136.016850] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 136.030514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.043466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.064027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.071062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.081824] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 136.092107] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 136.106657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.113488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.137645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.144475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.225046] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 136.236379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.243099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.257788] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 136.265269] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 136.279889] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 136.297594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.304602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.326185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.333138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.505829] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 136.514906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.528811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 18:59:50 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xff80) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xffffffffffffffff, 0x102012, r1, 0x0) 18:59:50 executing program 0: 18:59:50 executing program 0: 18:59:50 executing program 0: 18:59:50 executing program 5: 18:59:50 executing program 0: 18:59:50 executing program 5: 18:59:50 executing program 4: 18:59:50 executing program 4: 18:59:50 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000000000006, 0x0, 0x0, 0x58fe0}]}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000080)) 18:59:50 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50dc6}]}) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)) 18:59:50 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000000000006, 0x0, 0x0, 0x58fe0}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002f40), 0x0, 0x0, 0x0) 18:59:50 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50dc6}]}) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) 18:59:50 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x80000000000006, 0x0, 0x0, 0x400004000050664}]}) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 18:59:50 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50dc6}]}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000000c0)={'syz_tun\x00'}) 18:59:50 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x4000000509fd}]}) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)) 18:59:50 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f00000003c0)) 18:59:50 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50dc6}]}) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000000c0)) 18:59:50 executing program 5: socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000180)) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000001c0)={'ah\x00'}, &(0x7f0000000200)=0x1e) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50dc6}]}) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, &(0x7f0000000280)=0x1c) 18:59:50 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x80000000000006, 0x0, 0x0, 0x400004000050664}]}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000bc0)) 18:59:50 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 18:59:50 executing program 6: openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x4000000509fd}]}) prctl$setendian(0x14, 0x0) 18:59:50 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x58fe0}]}) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000540), &(0x7f0000000580)=0x4) 18:59:50 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000000000006, 0x0, 0x0, 0x58fe0}]}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000140)=""/135, &(0x7f0000000080)=0x87) 18:59:50 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50dc6}]}) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) 18:59:50 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) getgroups(0x0, &(0x7f0000000200)) 18:59:50 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x80000000000006, 0x0, 0x0, 0x400004000050664}]}) getdents64(0xffffffffffffffff, &(0x7f0000000540)=""/252, 0xfc) 18:59:50 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x80000000000006, 0x0, 0x0, 0x400004000050664}]}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 18:59:50 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x4000000509fd}]}) sendto$unix(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 18:59:50 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x80000000000006, 0x0, 0x0, 0x400004000050664}]}) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000100)={0x51, 0x7d, 0x0, {0x0, 0x4a, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, "", 0xe, '(md5sumcpuset.', 0x8, 'trusted-', 0x1, '('}}, 0x51) 18:59:50 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50dc6}]}) seccomp(0x0, 0x0, &(0x7f0000000480)={0x0, &(0x7f0000000040)}) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000240)) 18:59:50 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50dc6}]}) sched_getscheduler(0x0) 18:59:50 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x80000000000006, 0x0, 0x0, 0x400004000050664}]}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000180)=""/116) 18:59:50 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x80000000000006, 0x0, 0x0, 0x40000000005066a}]}) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) 18:59:50 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) arch_prctl(0x0, &(0x7f0000000180)) 18:59:50 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) 18:59:51 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x4000000509fd}]}) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000400)) 18:59:51 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) inotify_init() 18:59:51 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50dc6}]}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f0000000080), 0xc, &(0x7f0000002c40)}, 0x0) 18:59:51 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000200)={0x7}, 0x7) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x4000000509fd}]}) setpriority(0x0, 0x0, 0x0) 18:59:51 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x4000000509fd}]}) rt_sigsuspend(&(0x7f0000000100), 0x8) 18:59:51 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x4000000509fd}]}) mkdirat(0xffffffffffffffff, &(0x7f00000012c0)='./file0/file0\x00', 0x0) 18:59:51 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50e54}]}) capget(&(0x7f0000000200), &(0x7f0000000240)) 18:59:51 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50dc6}]}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) 18:59:51 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) 18:59:51 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000200)) 18:59:51 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x80000000000006, 0x0, 0x0, 0x400004000050664}]}) writev(0xffffffffffffffff, &(0x7f0000000780), 0x0) 18:59:51 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x80000000000006, 0x0, 0x0, 0x400004000050664}]}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x7, 0x0, {0x2, '>&'}}, 0xb) 18:59:51 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) ftruncate(0xffffffffffffffff, 0x0) 18:59:51 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000040)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50b94}]}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)) 18:59:51 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x4000000509fd}]}) shutdown(0xffffffffffffffff, 0x0) 18:59:51 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)) 18:59:51 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000240)={0xb, 0x7, 0x0, {0x2, ']e'}}, 0xb) 18:59:51 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x80000000000006, 0x0, 0x0, 0x400004000050664}]}) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000040)={0x14}, 0x14) 18:59:51 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) geteuid() 18:59:51 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50dc6}]}) syncfs(0xffffffffffffffff) 18:59:51 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50dc6}]}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000180)) 18:59:51 executing program 5: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) read$FUSE(r1, &(0x7f0000000180), 0x1000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000040)={0x0, 0x1, [@link_local]}) prlimit64(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)) 18:59:51 executing program 1: r0 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f0000000380)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/196}]}, 0x8}], 0x30, 0x40010000, 0x0) 18:59:51 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000001400)="0a5cc80700315f85714070") mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r2, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) tkill(r3, 0x1004000000016) close(r1) 18:59:51 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x4000000509fd}]}) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) 18:59:51 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x80000000000006, 0x0, 0x0, 0x400004000050664}]}) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 18:59:51 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50dc6}]}) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f00000011c0)={&(0x7f00000001c0)}) 18:59:51 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50dc6}]}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000240)={'ip6_vti0\x00'}) 18:59:51 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x80000000000006, 0x0, 0x0, 0x400004000050664}]}) prctl$setmm(0x23, 0x0, &(0x7f0000ffc000/0x2000)=nil) 18:59:51 executing program 3: 18:59:51 executing program 7: 18:59:51 executing program 3: 18:59:51 executing program 7: 18:59:51 executing program 7: 18:59:51 executing program 2: 18:59:51 executing program 0: 18:59:51 executing program 4: 18:59:51 executing program 3: 18:59:51 executing program 6: 18:59:51 executing program 2: 18:59:51 executing program 5: 18:59:51 executing program 1: 18:59:51 executing program 4: 18:59:51 executing program 7: 18:59:51 executing program 6: 18:59:51 executing program 1: 18:59:51 executing program 4: 18:59:51 executing program 7: 18:59:51 executing program 0: 18:59:51 executing program 5: 18:59:51 executing program 3: 18:59:51 executing program 2: 18:59:51 executing program 3: 18:59:51 executing program 6: 18:59:51 executing program 7: 18:59:51 executing program 5: 18:59:51 executing program 2: 18:59:51 executing program 1: 18:59:51 executing program 0: 18:59:51 executing program 4: 18:59:51 executing program 5: 18:59:51 executing program 7: 18:59:51 executing program 2: 18:59:51 executing program 3: 18:59:51 executing program 1: 18:59:51 executing program 0: 18:59:51 executing program 6: 18:59:51 executing program 5: 18:59:51 executing program 7: 18:59:51 executing program 4: 18:59:51 executing program 2: 18:59:51 executing program 6: 18:59:51 executing program 3: 18:59:51 executing program 0: 18:59:51 executing program 1: 18:59:51 executing program 4: 18:59:51 executing program 7: 18:59:51 executing program 5: 18:59:51 executing program 3: 18:59:51 executing program 2: 18:59:51 executing program 0: 18:59:51 executing program 6: 18:59:51 executing program 5: 18:59:51 executing program 4: 18:59:51 executing program 3: 18:59:51 executing program 7: 18:59:51 executing program 1: 18:59:51 executing program 6: 18:59:51 executing program 0: 18:59:51 executing program 2: 18:59:51 executing program 5: 18:59:51 executing program 4: 18:59:51 executing program 7: 18:59:52 executing program 0: 18:59:52 executing program 1: 18:59:52 executing program 5: 18:59:52 executing program 2: 18:59:52 executing program 6: 18:59:52 executing program 3: 18:59:52 executing program 4: 18:59:52 executing program 7: 18:59:52 executing program 5: 18:59:52 executing program 0: 18:59:52 executing program 1: 18:59:52 executing program 4: 18:59:52 executing program 6: 18:59:52 executing program 3: 18:59:52 executing program 2: 18:59:52 executing program 1: 18:59:52 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000100)={0x14}, 0x14) 18:59:52 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000100)=0xffffffffffffffa2) 18:59:52 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000100), 0x4) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x80000000000006, 0x0, 0x0, 0x400004000050664}]}) rt_sigpending(&(0x7f0000000000), 0x8) 18:59:52 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 18:59:52 executing program 3: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) shutdown(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x200008, &(0x7f0000000000)) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/33, 0x21) 18:59:52 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x4000000509fd}]}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)="764d26f16acd4dd99600000000000100") 18:59:52 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000000c0)={0x0, @broadcast, 0x0, 0x0, 'wrr\x00'}, 0x2c) 18:59:52 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50dc6}]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@remote, @in6=@remote}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) 18:59:52 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x80000000000006, 0x0, 0x0, 0x400004000050664}]}) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040), &(0x7f0000000140)=0x4) 18:59:52 