[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 21.752320] random: sshd: uninitialized urandom read (32 bytes read, 34 bits of entropy available) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 25.717896] random: sshd: uninitialized urandom read (32 bytes read, 39 bits of entropy available) [ 26.151543] random: sshd: uninitialized urandom read (32 bytes read, 39 bits of entropy available) [ 27.049836] random: sshd: uninitialized urandom read (32 bytes read, 71 bits of entropy available) Warning: Permanently added '10.128.10.54' (ECDSA) to the list of known hosts. [ 32.742387] random: sshd: uninitialized urandom read (32 bytes read, 78 bits of entropy available) 2018/08/13 21:08:09 fuzzer started [ 33.858029] random: cc1: uninitialized urandom read (8 bytes read, 80 bits of entropy available) 2018/08/13 21:08:11 dialing manager at 10.128.0.26:40553 2018/08/13 21:08:14 syscalls: 1 2018/08/13 21:08:14 code coverage: enabled 2018/08/13 21:08:14 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/08/13 21:08:14 setuid sandbox: enabled 2018/08/13 21:08:14 namespace sandbox: enabled 2018/08/13 21:08:14 fault injection: CONFIG_FAULT_INJECTION is not enabled 2018/08/13 21:08:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/08/13 21:08:14 net packed injection: enabled 2018/08/13 21:08:14 net device setup: enabled [ 38.318500] random: nonblocking pool is initialized 21:09:02 executing program 0: r0 = epoll_create(0x3) lseek(r0, 0x9, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="5792752c2d3de93d7334c49fa3f36144", 0x10) fallocate(r0, 0x0, 0x9, 0x3ff) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000080)=""/149) prctl$intptr(0x6, 0x7fff) set_robust_list(&(0x7f00000001c0)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x401}, 0x18) modify_ldt$write2(0x11, &(0x7f0000000200)={0xfffffffffffffeff, 0x20001000, 0x0, 0x5c8, 0x2, 0x0, 0xffffffffffff4d7f, 0x6, 0x1, 0x9}, 0x10) syz_extract_tcp_res(&(0x7f0000000240), 0x4, 0xffff) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000780)={&(0x7f0000000280), 0xc, &(0x7f0000000740)={&(0x7f00000003c0)=@polexpire={0x344, 0x1b, 0x300, 0x70bd29, 0x25dfdbfb, {{{@in=@dev={0xac, 0x14, 0x14, 0xb}, @in=@broadcast, 0x4e23, 0x0, 0x4e24, 0x5, 0xa, 0xa0, 0xa0, 0x3e, r2, r3}, {0x8, 0x0, 0xffffffff, 0x5, 0x0, 0xdb1, 0x200, 0x6}, {0x40, 0x4, 0x1f, 0x10001}, 0x7f, 0x6e6bbd, 0x0, 0x1, 0x2, 0x2}, 0x7fffffff}, [@output_mark={0x8, 0x1d, 0x401}, @algo_aead={0x108, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x5e0, 0x180, "a1e677f7e1c130b4d4ed49af8d5e4b2f36a586f718d06428d95e3d948a1ecf814f144504515cdad020f232d3a09b8e6a88fab61e793a675da9a91372b45d1bc557539356943849bba4362803ab120031e61a9a1bc29aaa58304a54a642bf4b42230fad062387f5fa3f64a9c75f15790856c0a2c0c373a6c4de34c19131251e5e4a9e5e5dfb07f60773778169379ed753a6d7b30627777967c9c6f3cd96a7352c4ab138be4ae4ba855a764ddfccb7d4869ec0937952d62c87d6e1f12f"}}, @srcaddr={0x14, 0xd, @in=@rand_addr}, @tfcpad={0x8, 0x16, 0x8}, @extra_flags={0x8, 0x18, 0x2}, @extra_flags={0x8, 0x18, 0x7}, @algo_aead={0x13c, 0x12, {{'rfc4543(rfc4543(rfc7539esp(lrw(serpent),sha3-384)))\x00'}, 0x778, 0x180, "086bd28eafb7841e07ad23515530fd12d3e064a4c17435fadfa93b509ee0c52ac4dfc9831e7063bd6dc3677bf72e6e11ae55c902d417819b48fdbadf0f83ccb6ac5ed7a06b46bd6efc468c1472e58