executing program 4: getpid() ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000100)) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50dc6}]}) keyctl$get_keyring_id(0x0, 0x0, 0x0) 18:59:52 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50b94}]}) mlockall(0x0) 18:59:52 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000000000006, 0x0, 0x0, 0x58fe0}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000240)=ANY=[], 0x0) 18:59:52 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:59:52 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 18:59:52 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000200)={0x7}, 0x7) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x4000000509fd}]}) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000140)) 18:59:52 executing program 0: connect$netlink(0xffffffffffffffff, &(0x7f0000000280)=@proc, 0xc) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x80000000000006, 0x0, 0x0, 0x40000000005066a}]}) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000200)={0x7}, 0x7) 18:59:52 executing program 6: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000080)="4c0000001300ff09fffd956fa283b70000ffff07000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 18:59:52 executing program 2: ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000040)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x2000ec0d, &(0x7f00000069c0)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000006200)=[{{&(0x7f0000001700)=@alg, 0x1c, &(0x7f0000001780), 0x0, &(0x7f00000017c0)=""/193, 0xc1}}], 0x26b, 0x0, &(0x7f0000006400)={0x0, 0x1c9c380}) 18:59:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shutdown(r0, 0x1) 18:59:52 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) 18:59:52 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x80000000000006, 0x0, 0x0, 0x400004000050664}]}) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000140)) 18:59:52 executing program 3: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) syslog(0xa, 0x0, 0x0) 18:59:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 18:59:52 executing program 6: seccomp(0x0, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) getegid() seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x507a9}]}) getegid() 18:59:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0000063fc90000000000000003000000000000000400000000000000000065750ede825e45a90f3d09876e700cd4e191a1f98937702d8f952bb12ed909205c7333bb937d0e28d49fffffe1ffffffff1c8275dd4b26916a0dc38b518cdf628235cebb98b79414d05501b53517cdf5426294335b7189c3003b2cbdae69c72000000000000000710e13"], 0x88) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x4) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000100)) 18:59:52 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x80000000000006, 0x0, 0x0, 0x40000000005066a}]}) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) 18:59:52 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50e54}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) 18:59:52 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) 18:59:52 executing program 7: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)) 18:59:52 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x80000000000006, 0x0, 0x0, 0x400004000050664}]}) openat$random(0xffffffffffffff9c, &(0x7f0000000740)='/dev/urandom\x00', 0x0, 0x0) 18:59:52 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50dc6}]}) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @multicast2}}) 18:59:52 executing program 3: openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x80000000000006, 0x0, 0x0, 0x400004000050664}]}) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000840)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 18:59:52 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000000000006, 0x0, 0x0, 0x58fe0}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'btrfs.', '\x00'}, &(0x7f0000000080)=""/118, 0x76) 18:59:52 executing program 4: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) fallocate(r0, 0x0, 0x0, 0x800) 18:59:52 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$getreaper(0x67, &(0x7f00000000c0)) 18:59:52 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x4000000509fd}]}) times(&(0x7f0000000240)) 18:59:52 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000140)) 18:59:52 executing program 4: r0 = socket(0x11, 0x803, 0x300) modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) r1 = socket$inet(0x2, 0x80003, 0x2000000080) recvmmsg(0xffffffffffffffff, &(0x7f0000004380), 0x0, 0x0, &(0x7f0000004540)) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x40000000000014d, 0x0, 0x0) 18:59:52 executing program 1: dup2(0xffffffffffffff9c, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x4000000509fd}]}) setxattr(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)=@random={'security.', "657468309a00"}, &(0x7f00000007c0)="68756765746c622e324d422e757c6167655f696e5f627974657300746f7f17fd00b7f34126883ae314a9", 0x2a, 0x0) 18:59:52 executing program 0: lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r1, &(0x7f0000000140)={0x11, 0x17, 0x0, 0x1, 0x0, 0x6, @random="6b68c843c26c"}, 0x14) 18:59:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@fragment, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=""/208, &(0x7f0000000000)=0xd0) 18:59:52 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:59:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback}, 0x10) 18:59:52 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000200)={0x7}, 0x7) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x4000000509fd}]}) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)) 18:59:52 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) prctl$setendian(0x14, 0x0) perf_event_open(&(0x7f0000aaa000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) fdatasync(r0) creat(&(0x7f00000000c0)='./file0\x00', 0x20005f) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/64, 0x40) 18:59:52 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50dc6}]}) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa, '/dev/full\x00'}}, 0x28) 18:59:52 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000000000006, 0x0, 0x0, 0x58fe0}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f00000008c0)=@xdp, &(0x7f0000000940)=0x80) 18:59:52 executing program 3: write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000200)={0x7}, 0x7) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x4000000509fd}]}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x8) 18:59:52 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50dc6}]}) clock_nanosleep(0x0, 0x0, &(0x7f00000025c0), 0x0) 18:59:52 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r0, 0x40085504, &(0x7f0000000140)) 18:59:52 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2000000000000034, &(0x7f0000000040)=[{}]}) 18:59:52 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) wait4(0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)) 18:59:52 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) fsetxattr(0xffffffffffffffff, &(0x7f00000004c0)=@random={'os2.', '-cgroupsystem\x00'}, &(0x7f0000000500)='%eth1\x00', 0x6, 0x0) 18:59:53 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) epoll_wait(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0) 18:59:53 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000000000006, 0x0, 0x0, 0x58fe0}]}) r0 = open(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000002c0)) fcntl$lock(r0, 0x0, &(0x7f0000000740)) 18:59:53 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50dc6}]}) ptrace(0xffffffffffffffff, 0x0) 18:59:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r0, 0x40085504, &(0x7f0000000140)) 18:59:53 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x50e51}]}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 18:59:53 executing program 2: 18:59:53 executing program 0: 18:59:53 executing program 2: 18:59:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r0, 0x40085504, &(0x7f0000000140)) 18:59:53 executing program 7: 18:59:53 executing program 0: 18:59:53 executing program 5: 18:59:53 executing program 2: 18:59:53 executing program 3: 18:59:53 executing program 0: 18:59:53 executing program 7: 18:59:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r0, 0x40085504, &(0x7f0000000140)) 18:59:53 executing program 6: 18:59:53 executing program 5: 18:59:53 executing program 2: 18:59:53 executing program 1: 18:59:53 executing program 3: 18:59:53 executing program 5: 18:59:53 executing program 0: 18:59:53 executing program 7: 18:59:53 executing program 2: 18:59:53 executing program 6: 18:59:53 executing program 3: 18:59:53 executing program 1: 18:59:53 executing program 5: 18:59:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_netdev_private(r0, 0x40085504, &(0x7f0000000140)) 18:59:53 executing program 2: 18:59:53 executing program 6: 18:59:53 executing program 7: 18:59:53 executing program 0: 18:59:53 executing program 3: 18:59:53 executing program 1: 18:59:53 executing program 7: 18:59:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_netdev_private(r0, 0x40085504, &(0x7f0000000140)) 18:59:53 executing program 5: 18:59:53 executing program 0: 18:59:53 executing program 6: 18:59:53 executing program 3: 18:59:53 executing program 1: 18:59:53 executing program 2: 18:59:53 executing program 5: 18:59:53 executing program 3: 18:59:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_netdev_private(r0, 0x40085504, &(0x7f0000000140)) 18:59:53 executing program 6: 18:59:53 executing program 2: 18:59:53 executing program 7: 18:59:53 executing program 0: 18:59:53 executing program 3: 18:59:53 executing program 5: 18:59:53 executing program 7: 18:59:53 executing program 1: 18:59:53 executing program 6: 18:59:53 executing program 3: 18:59:53 executing program 1: 18:59:53 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020307031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 18:59:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @broadcast}, 0x10) 18:59:53 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrusage(0x0, &(0x7f0000000000)) 18:59:53 executing program 7: socket$netlink(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setfsgid(0x0) 18:59:53 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x40085504, &(0x7f0000000140)) 18:59:53 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0x1) r0 = socket$inet_tcp(0x2, 0x3, 0x6) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000d80)=[{0x38, 0x0, 0x7, "86265c2bcc325e12dcd67d2393d286144dd23b178f49bfba8d0e777fd81edb948b"}], 0x38}, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)="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") 18:59:53 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 18:59:53 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "955d2a", 0x30, 0x0, 0x0, @empty, @remote, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "8b52c3", 0x0, 0x0, 0x0, @ipv4={[], [], @remote}, @dev}}}}}}}, &(0x7f00000005c0)={0x1, 0x1}) 18:59:53 executing program 6: r0 = eventfd2(0x0, 0x1) prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) setitimer(0x0, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000080)) write(r0, &(0x7f00000002c0)="62a36b83263a2d3d", 0x8) 18:59:53 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x40085504, &(0x7f0000000140)) 18:59:53 executing program 5: pipe2(&(0x7f0000000180), 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50e54}]}) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000480)) 18:59:53 executing program 2: inotify_init() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b85}]}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='syzkaller1\x00', 0x10) 18:59:53 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000100)) 18:59:53 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50dc6}]}) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000340)) 18:59:53 executing program 6: 18:59:53 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x40085504, &(0x7f0000000140)) 18:59:53 executing program 0: 18:59:53 executing program 6: 18:59:53 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b85}]}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:59:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r0, 0x40085504, &(0x7f0000000140)) 18:59:53 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='lo\x00', 0x10) 18:59:53 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50e54}]}) poll(&(0x7f0000000100), 0x0, 0x0) 18:59:53 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) keyctl$search(0xa, 0x0, &(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340), 0x0) 18:59:53 executing program 7: pipe2(&(0x7f0000000180), 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50e54}]}) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f00000003c0)) 18:59:53 executing program 2: dup2(0xffffffffffffff9c, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x4000000509fd}]}) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f0000000800)) 18:59:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r0, 0x40085504, &(0x7f0000000140)) 18:59:53 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x10000006, 0x0, 0x0, 0x100000000050ee0}]}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}) 18:59:53 executing program 0: pipe2(&(0x7f0000000180), 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50e54}]}) readlinkat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/192, 0xc0) 18:59:53 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 18:59:53 executing program 6: pipe2(&(0x7f0000000180), 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50e54}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000540)) 18:59:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r0, 0x40085504, &(0x7f0000000140)) 18:59:53 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x10000006, 0x0, 0x0, 0x100000000050ee0}]}) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) 18:59:53 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000840)}, 0x0) 18:59:53 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) socket$unix(0x1, 0x0, 0x0) 18:59:54 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x4000000509fd}]}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) 18:59:54 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x40085504, &(0x7f0000000140)) 18:59:54 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200), 0x0) 18:59:54 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b85}]}) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000180)) 18:59:54 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x80000000000006, 0x0, 0x0, 0x400004000050664}]}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0), 0x10) 18:59:54 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x40085504, &(0x7f0000000140)) 18:59:54 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000000000006, 0x0, 0x0, 0x58fe0}]}) r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) accept4$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10, 0x0) 18:59:54 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000000000006, 0x0, 0x0, 0x58fe0}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 18:59:54 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50dc6}]}) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x90) 18:59:54 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x40085504, &(0x7f0000000140)) 18:59:54 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x80000000000006, 0x0, 0x0, 0x400004000050664}]}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000200)) 18:59:54 executing program 3: getrandom(&(0x7f0000000140)=""/45, 0x2d, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) 18:59:54 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50dc6}]}) sendmsg(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000580)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000780)}, 0x0) 18:59:54 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000140)) 18:59:54 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000000000006, 0x0, 0x0, 0x58fe0}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000000)={@empty, @rand_addr}, &(0x7f0000000080)=0x8) 18:59:54 executing program 0: pipe(&(0x7f0000000300)) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50dc6}]}) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000001c0), 0xc) 18:59:54 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000140)) 18:59:54 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000000000006, 0x0, 0x0, 0x58fe0}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 18:59:54 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x80000000000006, 0x0, 0x0, 0x400004000050664}]}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)={'nat\x00', 0x2, [{}, {}]}, 0x48) 18:59:54 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000000000006, 0x0, 0x0, 0x58fe0}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000180), &(0x7f0000000080)=0xfffffffffffffe86) 18:59:54 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000000000006, 0x0, 0x0, 0x58fe0}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) waitid(0x0, r0, 0x0, 0x0, 0x0) 18:59:54 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50aa0}]}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)) 18:59:54 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000140)) 18:59:54 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x80000000000006, 0x0, 0x0, 0x400004000050664}]}) fcntl$getown(0xffffffffffffffff, 0x9) 18:59:54 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x80000000000006, 0x0, 0x0, 0x400004000050664}]}) writev(0xffffffffffffffff, &(0x7f00000004c0), 0x0) 18:59:54 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50dc6}]}) select(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x77359400}) 18:59:54 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @local}}}, 0x108) 18:59:54 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000000000006, 0x0, 0x0, 0x58fe0}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x480, 0x118, 0x118, 0x118, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000000), {[{{@arp={@loopback, @empty, 0x0, 0x0, @mac=@dev, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'tunl0\x00', 'ip6_vti0\x00'}, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac, @dev, @remote}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @loopback, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) 18:59:54 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000480)={'bridge0\x00', {0x2, 0x0, @dev}}) 18:59:54 executing program 6: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) read(0xffffffffffffffff, &(0x7f0000000140)=""/37, 0x3) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x80000000000006, 0x0, 0x0, 0x400004000050664}]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@loopback, @in6=@ipv4={[], [], @loopback}}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000380)=0xe8) 18:59:54 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, &(0x7f00000001c0)=0x80) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x80000000000006, 0x0, 0x0, 0x400004000050664}]}) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 18:59:54 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x40000005097b}]}) fchmod(0xffffffffffffffff, 0x0) 18:59:54 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x80000000000006, 0x0, 0x0, 0x400004000050664}]}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)=0x4) 18:59:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000180)="7f", 0x1, 0x0, &(0x7f0000000380)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040)='[', 0x1, 0x80, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='lo\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 18:59:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.events\x00', 0xea02ffe0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x50}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x9011, r0, 0x0) 18:59:54 executing program 6: r0 = socket(0x10000000a, 0x3, 0x6) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={"6272696467653000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffff9}) 18:59:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000003c0)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000240)}}}], 0x0, 0x0, &(0x7f0000000480)}) 18:59:54 executing program 3: rename(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='./file0\x00') 18:59:54 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a") flistxattr(r0, &(0x7f0000000040)=""/107, 0x6b) 18:59:54 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) lchown(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) 18:59:54 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x80000000000006, 0x0, 0x0, 0x400004000050664}]}) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000100)) 18:59:54 executing program 0: 18:59:54 executing program 1: 18:59:54 executing program 3: 18:59:54 executing program 1: 18:59:54 executing program 3: [ 142.062365] binder: 7745:7749 ERROR: BC_REGISTER_LOOPER called without request [ 142.098760] binder: 7745:7760 got reply transaction with no transaction stack 18:59:54 executing program 0: 18:59:54 executing program 7: 18:59:54 executing program 6: 18:59:54 executing program 3: 18:59:54 executing program 1: 18:59:54 executing program 5: [ 142.141845] binder: 7745:7760 transaction failed 29201/-71, size 0-0 line 2921 [ 142.214201] binder_alloc: binder_alloc_mmap_handler: 7745 20010000-20013000 already mapped failed -16 [ 142.226486] binder: BINDER_SET_CONTEXT_MGR already set [ 142.226499] binder: 7745:7760 ioctl 40046207 0 returned -16 [ 142.267910] binder_alloc: 7745: binder_alloc_buf, no vma [ 142.273813] binder: 7745:7792 transaction failed 29189/-3, size 0-0 line 3136 [ 142.281694] binder: 7745:7760 ERROR: BC_REGISTER_LOOPER called without request [ 142.290532] binder: undelivered TRANSACTION_ERROR: 29189 [ 142.296742] binder: release 7745:7749 transaction 2 in, still active 18:59:54 executing program 2: 18:59:54 executing program 7: 18:59:54 executing program 5: 18:59:54 executing program 0: [ 142.303278] binder: send failed reply for transaction 2 to 7745:7749 [ 142.310116] binder: undelivered TRANSACTION_ERROR: 29201 [ 142.315861] binder: undelivered TRANSACTION_COMPLETE [ 142.321087] binder: undelivered TRANSACTION_ERROR: 29189 18:59:55 executing program 4: 18:59:55 executing program 1: 18:59:55 executing program 7: 18:59:55 executing program 6: 18:59:55 executing program 3: 18:59:55 executing program 5: 18:59:55 executing program 2: 18:59:55 executing program 0: 18:59:55 executing program 7: 18:59:55 executing program 6: 18:59:55 executing program 2: 18:59:55 executing program 1: 18:59:55 executing program 5: 18:59:55 executing program 3: 18:59:55 executing program 0: 18:59:55 executing program 6: [ 146.459176] IPVS: Creating netns size=2536 id=9 [ 146.648437] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.663116] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.726782] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.741761] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.803887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.819697] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.834714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.851107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.558180] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 147.595044] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 147.601685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.609141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 19:00:00 executing program 4: 19:00:00 executing program 6: 19:00:00 executing program 1: 19:00:00 executing program 5: 19:00:00 executing program 2: 19:00:00 executing program 0: 19:00:00 executing program 7: 19:00:00 executing program 3: 19:00:00 executing program 1: 19:00:00 executing program 5: 19:00:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000), 0x4) 19:00:00 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') fstat(r0, &(0x7f00000002c0)) 19:00:00 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2, [@rand_addr=0xfffffffffffffffd, @rand_addr]}, 0x18) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xe0000000, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) 19:00:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(r0, 0x5406, 0x7ffffa) 19:00:00 executing program 1: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000040), 0x0, [{}, {}]}, 0x98) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') 19:00:00 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000000000006, 0x0, 0x0, 0x58fe0}]}) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 19:00:00 executing program 4: socket$unix(0x1, 0x1000000002, 0x0) r0 = socket$unix(0x1, 0x10000000002, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000002a00)={0x8, 0x4, 0xb2b, 0x744, 0xffffffffffffffcb, 0x4}) inotify_init1(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000100)) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r4 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x9, 0x0) inotify_init1(0x800) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r6 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, 0x0) keyctl$get_security(0x11, r6, &(0x7f0000002900)=""/213, 0x33b) ioctl$LOOP_CLR_FD(r3, 0x4c01) 19:00:00 executing program 2: accept4(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f00000000c0)="41bcfb5a324934501033e3df2799c01d52902c7968521cf13847bdbda8c5a6eb269a8d6b6cb4", 0x26) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f00001db000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r1, 0x40085504, &(0x7f0000000140)) 19:00:00 executing program 7: r0 = socket(0x10, 0x2, 0xa) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x684200, 0x0) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000440)=""/5) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000200)) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000100)=""/136, &(0x7f00000001c0)=0x88) prctl$setendian(0x14, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f00000002c0)={0x7, 0x200, 0x7, 0x6, 0xfffffffffffff801, 0x8}) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000480)={'gretap0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="35000000000004000000000000004002ac1414aa000000080400000000000000000000ff000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000dfd66338cd1d000000000000007d61d075e302ea54e1c182e278a7241e483187af0100008000000000a2d911d01fcc357f3114994487935b4bff79dfd8fd8541613d93314f4e4a08000200ff7f0000000000002500000000000000ffffffff0000000090027fdc8888842f4f60729dc1c37d70b2f58f267b00"]}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000340)={0x0, 0x0, 0xc97, 0x6, 0x6c}) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x4}, 0x4) r4 = socket(0x1, 0x804, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000380)='yeah\x00', 0x5) sendfile(r0, r3, &(0x7f00000000c0), 0x200080000002) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000003c0)='dummy0\x00') 19:00:00 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000540)={@dev}, &(0x7f0000000600)=0xc) r2 = socket(0x2, 0x80000000000001, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/189) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="295ee1311f16f477") ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000380)) fstat(r3, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet(0x2, 0x805, 0x7f) r7 = getgid() setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, r7}, 0xc) r8 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r8) ioprio_get$pid(0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000001980)={@remote, @local, @loopback, 0x3, 0x7f, 0x3, 0x100, 0x0, 0x200}) clock_nanosleep(0x1, 0x1, &(0x7f0000000580), &(0x7f00000005c0)) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) sched_yield() ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000640)={'team_slave_0\x00'}) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, 0xfffffffffffffffe) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500)={0x0, r5, r6}, 0xc) 19:00:00 executing program 1: r0 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x2}, 0x20) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000000c0)={'raw\x00', 0xaa, "f8976a9752bc7c2dfc04766dbfbd5d8d79237c588262af1bba3a8c38684a49404daf14d2b4f2f13e503608373e0d1115f9b47fefeb459cd30f2bc661db8b734a76c6bb10753480fb77b908d14f9d598f2e7d4f3964b2370bef5b6f6d1c30f7ed3bc29f6a3c39b7499108bd8d43d8b7585d2addbd82c55b45abafdfc61f49005151df7d1cb320ff5452a679f7491ff6b7821df0bb90ef03b39a4aef3dd1f88eb40da759abd719ada1d9aa"}, &(0x7f0000000000)=0xce) 19:00:00 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000280)=0x4000000110) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x2a, 0x8000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x1, 0x82) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000007c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f0000000400)=""/160, 0xa0}], 0x2, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000005c0)) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$fiemap(r3, 0x40086602, &(0x7f0000000140)=ANY=[]) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r4, 0x4, 0x4000) write$selinux_access(r4, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) lgetxattr(&(0x7f0000000640)='./file0/file0\x00', &(0x7f0000000800)=ANY=[@ANYBLOB="73656375726974792e2f43d652a27d94c0e67573722f7362696e2f6e747064c4d6c0e01ac777f1f86e629d85032c115afedb5421fedc9469591e1b03583531639b566400db36d6ccaaa5303029837870b13ff89ff54f55be3de87a4f966c245bc0e1befa2fd127e075aedba2e8038d0b83140e144c489dd52b007007ba68d866095c9590c510f01910af3e94d09977b46edf0e2e96da78b6bbd3599c761bc7c7cc87ca49f20c73a84285a13010c1580ce59f009391828a1c"], &(0x7f00000006c0)=""/208, 0xd0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) ptrace$peekuser(0x3, r6, 0x6) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0)={@empty, r5}, 0x14) signalfd(r1, &(0x7f0000000200)={0x3}, 0x8) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) prctl$setname(0xf, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00') timer_create(0x3, &(0x7f00000003c0)={0x0, 0x3e, 0x3}, &(0x7f0000000540)=0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) timer_delete(r7) prlimit64(0x0, 0x0, &(0x7f0000000140)={0xfffffffffffffffc}, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000680)) 19:00:00 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000040)="aab865953d8a8516c2d3ab95354d3ff5ce05d28e832fe1660b45f968") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'\x00', {0x2, 0x4e24, @remote}}) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) ioctl$sock_netdev_private(r0, 0x40085504, &(0x7f0000000140)) [ 147.992183] hrtimer: interrupt took 36313 ns 19:00:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_extract_tcp_res(&(0x7f00000000c0), 0x8d5, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x48, &(0x7f0000000080)="5c9be781", 0x4) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x10080, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000040)={0x80000001, 0x2, 0x0, 0x58c6a65d}, 0xfffffffffffffdc2) 19:00:00 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80002, 0x0) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000180)={0x4e3, 0xffffffffffffff6b}) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000700)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@posixacl='posixacl'}, {@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}, {@privport='privport'}, {@cachetag={'cachetag', 0x3d, 'trans=fd,'}}, {@access_user='access=user'}]}}) renameat2(r2, &(0x7f0000000400)='./file0\x00', r2, &(0x7f0000000440)='./file0\x00', 0x1) umount2(&(0x7f0000000500)='./file0\x00', 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f00000004c0)={'icmp\x00'}, &(0x7f0000000600)=0xfffffffffffffeca) 19:00:00 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xa0010, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a40)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000280)={0x4, 0x9, 0xffffffffffffff58, 0xffffffff}) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$FUSE_BMAP(r0, &(0x7f0000000300)={0x18, 0x0, 0x5, {0x9}}, 0x18) fcntl$setstatus(r3, 0x4, 0x6100) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) sendfile(r3, r4, &(0x7f0000002780), 0x8000fffffffe) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x30f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000780)=""/228, &(0x7f0000000880)=0xe4) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000900), 0x4) sendto$inet(r1, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r1, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xd13) 19:00:00 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r0, 0x40085504, &(0x7f0000000140)) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x7a) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x515000, 0x0) 19:00:00 executing program 6: syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000900), 0x100020, &(0x7f0000000540)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYRESHEX, @ANYRES32]) syz_mount_image$btrfs(&(0x7f0000000580)='btrfs\x00', &(0x7f00000005c0)='./file1\x00', 0x6, 0x2, &(0x7f0000000700)=[{&(0x7f0000000600)="faac3a07909ea82c741c71cc5bd01b67cbaf32595a1eb88250a42eb18253c1411b54d6488d83", 0x26, 0xe21}, {&(0x7f0000000640)="01472b86f0ed6f0dbca8eb8e0078488b37a165d7149a9e2a3df39643c707faf01e893bff27a6686ea35581951213507b25ef0a73186848144c7bf80aff8614d5646e92efce0aacafc8800f3f23811c50ebc7abd5584d31baf81835bdad60e16fbf330b285eb071d1298de6239dc8e30979133feecb1ca1ab11c5828938d3980c036fed75305ecd2dfb7c10843848a0afa78dd0471e289fcec65764d79ca242b1573e744ecdbb8890dcc43e41f769f52ae1b76a8951ccf50b24cfe4", 0xbb, 0x4}], 0x1020000, &(0x7f0000000740)=ANY=[@ANYBLOB="6175746f6465667261672c73706163655f63616368653d76322c636f6d70726573732c7573206776eaff5d9273654fe265173a6065725f73756276"]) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000500)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000009c0)={{0xa, 0x4e20, 0x5, @empty, 0x9}, {0xa, 0x4e20, 0x3ff, @mcast1, 0x401}, 0x3ff, [0x2, 0xdad, 0x7, 0x17d, 0xff, 0x2, 0x800000008, 0xffffffffffff7fff]}, 0x5c) mount$9p_rdma(&(0x7f0000000780)='127.0.0.1\x00', &(0x7f00000007c0)='./file2\x00', &(0x7f0000000800)='9p\x00', 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532322c73713d3078303030303030303030303030303030352c70726976706f72742c73713d3078303030303030303030303030303030332c73713d3078303030303030303030303030303030362c74696d656f75743d30783030303030303030303030303030303164656275673d3078303030303030303030303030303030362c706f73697861636c2c73713d3078303030303030303030303030306666662c007abae8914d60dbcb6211b11f7b46be670f0696f9d8c50163ccf6cc46c7be86a17e4d809bab1487e510924b72e08b7e42e3037d356c4205370b7af8567cc21cda5011aad150ef8f979bf1f8222ff8dcf79e3aa20600f34d5fbedb7f4ddf60598dbdab94c0b4c59582a8751d2f4591a49e547186a0cc9777d7980a07205a"]) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000880)={0x1f, {0x2, 0x4e24, @loopback}, {0x2, 0x4e21, @rand_addr=0x8}, {0x2, 0x4e22, @multicast1}, 0x40, 0x80000001, 0x2, 0x8, 0x0, &(0x7f0000000840)='ip6tnl0\x00', 0x1, 0x7, 0x5}) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x2188488f, 0x6, &(0x7f0000000440)=[{&(0x7f0000000080)="bf772d2360f8a0e14ff34d1feeb12aaf4b72e0f465148c729cf43e0285d4cb4fa0dd3fb113c4e9234c5002ba49fce25f45db16fc637f778ac118b46e5e75dd91024df37f13176f574dbbee666bb2cf", 0x4f, 0x3cc}, {&(0x7f00000001c0)="81d601a8e8681e234dd88bdb8e1d9a60ba51c9789a068cfacd189deacc6973bdd89a66cff11e9b99be2f0c89931c03a454a8263df187f6a2df199b08563c3a961b91a4e95654", 0x46, 0x800}, {&(0x7f0000000100)="b16b8a7ae1800d28", 0x8, 0x45e3}, {&(0x7f0000000240)="a6ac0a0d940ce3ea82ac11e0c2fd8c2a7745eca17253a53dc6a30ead78072be7d9e3b2aa0995bf5d425d67ec8302ec7fe856d57d1bbc456da9e4559d52b45ae580484c0479b781d3363a5b30a277a64a62eb1d23649463bedea2939ecadf388e4312e3871956a47f5bf56503c788c7ac08b7c100d598057239968411d3e9acd68cb2aa82d590850f3b254d01186c445db07c7fb29882f434a8618d8a596b7bed6909b2134c1fa0df86cd63f0bc8fd019a6dd0b84", 0xb4, 0x3ff}, {&(0x7f0000000300)="474e717c091f702db51502da37e6b4f1881f40587ca445be3a8d52d8062d27ef21475b7086b5061a8c62ba5ab87e916067d836ab4ffb4549643073688f78472bf222568c00931c1a61e7ede8a941ba867ab13422411b9ce2dcaecc0894db44f897fad595cc59513f11571004ed32a9ea6cd25312b0973fbe98ff4c610f512a0fb7dd8ad19a77fcd7fa2a8cf3dfeba609a4f7081c7502ab179e31ce3fb5ca135bc00642b32b944a5abaa4a91b255eaf578589f845da3b19070885c61cab536bc83022c2baf0056d7b8d2b621f1a50227c03e7adb2300c0a80c7cd786c32a0a4a6", 0xe0, 0x7ff}, {&(0x7f0000000400)="3f84d2b4abd684ee", 0x8, 0x2}], 0x400, &(0x7f0000000b80)=ANY=[@ANYBLOB="6e6f646f74732c666d61736b3d30303030303030303030303030303030303230303030302c6e6f646f74732c646d61736b3d30303030303030303030303030303030303030303430312c646f74732c646f74732c646f74732c6e6f646f74732c6e66732c6e6f646f74732c00c89a2be78999479c19e843c33fe5b750d257731d269041de7e1bd4e498ce5f7f5db57d9b1a2ff5aac800b4be3b4cb74dbf99aa931b8445799782b2d178ad93"]) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000940)='/dev/pktcdvd/control\x00', 0x101000, 0x0) munlockall() setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000980)={@rand_addr=0x5, @multicast1, @broadcast}, 0xc) 19:00:00 executing program 7: r0 = socket$inet6(0xa, 0x80f, 0x103) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)=0x0) get_robust_list(r1, &(0x7f00000004c0)=&(0x7f0000000480)={&(0x7f00000003c0)={&(0x7f0000000380)}, 0x0, &(0x7f0000000440)={&(0x7f0000000400)}}, &(0x7f0000000500)=0x18) r2 = dup(r0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240)=0x4, 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(r3, r3, &(0x7f0000000340), 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) prlimit64(r1, 0x7, &(0x7f0000000540)={0x8001, 0x6}, &(0x7f0000000580)) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000280)) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x80080) sendfile(r2, r4, &(0x7f0000d83ff8), 0x2008000fffffffe) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000002c0)='\x00') 19:00:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000002b00)={[], 0x4, 0x80001001, 0x100000000, 0xfffffffe, 0x2}) 19:00:00 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r0, 0x40085504, &(0x7f0000000140)) 19:00:00 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000040)=""/195) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl(r0, 0x7, &(0x7f00000001c0)="f1e71be1388efd5c5c4588bce157eb8e50dcf7") openat$cgroup_ro(r1, &(0x7f0000000280)='pids.events\x00', 0x0, 0x0) 19:00:00 executing program 5: r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) listen(r0, 0x4) getsockopt(r0, 0x9, 0x7f, &(0x7f00000005c0)=""/206, &(0x7f0000000240)=0xce) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002f80)={0x0}, &(0x7f0000002fc0)=0xc) setresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000003180)='/dev/loop#\x00', 0x0, 0x200000000082) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') set_thread_area(&(0x7f0000000280)={0x6046, 0x20000800, 0x0, 0x7, 0x3, 0x0, 0x400, 0x7, 0x7}) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="47586be36ad2c76713dddf62acebb6a328b09eba90aaa9ef681c9a15da4c6cb755f96bb3ac5d4852550f17633d6891df"], 0x1}, 0x1, 0x0, 0x0, 0x8001}, 0x4c000) r3 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x0) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f00000003c0)={0x2, 0xffffffffffffffab, 0x0, 0x0, 0x1, 0x80000001}) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000740)=r1) sendfile(r2, r2, &(0x7f0000002b00), 0x2000005) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000002cc0)={'broute\x00', 0x0, 0x4, 0xd4, [], 0x5, &(0x7f0000002c00)=[{}, {}, {}, {}, {}], &(0x7f0000002dc0)=""/212}, &(0x7f00000002c0)=0x78) r4 = socket(0xa, 0x1, 0x0) socketpair$inet(0x2, 0x805, 0x6, &(0x7f0000000480)) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f00000006c0), 0x4) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x11, @empty, 0x0, 0x1, 'dh\x00', 0x1}, 0x2c) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) futex(&(0x7f0000002b40), 0x9, 0x2, &(0x7f0000002c80), &(0x7f0000002bc0), 0x1) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 19:00:00 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8, 0x35, 0x1}, 0x8) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r0, 0x40085504, &(0x7f0000000140)) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)=0x7) [ 148.267478] FAT-fs (loop6): bogus number of reserved sectors [ 148.289265] FAT-fs (loop6): Can't find a valid FAT filesystem 19:00:00 executing program 4: r0 = socket$inet6(0xa, 0x5, 0xed0) ioctl(r0, 0x100008912, &(0x7f0000000080)="025cc80700145f8f764070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x1000) read$FUSE(r1, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) chmod(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000000003800000000000000000b00000000000000656d3185c6646576656d3100000000000000000000000000000000000000000001000000000000002c00000000000000000000000000000000000000000000001c000000000000002b73797374656dcc6370757365746367726f7570246367726f75701500000000"], 0x90) stat(&(0x7f0000001380)='./file0/file0\x00', &(0x7f0000001540)) getrusage(0xfffffffffffffffc, &(0x7f0000000480)) 19:00:00 executing program 7: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x10083, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x40000000000401) mmap(&(0x7f0000700000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 19:00:00 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'ip6_vti0\x00', {0x2, 0x4e24, @multicast1}}) ioctl$sock_netdev_private(r0, 0x40085504, &(0x7f0000000140)) ioctl$RTC_WIE_ON(r0, 0x700f) [ 148.437282] blk_update_request: I/O error, dev loop0, sector 0 [ 148.443399] blk_update_request: I/O error, dev loop0, sector 255 [ 148.449651] blk_update_request: I/O error, dev loop0, sector 510 [ 148.537231] blk_update_request: I/O error, dev loop0, sector 0 [ 148.543432] Buffer I/O error on dev loop0, logical block 0, async page read 19:00:01 executing program 7: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xffffffe}, 0x4) socket$packet(0x11, 0x0, 0x300) 19:00:01 executing program 6: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000040)='eth1vboxnet1\x00', 0x1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0c63cc34a0b00000"], 0x3f, 0x0, &(0x7f00000000c0)="1b95c5ca1722654647b8cd85943a89a56c72baac62de9d50aa894d0798f6e4681e94a6b1200877ebda13ec49263ef64c163ffac1eafcdb0fb6b6853520e218"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x1010800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x4005, 0x0) 19:00:01 executing program 0: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000900)={'raw\x00'}, &(0x7f00000002c0)=0x54) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) fstat(0xffffffffffffffff, &(0x7f00000007c0)) r3 = socket$inet6(0xa, 0x802, 0x0) add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000640)="1de28d2865ab2bfb482064900f56b00af69ba2f7eb9e348e0e8cfe8944449900873750296d598667335d943f85b98449caee2ac2eab1fa7a67ac973bf84469029607808b776915b16a80f5707323e976ec89ce162c9b9dcca3d3a6d54a73425fb0458a64f39f57359d7972644fc84b5b75a4eee1790cdc69886f738c433f406f2ba5b892c337b38ca59764d8cc89c313d0b1fc40036d40d245f9eaccacf60da4028d4b307fc2cc1f8552fe87a64706d6fa8fe94742aa4e8098206b3c105453dc0ff96afb949312038e2ffd3c1b37e72d8dbe5ac7dd22cdd2933a495272ead839ae135e40394db5496be3f53d44b92289", 0xf0, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000000)) sendfile(r1, r2, &(0x7f0000000240)=0x4800, 0x20000102000007) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180), &(0x7f0000000b40), 0x0, r4) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) request_key(&(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000280)="5e2a657468312c2e242826eb2a73656c696e75785b7b00", 0xfffffffffffffffb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) utime(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x8}) getpgrp(0xffffffffffffffff) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/user\x00', 0x2, 0x0) inotify_init1(0x0) 19:00:01 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r0, 0x40085504, &(0x7f0000000140)) futex(&(0x7f00000000c0)=0x2, 0xd, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x2, 0x2) perf_event_open$cgroup(&(0x7f0000000100)={0x4, 0x70, 0xe813, 0x80000000, 0x5, 0x1, 0x0, 0xfffffffffffffe00, 0x8, 0x8, 0x100000001, 0x0, 0x3, 0x7d8, 0x3, 0x0, 0x5, 0x9, 0x5, 0x4, 0x9, 0x1, 0x1, 0x6, 0x7, 0x20, 0x3, 0xc904, 0x1000, 0x0, 0x1ff, 0x1f, 0x3, 0xfe5, 0x2, 0x5c3, 0xfffffffff8fa2f12, 0x2, 0x0, 0x100, 0x3, @perf_bp, 0x440, 0xaa, 0x9, 0x0, 0x3, 0x9, 0x1}, r0, 0xf, r0, 0x8) 19:00:01 executing program 5: r0 = gettid() capset(&(0x7f0000000000)={0x20071026, r0}, &(0x7f0000000040)={0x100, 0x0, 0x5, 0x1f, 0x1, 0x3026e403}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x8000, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f00000000c0)) prlimit64(0x0, 0x7, &(0x7f0000000100), &(0x7f00000001c0)) r2 = eventfd(0x10000000000b63d) lseek(r2, 0x0, 0x2) 19:00:01 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000280)=0x4000000110) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x2a, 0x8000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x1, 0x82) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000007c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f0000000400)=""/160, 0xa0}], 0x2, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000005c0)) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$fiemap(r3, 0x40086602, &(0x7f0000000140)=ANY=[]) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r4, 0x4, 0x4000) write$selinux_access(r4, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) lgetxattr(&(0x7f0000000640)='./file0/file0\x00', &(0x7f0000000800)=ANY=[@ANYBLOB="73656375726974792e2f43d652a27d94c0e67573722f7362696e2f6e747064c4d6c0e01ac777f1f86e629d85032c115afedb5421fedc9469591e1b03583531639b566400db36d6ccaaa5303029837870b13ff89ff54f55be3de87a4f966c245bc0e1befa2fd127e075aedba2e8038d0b83140e144c489dd52b007007ba68d866095c9590c510f01910af3e94d09977b46edf0e2e96da78b6bbd3599c761bc7c7cc87ca49f20c73a84285a13010c1580ce59f009391828a1c"], &(0x7f00000006c0)=""/208, 0xd0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) ptrace$peekuser(0x3, r6, 0x6) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0)={@empty, r5}, 0x14) signalfd(r1, &(0x7f0000000200)={0x3}, 0x8) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) prctl$setname(0xf, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00') timer_create(0x3, &(0x7f00000003c0)={0x0, 0x3e, 0x3}, &(0x7f0000000540)=0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) timer_delete(r7) prlimit64(0x0, 0x0, &(0x7f0000000140)={0xfffffffffffffffc}, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000680)) 19:00:01 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xa0010, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a40)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000280)={0x4, 0x9, 0xffffffffffffff58, 0xffffffff}) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$FUSE_BMAP(r0, &(0x7f0000000300)={0x18, 0x0, 0x5, {0x9}}, 0x18) fcntl$setstatus(r3, 0x4, 0x6100) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) sendfile(r3, r4, &(0x7f0000002780), 0x8000fffffffe) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x30f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000780)=""/228, &(0x7f0000000880)=0xe4) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000900), 0x4) sendto$inet(r1, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r1, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xd13) [ 148.971247] syz-executor3 (8260) used greatest stack depth: 23944 bytes left 19:00:01 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x1, 0x0, 0x10000101) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f00000000c0), 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f00000001c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[]}}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) perf_event_open(&(0x7f0000000280)={0x7, 0x70, 0x2, 0x1, 0x9, 0x401, 0x0, 0x7, 0x20000, 0x5, 0x6, 0x22, 0x5, 0x8, 0xfff, 0x9, 0xffff, 0x80000001, 0x5, 0x6, 0x81, 0x9, 0x80000000, 0x1, 0xffffffffffffffff, 0x2, 0x3, 0x7fff, 0x9, 0x9, 0x2, 0x9, 0xf0, 0xfffffffffffff998, 0x7, 0x5, 0x4, 0x401, 0x0, 0x7fffffff, 0x6, @perf_bp={&(0x7f0000000240), 0x7}, 0x301, 0x9, 0x7, 0x0, 0x0, 0xffffffffffffff00, 0xfffffffffffff663}, r4, 0x5, r3, 0x8) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000380)=0x5) 19:00:01 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x100000000, 0x1) ioctl$sock_netdev_private(r0, 0x40085504, &(0x7f0000000140)) [ 149.019677] capability: warning: `syz-executor5' uses deprecated v2 capabilities in a way that may be insecure 19:00:01 executing program 6: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000000009) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/enforce\x00', 0x8080, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) r3 = getpid() mq_notify(r1, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) syncfs(r2) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x543000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r4, 0x2286, &(0x7f0000000240)) getegid() ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000005c0)=0x4) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) close(r2) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r5, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x4, 0x0, 0x2}, 0xc) 19:00:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000000000000800120002000200000000000000000010000000020300000000000f00000000020000000000000092ab000000000001020014bb000000000000000000000000030005000000000002000000e00000010000000002000000"], 0x80}}, 0x0) ioctl$void(r0, 0x5450) 19:00:01 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x800000, 0x44031, r0, 0x0) ioctl$sock_netdev_private(r0, 0x2000000000089f8, &(0x7f0000000000)="ad9289abfee0e6a8ef90f8b20dfe91707d9b70e65ac06c4d19481bc77c01b7550e205500298e17d6019e73b6efdd75dc6de50b2a511560ef7069d5153cf2a11c4f83a5ec1ac0a637e8ffe070c53b76aa0f396156e82b66a94133c9bcd61c7efcce52c23ada0226cb48a3219bbb593d102e01b1e24a78a66c44b3b6ad16829423fec026fc9cd36447a2b35e7fed4a044c1a5e101ac87fe5f28c3a7ed8b4339763c28e3ef4441326fc0e98642bd78eccd610fc7993e35a9d27f83e8a95718d81eca0cd") write$binfmt_aout(r0, &(0x7f00000004c0)={{0x1cf, 0x4, 0xffffffffffffffff, 0x303, 0x203, 0xa04, 0x2f2, 0x5}, "bba4c1b64c96c40079e20243535a1b5d45c63cd30aa965808e157cd1be9c1c73cf4601dc98bced586a463b36b767a84c15f51fa55544b3148515a7d5657833eeb1a5a5b247750d6bf6398ea581a249e58e28ed135cd00d1a8c9bba98ad0aab362b2fc47065053167c69a1ca11ccfad99b7ee822082cfc8cccd44ac0c79c076c0ec8f655e48e4b131e2297a73b680483d76c3bf1bd07651a047670275fc7e717eee38fd0172f062b3cd363cef0f", [[], [], [], [], [], [], []]}, 0x7cd) 19:00:01 executing program 7: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe5962", 0x1f}], 0x0, &(0x7f0000000240)=ANY=[]) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000005c0)={0x0, 0xd119}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000240)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x2440, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"6c6f00000000000000000000000200"}) eventfd(0x11) ioctl$KDENABIO(r1, 0x4b36) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000480)={'team0\x00', 0xf0}) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f00000003c0)={'nat\x00'}, &(0x7f0000000440)=0x54) fchdir(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f00000002c0)) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/load\x00', 0x2, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$BLKPG(r4, 0x1269, &(0x7f0000000600)={0x400, 0x7f, 0x68, &(0x7f0000000540)="44168e54af4a7e5e5726f18941aefb54a80ad5fdf526f3c23157c8dfd8c864e0f04d435ef8f90c6519a99777da834c4bdef58afc561b44915db8f02c49db6f87e76d9332ccee0852451b37b71539e134622486897007682c75fbda3d59b31a38ec76a46b1fdb69c0"}) getsockopt(r5, 0x200, 0xfffffffffffffffd, &(0x7f0000000640)=""/86, &(0x7f00000006c0)=0x56) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 19:00:01 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)=0x0) ptrace$getenv(0x4201, r1, 0x200, &(0x7f0000000180)) r2 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="8b54fc97269f8e4930223ecc4c2c4080cf519fd51b56d94e56ff8a76fa1e66f8468bffffd767165abac20f63fcf2494977dc2c647a1f05ac686816e5b7439443"], 0xb) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x4cc, 0x0) 19:00:01 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000080)="8311961c9eab0b09e875e0922ba886eecf94a4045ba469aceae4d65d460b980f923ed32ed283258c835a984f4aeaaee66003f6017532b0d85ac6daac1b81e699c09b74433f99a977c0149586917e47d932bad56abbb6680ed3791bd3a2d6105741542c9041df80c9e1d324eb6cd3ff56d1dd1268ad8469070aa5f42cf043f508e526621005690344da820d0501047956b830a90daaf52c679d3a55961e841d1b0abed4921c3aa8d7b5d75038c87136405d7fad58e2339338f827ab11b66ecaa40b7d7d7cb5aec009f1c6936087e30c37bb7210148ee0", 0xd6, 0x9, &(0x7f0000000180)={0x77359400}) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe}, 0xc) ioctl$sock_netdev_private(r0, 0x40085504, &(0x7f0000000140)) 19:00:01 executing program 5: syz_read_part_table(0x9, 0xa28, &(0x7f0000000080)=[{&(0x7f0000000000)="8d6e73af6ce216834445974c2857478e16142e684707228b1738d35cdcd3e32c025f8d8832", 0x25, 0xb305}]) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000100)="8051d117588fa5e7cc16735b7b10cc3366bf9ef09022e004c8a175395ecddf2acf8d2bd0202acadc4245b53f4951a774ae5421239b855e3f31f83db04bc60c1d67d4234382cd739dd24deda3ad4cf52e4c9219e0835b57b18e22662904afabd0b5feddafb4932ecea0ceff602eb112aad4cf03feeff6bc55af8d350c8a388862dc4c2363a07e7ff169739acd9425c805d87c37c2e50baf51b9e953221191cbb3762b0cfbae519fad96dd1c405e0aa3abc9c2929715b751b36f4e98c8d9d73b067a60dc51a2f28a83f98ac9a4baa5987fe40d647492aede46", 0xd8, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r2 = creat(&(0x7f0000000280)='.\x00', 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f00000002c0), &(0x7f0000000300)=0x4) keyctl$reject(0x13, r0, 0x2b67, 0x100000001, r1) 19:00:01 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x500, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{0x20, '/dev/uinput\x00'}, {0x20, '/dev/uinput\x00'}, {0x20, '/dev/uinput\x00'}], 0xa, "db64db973b7412d9371a950b69d596cbe51aa6f6e6f7d291abed1f39fdef18a9ee1bbb68de48498ef8746d4882b3ff075cd911c556b2a6a3fb034c396729c851797defed760956adc398b8424a77c1303263c4429d14c554878380df9c02e032374c1872f6623d07ed9c3c45d46bcefefb72b2965545e8ff48a6223d9a3ff538fda91530b723eecd55032f156f305d28d4798e746f48af9575fe8cbded0b6255b63b8ffc4a4fec73955a1422781be2fc8d"}, 0xe3) mmap(&(0x7f000093b000/0x3000)=nil, 0x3000, 0x1000004, 0x44031, r0, 0x7) ioctl$FICLONE(r0, 0x40049409, r0) ioctl$sock_netdev_private(r0, 0x40085504, &(0x7f0000000140)) [ 149.323362] device lo entered promiscuous mode 19:00:01 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r0, 0x40085504, &(0x7f0000000140)) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x7f, 0x0, 0x1, 0x0, 0x0, [{r0, 0x0, 0x3f}]}) [ 149.363919] device lo left promiscuous mode [ 149.440228] device lo entered promiscuous mode 19:00:02 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$RTC_WIE_ON(r1, 0x700f) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x80240, 0x0) r3 = dup2(r0, r2) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x7, 0x4, &(0x7f0000000540)=[{&(0x7f00000002c0)="dd2167d02d6418fd74c8b3d689704605012c101252ad0823632c6caf8b4fa3d8e8c453d328c839bbdabb624bbbc61d2c506162d2d374a9668fdfae35126cdf07405527337cc5f1c4fbbfcd93efd00b1c3206f32dd905", 0x56, 0x4}, {&(0x7f0000000340)="347f9102b8d29a92fea3088f19c3c65b5f64f9881f5d77b3ff6c615f8a85f2e65e57d77a78f23d55ed0dbb9c5b1c587f6050eaec4b908c012cf65fce4612ef5815afefa3e3f62fe5f38008b5eda416120d2825bf1b5968f784d5e07852e80df4e284e1a2a12d4cc5f7", 0x69, 0x80000000}, {&(0x7f00000003c0)="b8ed22459c66da53c065478654075cb6493e6dc0a1ecfeb5d6fa8dce24273ada905bf181d62aabe15443409ac66be4e94fa122ebb53c496f3a9e93ba8b63a6396c9b249da45bed91c27fa6d4f01b8d79d22bdbb659f719d78eded827c566d1b8e04b3bff87539d044b06050806fbe21b0c66f348a63ab028d3a66e736573886be46bdedea86b82ed3fd554c0ee08170acbfd6f96510b9f95421c3bccc87890b9b8ca7768061af706588315b71f17e3ae1b8b8873f7919973c9a3f5ca59a6d986f532e9e19883", 0xc6, 0x4}, {&(0x7f00000004c0)="f550f6ff099bbe39f2a98b87a8c49f3d4d0bd514b9d297c0bf4b7578de13de1735eb3422aaeeab6403be5c0be73ccf56475e49ea246dd68499d5d1c3b2b0bddfcbe87a8422cd97b670363c2d5d25af0898b8f8b8320447a5d0ba12", 0x5b, 0x9}], 0x150800, &(0x7f0000000200)={[{@treelog='treelog'}, {@nodatacow='nodatacow'}]}) write$P9_RCLUNK(r3, &(0x7f0000000080)={0x7, 0x79, 0x2}, 0x7) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2800, 0x0) r5 = socket$netlink(0x10, 0x3, 0x1f) ioctl$SG_GET_TIMEOUT(r4, 0x2202, 0x0) setsockopt$sock_void(r1, 0x1, 0x17, 0x0, 0x0) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001400197f09004b0101048c590188ffffcf5d347420613057fff7e07900e0fe5f00287688213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000000000", 0x48}], 0x1) 19:00:02 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f00003cd000/0x3000)=nil, 0x3000, 0x7ffffc, 0x4403d, 0xffffffffffffffff, 0xfffffffffffffffe) ioctl$sock_netdev_private(r0, 0x89f2, &(0x7f0000000280)="d97bdf8af358609b065762077fedcf962c01bc63df050acd1aaf4a77a13dc2dc98c40e96bd40f8d296e0dc19852c2eef545d9164a854e48b3d355d15212e5b1db355a7dd18d6648f92670b7c7d74050000000000000060562a8ee2f91cec6508ccae9caf2041e7dca2f2987a9d1376fb5a1d167a9176d5e285fa926a3546f0b8a09e68ac88c69a36a89fc5ab1ac65837da391046108b2764b4b6ad4cf95c8c0bb84703a8feeb38a44a676ea57eb1717fe780bd4897d76b90837f20f0366f") r1 = add_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000340)="3d66e3cf12dd1e61e01e50148e749b8c9b3e3fe2622127284efb843b73ddb0ef2e7a69a7e1b95ac084adee7285bb43112c95e6cd762e92e4e02c3a513152eba72c6192a8d2d27cb954cda38da28d1a862d9f3abd4225bdcad2dab0617596d88f3d0a24f14b435e22297abfde817289c8c5f62c6cdab079c16ea5446c6085c40a73ff786ee1412c8e96983cc5b3783ad72829effea6e2cd92fff7daf1d1f9533bfa02af5ac44a69a01a15487ab4bdb84ea9859910555b7d5816ae11f73df462f2b3541ddf769cd72094005630baf961d24a112f573d4ee262d5d4a5cca6fed4fe9ea61600ac993b31174f1d51c30d426980dba8e3fb01bbf5", 0xf8, 0xfffffffffffffffd) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000080)=0xffffffff) keyctl$assume_authority(0x10, r1) 19:00:02 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000180)}, &(0x7f0000000440)="7d7f31ec6967341b42384d8dbad77ea3d7ff87567fa8f36c60b5fa888ffc39ffdc", &(0x7f00000004c0)=""/76, 0x0, 0x0, 0x0, &(0x7f0000000240)}) r1 = memfd_create(&(0x7f00000000c0)="706f7369785f61636c5f6163636573732d7d73656c696e75787b2173656c696e75782b262870726f636d696d655f74797065416e6f646576cc73797374656d402d47504c00", 0x1) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000080)) [ 149.716198] sd 0:0:1:0: [sg0] tag#856 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 149.724947] sd 0:0:1:0: [sg0] tag#856 CDB: opcode=0x7d (reserved) [ 149.731994] sd 0:0:1:0: [sg0] tag#856 CDB[00]: 7d 7f 31 ec 69 67 34 1b 42 38 4d 8d ba d7 7e a3 [ 149.741211] sd 0:0:1:0: [sg0] tag#856 CDB[10]: d7 ff 87 56 7f a8 f3 6c 60 b5 fa 88 8f fc 39 ff [ 149.750137] sd 0:0:1:0: [sg0] tag#856 CDB[20]: dc [ 149.762171] sd 0:0:1:0: [sg0] tag#879 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 149.771623] sd 0:0:1:0: [sg0] tag#879 CDB: opcode=0x7d (reserved) [ 149.778056] sd 0:0:1:0: [sg0] tag#879 CDB[00]: 7d 7f 31 ec 69 67 34 1b 42 38 4d 8d ba d7 7e a3 [ 149.786915] sd 0:0:1:0: [sg0] tag#879 CDB[10]: d7 ff 87 56 7f a8 f3 6c 60 b5 fa 88 8f fc 39 ff [ 149.796100] sd 0:0:1:0: [sg0] tag#879 CDB[20]: dc 19:00:02 executing program 3: r0 = inotify_init1(0x0) r1 = inotify_init1(0x800) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x420b, r2, 0x0, 0xc) exit_group(0x190) fcntl$setown(r0, 0x8, r2) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace(0x4207, r3) waitid(0x0, 0x0, &(0x7f0000000000), 0x8, &(0x7f0000000140)) waitid(0x0, 0x0, &(0x7f0000001ff0), 0xa0000003, 0x0) 19:00:02 executing program 5: madvise(&(0x7f00001f2000/0x4000)=nil, 0x4000, 0x10000000e) pivot_root(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)='./file0\x00') madvise(&(0x7f0000153000/0x800000)=nil, 0x800000, 0xf) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r1, 0x0, 0xba35, 0x5) r2 = open(&(0x7f0000000040)='./file0\x00', 0x220000, 0x1cd) fcntl$getown(r0, 0x9) write$P9_ROPEN(r2, &(0x7f00000000c0)={0x18, 0x71, 0x2, {{0x28, 0x0, 0x8}, 0x81}}, 0x18) 19:00:02 executing program 0: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000900)={'raw\x00'}, &(0x7f00000002c0)=0x54) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) fstat(0xffffffffffffffff, &(0x7f00000007c0)) r3 = socket$inet6(0xa, 0x802, 0x0) add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000640)="1de28d2865ab2bfb482064900f56b00af69ba2f7eb9e348e0e8cfe8944449900873750296d598667335d943f85b98449caee2ac2eab1fa7a67ac973bf84469029607808b776915b16a80f5707323e976ec89ce162c9b9dcca3d3a6d54a73425fb0458a64f39f57359d7972644fc84b5b75a4eee1790cdc69886f738c433f406f2ba5b892c337b38ca59764d8cc89c313d0b1fc40036d40d245f9eaccacf60da4028d4b307fc2cc1f8552fe87a64706d6fa8fe94742aa4e8098206b3c105453dc0ff96afb949312038e2ffd3c1b37e72d8dbe5ac7dd22cdd2933a495272ead839ae135e40394db5496be3f53d44b92289", 0xf0, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000000)) sendfile(r1, r2, &(0x7f0000000240)=0x4800, 0x20000102000007) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180), &(0x7f0000000b40), 0x0, r4) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) request_key(&(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000280)="5e2a657468312c2e242826eb2a73656c696e75785b7b00", 0xfffffffffffffffb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) utime(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x8}) getpgrp(0xffffffffffffffff) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/user\x00', 0x2, 0x0) inotify_init1(0x0) 19:00:02 executing program 6: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000000009) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/enforce\x00', 0x8080, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) r3 = getpid() mq_notify(r1, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) syncfs(r2) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x543000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r4, 0x2286, &(0x7f0000000240)) getegid() ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000005c0)=0x4) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) close(r2) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r5, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x4, 0x0, 0x2}, 0xc) 19:00:02 executing program 7: r0 = socket$inet6(0xa, 0x1000000000003, 0x40000000) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0xfeb8) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) writev(r2, &(0x7f0000000d80), 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) tkill(r3, 0x1004000000016) close(r1) 19:00:02 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, r0, 0x0) ioctl$sock_netdev_private(r0, 0x40085504, &(0x7f0000000140)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_team\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x13, 0x8, 0x9, 0xbcd}}) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000080)="9637663d011bb728be750fdbcfc93afb6ff3db5510c34cf402b0de92ca9e3b1bb8151e3b9dcbaec6af31943272195b9c56bcf1058faece3031d75e45d7a69c914fa4f701", 0x44) 19:00:02 executing program 1: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) clone(0x2000000, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000300)="16e5985f7610b3e2239d684a6222c2443394ddd04e24562f2b5be3e0ab7a359341e8bf5a43d478d306f4f1cc5f5a2a28ac8bffa5307c07a0d33f6285af7ee50cf9e953e1f59b7bd959cd359b6c039c003182850d36bbcae85ac5e5a8f9f3a0bab8a07d78f1ab5f6f2a06384127de0b9970f4db74cd7bca7a5bf3f3592923d01e6ae12d4243e6a2c3abc25a64d18f4d1140f6afc43e1154c9874ffcee3caaef0e62489f601c") r1 = memfd_create(&(0x7f0000000100)='/dev/usbmon#\x00', 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000001c0)=[{0xf, 0x8}, {0x8, 0x10001}], 0x2) socketpair(0x0, 0x0, 0x0, &(0x7f00000002c0)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040), 0x0, 0x1aa9a1000, 0x1000000}], 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000000, 0x0, 0x0, 0xfffffffffffffffd}}, 0xa0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="49000000290100000063c80000000000000000000000000000000000000000000007002e2f66696c6530000000000000000000000000000000308059fea40279887b00000000000000"], 0x49) 19:00:02 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff32, &(0x7f0000000100)=0x5) r0 = socket(0x4000000a, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80000, 0x0) fcntl$setstatus(r1, 0x4, 0xf723f973653af469) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x6, 0x0, 0xff, 0x1, 0x7, 0x91, 0x100}, &(0x7f0000000040)=0x20) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1, 0xfffffffffffffffc}}, {{0xa, 0x20000, 0x0, @ipv4={[], [], @loopback}}}}, 0x108) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa004008}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_getnetconf={0x1c, 0x52, 0x122fbf8abfdfea53, 0x70bd29, 0x25dfdbfb, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x8000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x8000) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000540)={{0x2, 0x4e23, @multicast1}, {0x6, @dev={[], 0x1f}}, 0x12, {0x2, 0x4e22}, 'teql0\x00'}) 19:00:02 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000440)={"753e1e06ce1c9c5a00", 0xfff}) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000480)=""/117, 0x75}], 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x31, 0xffffffffffffffff, 0x0) tkill(r2, 0x2001000000000016) 19:00:02 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) setsockopt$inet_buf(r1, 0x0, 0x27, &(0x7f0000000040)="d66e2dadb721732bb3939e6fbb6484d71977e6fc1d83639006436d5cfa3e3bb3563a977cb2e2a7c2b982e1a37c36a8f6030a3116eeccd0633b09fd11e84ae8c05a77152aef0766b2862304c6af8b50eefd896290a22cd61ea1a9e82a202ca911e6fdb0143bc03e8afcc60411e105f276bb08cc7a34a8af7a2efd04aea29ed9d202f8cee5404075129b438a3d7d58d7d22ce4fa0e308fda95", 0x98) ioctl$sock_netdev_private(r0, 0x40085504, &(0x7f0000000000)) r2 = socket(0xd, 0xf, 0x3) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x4e23, 0x0, 0x4e23, 0x8000, 0xa, 0xa0, 0x80, 0x1, 0x0, r3}, {0xffffffffffff7fff, 0x7, 0x7, 0x7ff, 0x9, 0xfffffffffffffff8, 0x6, 0x40}, {0x8, 0x5, 0x0, 0x7}, 0x9, 0x0, 0x0, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1c}, 0x4d4, 0x32}, 0xa, @in6=@mcast1, 0x3507, 0x0, 0x3, 0xfffffffffffffffc, 0x8, 0x9, 0xb45}}, 0xe8) 19:00:02 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x10, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) socketpair$inet(0x2, 0x800, 0xa2a9, &(0x7f0000000040)) setregid(0x0, r2) 19:00:02 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fchdir(r0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x1f) futex(&(0x7f0000000140), 0x8c, 0x1, &(0x7f00000000c0), &(0x7f00000011c0)=0x2, 0x0) 19:00:02 executing program 5: r0 = getegid() lstat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000100)=[0xee01, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) setresgid(r0, r1, r2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 19:00:02 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r0, 0x40085504, &(0x7f0000000140)) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)=0x3) 19:00:02 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x80803, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000000), &(0x7f0000001380)=0x4) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x480000, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000080)) 19:00:02 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @broadcast}}, &(0x7f0000000080)=0x80) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000180)="040c09864ce5903bd9ee5b34095c65ad103937", 0x13, 0x0) fallocate(r0, 0x20, 0x4, 0x76ec9454) fallocate(r1, 0x0, 0x0, 0x1) 19:00:02 executing program 2: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='em1\x00', 0x3) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x289) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x80, 0x0) poll(&(0x7f0000000080)=[{r1, 0x42a0}, {r1, 0x8010}, {r1, 0x2}, {r1, 0x10}, {r1, 0x20}], 0x5, 0x5) lseek(r0, 0x0, 0x4) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x4403f, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r2, 0x40085504, &(0x7f0000000140)) 19:00:02 executing program 7: timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x1}, &(0x7f0000000340)) timer_settime(0x0, 0x1, &(0x7f0000000380)={{}, {0x77359400}}, &(0x7f00000003c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='v7\x00', 0x400, &(0x7f00000000c0)="421c7acb19197755e53e264bedfce8a374f79585e4fe62fdff9b2154d2b69f7d745a66b7b274d5e2f82c284834bfde334b32ccace78ae12722e749bde41d90e66c986662df1c8ed54f79341e4bea1171521cde9b28f80b3332ad23fa71d7eac61850f3afa5e8e9011a538e9d7130a771043b7002f49565ec81a967a0f9cf41aaa6c2718c530a8f06bbd8b282376bbf72eca9b7d435b51b12cdaeb1d084d379e84e079f4c9013e7508933e312e3aecb3f6c0f95ff92843d0ce0d2ff55ab3c7d045a0fcae594f4a72b25e3a5da2eab6ba92bd906324db88dc2602fb07933118263ef6bf377e25f2c219dcaaadda6c665") 19:00:03 executing program 0: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000900)={'raw\x00'}, &(0x7f00000002c0)=0x54) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) fstat(0xffffffffffffffff, &(0x7f00000007c0)) r3 = socket$inet6(0xa, 0x802, 0x0) add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000640)="1de28d2865ab2bfb482064900f56b00af69ba2f7eb9e348e0e8cfe8944449900873750296d598667335d943f85b98449caee2ac2eab1fa7a67ac973bf84469029607808b776915b16a80f5707323e976ec89ce162c9b9dcca3d3a6d54a73425fb0458a64f39f57359d7972644fc84b5b75a4eee1790cdc69886f738c433f406f2ba5b892c337b38ca59764d8cc89c313d0b1fc40036d40d245f9eaccacf60da4028d4b307fc2cc1f8552fe87a64706d6fa8fe94742aa4e8098206b3c105453dc0ff96afb949312038e2ffd3c1b37e72d8dbe5ac7dd22cdd2933a495272ead839ae135e40394db5496be3f53d44b92289", 0xf0, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000000)) sendfile(r1, r2, &(0x7f0000000240)=0x4800, 0x20000102000007) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180), &(0x7f0000000b40), 0x0, r4) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) request_key(&(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000280)="5e2a657468312c2e242826eb2a73656c696e75785b7b00", 0xfffffffffffffffb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) utime(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x8}) getpgrp(0xffffffffffffffff) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/user\x00', 0x2, 0x0) inotify_init1(0x0) 19:00:03 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/59, 0x3b}], 0x1, 0x0) 19:00:03 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0/file0/file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="defffff899553398151d3ba1ff"]) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/checkreqprot\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000280)=0xc) ioctl$TIOCCONS(r0, 0x541d) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/pktcdvd/control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0xfff, 0x800, 0x0, 0x3, 0x0, 0x100000000, 0x0, 0x4, 0xffffffff00000000, 0x0, 0x5d, 0x8, 0x6, 0x0, 0x2b75, 0x0, 0x0, 0x0, 0x0, 0x8a1, 0x3, 0x100, 0x400, 0x40, 0x401, 0x40, 0x7, 0x6, 0x0, 0x0, 0x2, 0x100, 0x3, 0x4, 0x80000000, 0x14b, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000600), 0x8}, 0x0, 0xc, 0x0, 0x3, 0x4, 0x20, 0x4}, r1, 0x5, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000540)={0x5, 0x70, 0x2, 0x800, 0x4, 0xfff, 0x0, 0xe5f, 0x60, 0x2, 0x5, 0x3, 0x0, 0xfffffffffffffff8, 0x0, 0x1, 0x0, 0x0, 0x4, 0x7, 0x400, 0x8, 0x0, 0x40, 0x4, 0x0, 0x8, 0x0, 0x4, 0x7, 0x0, 0x81, 0x0, 0x7, 0xe84, 0x5, 0x0, 0x8, 0x0, 0x4c22, 0x0, @perf_bp={&(0x7f0000000500), 0x4}, 0x101, 0x0, 0xfff8000000000000, 0x0, 0x1, 0x5, 0x3}, r2, 0xb, 0xffffffffffffffff, 0x8) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f00000002c0)={0x2, 0x0, 0x7fffffff}) ptrace$getenv(0x4201, r1, 0x2f, &(0x7f0000000400)) r3 = open(&(0x7f00000004c0)="2e2f66696c65302f66696c6530f6", 0x3fffa, 0x0) clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000d00)={0x0, 0x0}) utimes(&(0x7f0000000480)='./file0/file0/file0\x00', &(0x7f0000000d40)={{r4, r5/1000+10000}, {r6, r7/1000+30000}}) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r1, &(0x7f0000000740)='timers\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000100)="5ddaa538a3d8d8c76c7862e672b02318067a054a", &(0x7f00000000c0), &(0x7f0000000240), &(0x7f0000000740)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x80000, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000300)=""/240) rename(&(0x7f00000001c0)="2e2f66696c65302f66696c6530f600", &(0x7f0000000200)='./file0/file0/file0\x00') ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r8) write$binfmt_elf64(r3, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c4601000002060000000000000003000600000000006801000000000000400000000000000030000000008000008527b76c0800380002000900cc000000050000007f000000ffffff7f0000000009000000000000000700000000000000170a000000000000a108000000000000ff7f00000000000000000000540300000b000000000000000100000000000000008000000000000000000000000000000000000000000400ba00000000000000b1ad66645b69c178281aa3678f7e010f7e519756e3e90377d41935c54481bbcd5014208a8e290aef397dc747045fefb50d1c95cb5a1704c759b358e9844bbc7fc5b893fe9c83b5f8c586d39288716b1ef7c2b025a6fc3f547d3eba3cf469761d4f3b78c7037b50efc79061bb1af2b8adc8d95881c64f51dc1879934ffa1bd7ed313ec353bbdd80e4d3aed62642755e40c85dce57818c75ba7c8b37f24209058ac5901d8a2da0a6feb089964cf640928b0f511be94d4f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x566) 19:00:03 executing program 7: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000480)={'team_slave_0\x00'}) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0x12004) unshare(0x78000000) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000280)='/dev/pktcdvd/control\x00', 0x400, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000003c0)) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000100)="38c13251726176dc15777f14fe4b041fd46e18db67b85b9978d7d5676629992115876884131176d43b71b71f216c65b7138fd337b5a54dc8ecd138a3e7b8e5e9dbed46289690fa853fc67829ebd683e304bed6dbe8b7e1f648b5472a71c5c1502ca4b592d84b642e738585fcf0addfeca80ea64dfa41b81318a901bc51f23698bcb9fe46ab02b5a8", 0x88) ioctl$TCSBRK(r1, 0x5409, 0x3ff) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000002c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000500)=""/99) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x410000, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000400)) r2 = memfd_create(&(0x7f0000034ffe)='\x00 ', 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'lo\x00'}) r3 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f00000000c0)={'ip6_vti0\x00', 0xd2}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000340)={0x5, 0xffffffffffffffff, {0x6, 0x0, 0x2, 0x3, 0x9}}) r4 = dup2(r3, r2) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r4, &(0x7f0000048fe4)=[{0x0, 0x1fd, 0x0, 0x0, @time={0x77359400}, {}, {}, @queue={0x0, {0x100000001}}}], 0xfffffec3) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) 19:00:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0xbd, 0x0) mkdirat(r1, &(0x7f0000000140)='./file0\x00', 0x40) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0xfffffe99}, 0x28) 19:00:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x8000, 0x0) r2 = getuid() getgid() write$P9_RGETATTR(r1, &(0x7f0000000500)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x3, 0x2}, 0x4, r2, 0x0, 0x0, 0x0, 0x0, 0x8, 0x252d, 0x4, 0x8, 0x4, 0x2, 0xffff, 0x0, 0x3789, 0x8098, 0x7fff, 0x254c}}, 0xa0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r3, &(0x7f0000000080), 0x80000007ffffffe) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r4 = creat(&(0x7f0000000180)='./file0/file1\x00', 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0), 0x4) epoll_pwait(r4, &(0x7f0000000300)=[{}], 0x1, 0x3, &(0x7f0000000380), 0x8) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, 0xffffffffffffffff) unlink(&(0x7f0000000140)='./file0/file0\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRESHEX=r0]) 19:00:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x80040, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @remote, @remote}, &(0x7f0000000080)=0xc) ioctl$sock_netdev_private(r0, 0x40085504, &(0x7f0000000140)) 19:00:03 executing program 6: r0 = syz_open_dev$evdev(&(0x7f000098e000)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000080)=""/96) r2 = dup(r0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000100)="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") ioctl$TIOCSBRK(r2, 0x40044591) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 19:00:03 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f00000001c0)=0x1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000080)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000100)={{0x2c, @remote, 0x4e21, 0x0, 'none\x00', 0x1, 0x5, 0x2c}, {@rand_addr=0x8, 0x4e22, 0x4, 0x6000000000000, 0x0, 0x100000001}}, 0x44) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400fcd3a8bbc74f5b44e156a90a402d8eda0000"], 0x14}}, 0x0) 19:00:03 executing program 2: socketpair(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/12, &(0x7f0000000080)=0xc) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x501000, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r1, 0x40085504, &(0x7f0000000140)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000000c0)={0x1, '\x00', 0x2}, 0x18) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000140)={0x800, 0x3f, 0x100, 0x30}, 0x10) 19:00:03 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xd) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x20000, 0x0) fchown(r1, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000480)=@req3={0x0, 0x6, 0x14cbddd4, 0x8, 0xfffffffffffffffb, 0x5, 0x3}, 0x1c) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x30, 0x20, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000100)={'TPROXY\x00'}, &(0x7f0000000280)=0x1e) 19:00:03 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)={{0x7, 0x4}, {0x3, 0x1f}, 0x9, 0x2, 0x100}) [ 150.684811] blk_update_request: I/O error, dev loop0, sector 0 [ 150.690938] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 150.698664] blk_update_request: I/O error, dev loop0, sector 4 [ 150.704693] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 150.712438] blk_update_request: I/O error, dev loop0, sector 8 [ 150.718597] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 150.726311] blk_update_request: I/O error, dev loop0, sector 12 [ 150.732384] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 150.740081] blk_update_request: I/O error, dev loop0, sector 16 [ 150.746182] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 150.753833] blk_update_request: I/O error, dev loop0, sector 20 [ 150.759939] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 150.767646] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 150.775300] Buffer I/O error on dev loop0, logical block 7, lost async page write 19:00:03 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f00000000c0)) write$P9_RREADLINK(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="0e00000017000000000001000200"], 0xe) creat(&(0x7f0000000700)='./bus\x00', 0x0) 19:00:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f000068b000/0x2000)=nil, 0x2000, 0x0, 0x44031, 0xffffffffffffffff, 0x3fffffe) ioctl$sock_netdev_private(r0, 0x40085504, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x16) 19:00:03 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000001540)="0a5cc80700315f85714070") r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0), &(0x7f0000000100)='\x00', 0x1, 0xffffffffffffffff) keyctl$setperm(0x5, r1, 0x380c0000) clone(0x0, &(0x7f0000000200), &(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0)) keyctl$get_security(0xb, r1, &(0x7f0000000200)=""/84, 0x54) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000080)=0xfff) [ 150.778708] 9pnet_virtio: no channels available for device (null) [ 150.789305] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 150.821834] 9pnet_virtio: no channels available for device (null) 19:00:03 executing program 4: stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000280)=0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="6f73782e74756e6c30008c58234a6d68a30f5eda71dc721c33e114d877885e9c"]) fcntl$getownex(r1, 0x10, &(0x7f00000004c0)) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e24}, 0x1c) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000480)=0x0) getpgrp(r3) setsockopt$sock_int(r2, 0x1, 0x27, &(0x7f0000000380)=0x5, 0x4) stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000740)) writev(r2, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r2, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0xffffffff, 0x2, 0x8, 0x5, 0x0, 0xb2, 0x0, 0xd, 0x3f, 0x8000, 0x8, 0x2, 0x5, 0x400, 0x800, 0xc2, 0x1, 0x80000001, 0xfffffffffffffffe, 0x8, 0x9, 0x101, 0x2, 0x0, 0xfffffffffffffffc, 0x80000001, 0x0, 0x1, 0x0, 0x7, 0x0, 0x8, 0x0, 0x8001, 0x1, 0x7fffffff, 0x0, 0x4, 0x1, @perf_bp={&(0x7f00000002c0), 0x9}, 0x200, 0x7, 0x6, 0x6, 0x1ff, 0x1700000000000000, 0x1}, r0, 0xc, r1, 0xb) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 19:00:03 executing program 0: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000900)={'raw\x00'}, &(0x7f00000002c0)=0x54) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) fstat(0xffffffffffffffff, &(0x7f00000007c0)) r3 = socket$inet6(0xa, 0x802, 0x0) add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000640)="1de28d2865ab2bfb482064900f56b00af69ba2f7eb9e348e0e8cfe8944449900873750296d598667335d943f85b98449caee2ac2eab1fa7a67ac973bf84469029607808b776915b16a80f5707323e976ec89ce162c9b9dcca3d3a6d54a73425fb0458a64f39f57359d7972644fc84b5b75a4eee1790cdc69886f738c433f406f2ba5b892c337b38ca59764d8cc89c313d0b1fc40036d40d245f9eaccacf60da4028d4b307fc2cc1f8552fe87a64706d6fa8fe94742aa4e8098206b3c105453dc0ff96afb949312038e2ffd3c1b37e72d8dbe5ac7dd22cdd2933a495272ead839ae135e40394db5496be3f53d44b92289", 0xf0, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000000)) sendfile(r1, r2, &(0x7f0000000240)=0x4800, 0x20000102000007) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180), &(0x7f0000000b40), 0x0, r4) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) request_key(&(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000280)="5e2a657468312c2e242826eb2a73656c696e75785b7b00", 0xfffffffffffffffb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) utime(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x8}) getpgrp(0xffffffffffffffff) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/user\x00', 0x2, 0x0) inotify_init1(0x0) 19:00:03 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0}, &(0x7f0000000540)=0xc) syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x208400, &(0x7f0000000580)={[{@check_strict='check=strict'}, {@block={'block', 0x3d, 0x400}}, {@gid={'gid', 0x3d, r2}}, {@map_off='map=off'}, {@norock='norock'}, {@unhide='unhide'}, {@map_normal='map=normal'}, {@uid={'uid', 0x3d, r3}}]}) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000090100000000000000000000b5e6bdbed0770cf084fe43b7ef984c3e0000a73d11108f872400"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RRENAME(r1, &(0x7f0000000080)={0x360, 0x15, 0x1}, 0x7) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) r4 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents(r4, &(0x7f0000000180)=""/8, 0x8) 19:00:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0xc8000, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r0, 0x40085504, &(0x7f0000000140)) 19:00:03 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000440)) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000680)=""/4096) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80000, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x2, &(0x7f0000000100)=[{0x1, 0x4e8}, {0x3, 0x1f}]}) sendto$inet(r0, &(0x7f0000000000)='\x00', 0x1, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="212f4d62667b946a6ab9e444586a18e4f0930a92d73c165b4dc2a4c608bb2bd8213aff6915a88f0000fa8555d42c725a09837f04994b6d01251e735c78990184c7ea693c8968ff82d759891eb4c048c891702614cb82ef6cf45ba180018cf9b64d75274b5eb9654abfeb2c88615e15f1b459bba6f6d1399ef14bc377deb244fe9fbee32f3063c80346536973faa3b6323111cdf4a790c81413b5f6b7df76c8f2c5ea5d8d6a70a16ed30197a4d91164ea5048f68cb509087e33746737b8976f68eca623808af78328921363f83931f63078e2221cce4a8d877e283272f199f5b5fc343c38", 0xe4, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) ioctl$TCSBRK(r1, 0x5409, 0x9) clock_gettime(0x0, &(0x7f0000003b80)={0x0, 0x0}) ioctl$KDMKTONE(r1, 0x4b30, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1, &(0x7f0000003780)=""/232, 0xe8}}, {{&(0x7f0000003880)=@xdp, 0x80, &(0x7f0000000400), 0x0, &(0x7f00000039c0)=""/111, 0x6f}}], 0x2, 0x2, &(0x7f00000005c0)={0x0, r2+30000000}) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000003c0)) 19:00:03 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000040)='./file0//ile0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getgid() mkdir(&(0x7f0000000080)='./file0//ile0\x00', 0x0) chown(&(0x7f0000000000)='./file0\x00', r0, r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) setfsuid(r0) rmdir(&(0x7f0000000600)='./file0//ile0\x00') 19:00:03 executing program 6: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000200)={{}, "", [[]]}, 0x120) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffff0f) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x0, {{0x2, 0x4e24, @loopback}}}, 0x88) fcntl$setstatus(r1, 0x4, 0x4000) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) pipe(&(0x7f0000000080)) 19:00:03 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x180031, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snapshot\x00', 0x62401, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001040)='\x00', 0x5}], 0x181) 19:00:03 executing program 2: r0 = syz_open_pts(0xffffffffffffff9c, 0x40000) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000000)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r1, 0x40085504, &(0x7f0000000140)) 19:00:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2004, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r0, 0x40085504, &(0x7f0000000140)) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0x4, 0x70bd2b, 0x5, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xaf4}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3ff}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @rand_addr=0x8}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) 19:00:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @local}, 0xc) r2 = socket$inet(0x2, 0x2, 0x0) socket$inet(0x2, 0x5, 0x3) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local, @remote}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') pread64(r3, &(0x7f00000000c0)=""/225, 0xe1, 0x52) 19:00:03 executing program 5: r0 = socket$unix(0x1, 0x8000000005, 0x0) ioctl$sock_ifreq(r0, 0x8000000008b0f, &(0x7f0000000000)={'veth0\x00', @ifru_flags}) 19:00:03 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xf) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000040)) ioctl$HDIO_GETGEO(r1, 0x1267, &(0x7f0000000340)) 19:00:04 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r0, 0x40085504, &(0x7f0000000140)) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000000)) 19:00:04 executing program 6: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000900)={0xa8, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x1}}]}, 0xa8) getsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f0000000040)=""/76, &(0x7f0000000100)=0x4c) sendfile(r2, r1, &(0x7f0000000000), 0x100000001) 19:00:04 executing program 5: socketpair(0x5, 0x7, 0xd6, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000100)}, {&(0x7f0000000280)="658c163c31b35f72181dd6786b615bf39ddc72bb957866242feec733bb766ff24b129ad76eedefa03ee3247a02b2a7e2760d8606f2c10e43cd3d1940f0b0d0a2a8f598162d285f186eb60cfd2b976e6c7508a8360b5a0205db7ff29230153da243422d0b6c6e968c7f8bcaf1af7a15d4ee6f52430228f80d48b5b6eb68d4c7f5de603f0f0d77ae34135630a534d36d46912c565653b885abec4a6c75564113a6b00383a8dffa5a31c01af5a64384fc93410f48f52281fe045882ae4e50cbc35c2fae", 0xc2}, {&(0x7f00000001c0)="6dc8f72d6c6f6074e8270d7302f57891e5784d2501c77cb2b695064368143bde0511a7ece1acfd05733293f071053826ebfa2356c29aa4561ef04fdc0a0517be007bc488a55d5af00d620e6f4a3acc13ce9779c9db8eeb3b", 0x58}, {&(0x7f0000000380)="9f02c7702f6237a536314b510051f61aeeb80b41ae6a8bae04092c096eea57a43074afd0eb43040af6618a803157a005807f9ca5c841d2f477bb5d4f0cb5076cc5fc4667c44962280f91efbe9776779e67c57375f674638dc86c4b84fbcfba4a37e3f1ac8289f356158225489fb6a453e596821c721d7fc28a4d127fddcfc9a3bdafc32a887079d994039dde", 0x8c}, {&(0x7f0000000440)="77516aea1b7c62c6cff27c9982ff66864ad8883ddcd71d10ee4a0ea5aa577c8029f6096172a1887800c2566fbaa784245d399b2ca02c09fbec3bf69bfa12175b7e57ade23197eb8e7b37638daa7301648dd450f0ed7fcc61e508f19dc35925364506235c4e88fc7d0d2ed7ee455cc0eb219bf12eaed3703bc172a814034702a99858038d38d14f0c8b3c19d14995d8b259386ad076c005e05f07f3f39fef97ddbae498672acf4dda92ced6a1e0dc2ed4e79fc7e50cb3e1faf4316790d933c87716626062d9b9", 0xc6}, {&(0x7f0000000540)="c1c84d3e7fb6f253ece690b3d80d4d6462522d065070fefe82622dadf178b2744b0199e3bf3e89906775f58e8c1b32a046dfdbf8031f7c0967381032b86c6193cb7cdf7082907082dcb4f4ad2c4987cf34667efb254df11600", 0x59}], 0x6) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)={0x50000000}) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) fcntl$setlease(r3, 0x400, 0x2) writev(r3, &(0x7f0000000240)=[{&(0x7f0000000180)="1f0000000203193b000007000000068100023b05090002000b004000020058", 0x1f}], 0x1) 19:00:04 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x0, 0xad2c) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150004001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000000)="6625a5a6069b752a886b62121ffb22b4b2d3ac807d4c1144d4177faa012a2e4b52652d480bd1cef90bf82c69b9cdcd05867a3f96a7894b2f8da5fcc0be8f2d", 0x3f, 0x20004000, &(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) 19:00:04 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0xb2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000600)=0x8, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000700)={@mcast2, 0x3, 0x3, 0x3, 0x4, 0x2, 0x2, 0x40}, 0x20) accept(r0, &(0x7f0000000680)=@generic, &(0x7f0000000900)=0xffffffffffffff90) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x1, 0x58) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000980)) sendto$inet(r0, &(0x7f0000a88f88), 0x332, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000740)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x0, @rand_addr}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x2, 0x4e21, @broadcast}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf39, 0x80000001, 0x4}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000880)={0xffff, 0x100000000, 0x0, 0xc60, 0x9, 0x5}) pipe2(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x3ffe) syz_open_pts(r4, 0x1ffd) r6 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000480)="7daa82ba42b49fe0f8dace1e99a63e7330199736360e2d39fb356928ca980ede1713bb42469a3e3c01364a6c24397a393897627952", 0x35, 0xffffffffffffffff) r7 = add_key(&(0x7f00000004c0)='asymmetric\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000540)="8e8043e6c81d81d58d21133ece0fc1fc3e0b551f8d0fd4b577b01c2a52be54b79cf4ef85a2c3821c9b5dc3441b3ca53516815f1c9d9e8a31de3f0c15e85f511f8de4c4356e53d5348de2cd27292b0fb39395", 0x52, 0xfffffffffffffffd) bind(r4, &(0x7f00000009c0)=@vsock={0x28, 0x0, 0x2711, @host}, 0x80) keyctl$unlink(0x9, r6, r7) fcntl$dupfd(r2, 0x406, r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000780)) setsockopt$inet_tcp_int(r4, 0x6, 0x22, &(0x7f0000000940)=0x3, 0x4) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f0000000840)={0x2, &(0x7f0000000800)=[{0xffffffff}, {0x0, 0x80000000}]}) r8 = geteuid() r9 = getuid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0x314) setresuid(r8, 0x0, r9) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x10) [ 151.814180] syz-executor4 (8653) used greatest stack depth: 23688 bytes left [ 429.275505] INFO: task syz-executor3:8738 blocked for more than 140 seconds. [ 429.282722] Not tainted 4.9.118-g47b77b8 #20 [ 429.287685] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.296064] syz-executor3 D29816 8738 3889 0x00000004 [ 429.301819] ffff88019e571800 ffff8801d92764c0 ffff8801d9b18000 ffff8801d84c9800 [ 429.310029] ffff8801db321c18 ffff88019d6cfcc8 ffffffff839ebbad ffff88019e5720c8 [ 429.318102] ffffed0033cae418 ffff88019e571800 00fffc0000000000 ffff8801db3224e8 [ 429.326233] Call Trace: [ 429.328812] [] ? __schedule+0x64d/0x1bd0 [ 429.334499] [] schedule+0x7f/0x1b0 [ 429.339720] [] schedule_preempt_disabled+0x13/0x20 [ 429.346312] [] mutex_lock_nested+0x326/0x870 [ 429.352359] [] ? __fdget_pos+0xac/0xd0 [ 429.358313] [] ? mutex_trylock+0x3e0/0x3e0 [ 429.364542] [] ? __fget+0x231/0x3b0 [ 429.370048] [] __fdget_pos+0xac/0xd0 [ 429.376059] [] SyS_getdents+0x115/0x2a0 [ 429.381682] [] ? do_futex+0x17c0/0x17c0 [ 429.387322] [] ? SyS_old_readdir+0x150/0x150 [ 429.393358] [] ? fillonedir+0x270/0x270 [ 429.399055] [] ? do_syscall_64+0x48/0x490 [ 429.404925] [] ? SyS_old_readdir+0x150/0x150 [ 429.411020] [] do_syscall_64+0x1a6/0x490 [ 429.416861] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 429.423762] [ 429.423762] Showing all locks held in the system: [ 429.430113] 2 locks held by khungtaskd/519: [ 429.434422] #0: (rcu_read_lock){......}, at: [] watchdog+0x11c/0xa20 [ 429.443162] #1: (tasklist_lock){.+.+..}, at: [] debug_show_all_locks+0x79/0x218 [ 429.452874] 1 lock held by rsyslogd/3675: [ 429.457044] #0: (&f->f_pos_lock){+.+.+.}, at: [] __fdget_pos+0xac/0xd0 [ 429.465999] 2 locks held by getty/3773: [ 429.469950] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 429.479535] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 429.489560] 2 locks held by syz-executor3/8664: [ 429.494232] #0: (&f->f_pos_lock){+.+.+.}, at: [] __fdget_pos+0xac/0xd0 [ 429.503347] #1: (&sb->s_type->i_mutex_key#22){++++.+}, at: [] iterate_dir+0xc3/0x600 [ 429.513736] 1 lock held by syz-executor3/8738: [ 429.518354] #0: (&f->f_pos_lock){+.+.+.}, at: [] __fdget_pos+0xac/0xd0 [ 429.527366] 1 lock held by syz-executor3/8740: [ 429.531938] #0: (&sb->s_type->i_mutex_key#22){++++.+}, at: [] lock_mount+0x8c/0x2c0 [ 429.542120] [ 429.543785] ============================================= [ 429.543785] [ 429.551327] NMI backtrace for cpu 0 [ 429.554959] CPU: 0 PID: 519 Comm: khungtaskd Not tainted 4.9.118-g47b77b8 #20 [ 429.562208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.571542] ffff8801d85ffd08 ffffffff81eb4b89 0000000000000000 0000000000000000 [ 429.579572] 0000000000000000 0000000000000001 ffffffff810b9bd0 ffff8801d85ffd40 [ 429.587566] ffffffff81ebfe87 0000000000000000 0000000000000000 0000000000000003 [ 429.595566] Call Trace: [ 429.598141] [] dump_stack+0xc1/0x128 [ 429.603495] [] ? irq_force_complete_move+0x320/0x320 [ 429.610228] [] nmi_cpu_backtrace.cold.2+0x48/0x87 [ 429.616959] [] ? irq_force_complete_move+0x320/0x320 [ 429.623721] [] nmi_trigger_cpumask_backtrace+0x12a/0x14f [ 429.631005] [] arch_trigger_cpumask_backtrace+0x14/0x20 [ 429.638003] [] watchdog+0x6b4/0xa20 [ 429.643263] [] ? watchdog+0x11c/0xa20 [ 429.648698] [] kthread+0x26d/0x300 [ 429.653901] [] ? reset_hung_task_detector+0x20/0x20 [ 429.660549] [] ? kthread_park+0xa0/0xa0 [ 429.666151] [] ? kthread_park+0xa0/0xa0 [ 429.671788] [] ? kthread_park+0xa0/0xa0 [ 429.677412] [] ret_from_fork+0x5c/0x70 [ 429.683163] Sending NMI from CPU 0 to CPUs 1: [ 429.687963] NMI backtrace for cpu 1 skipped: idling at pc 0xffffffff839fb6b6 [ 429.695445] Kernel panic - not syncing: hung_task: blocked tasks [ 429.701593] CPU: 0 PID: 519 Comm: khungtaskd Not tainted 4.9.118-g47b77b8 #20 [ 429.708940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.718278] ffff8801d85ffcc8 ffffffff81eb4b89 ffffffff83c8bc20 00000000ffffffff [ 429.726285] 0000000000000000 0000000000000000 dffffc0000000000 ffff8801d85ffd88 [ 429.734275] ffffffff81421c25 0000000041b58ab3 ffffffff843bbfe8 ffffffff81421a66 [ 429.742365] Call Trace: [ 429.744938] [] dump_stack+0xc1/0x128 [ 429.750285] [] panic+0x1bf/0x3bc [ 429.755289] [] ? add_taint.cold.6+0x16/0x16 [ 429.761249] [] ? ___preempt_schedule+0x16/0x18 [ 429.767472] [] ? nmi_trigger_cpumask_backtrace+0x100/0x14f [ 429.774729] [] watchdog+0x6c5/0xa20 [ 429.779988] [] ? watchdog+0x11c/0xa20 [ 429.785427] [] kthread+0x26d/0x300 [ 429.790642] [] ? reset_hung_task_detector+0x20/0x20 [ 429.797295] [] ? kthread_park+0xa0/0xa0 [ 429.802904] [] ? kthread_park+0xa0/0xa0 [ 429.808505] [] ? kthread_park+0xa0/0xa0 [ 429.814112] [] ret_from_fork+0x5c/0x70 [ 429.820014] Dumping ftrace buffer: [ 429.823691] (ftrace buffer empty) [ 429.827400] Kernel Offset: disabled [ 429.831016] Rebooting in 86400 seconds..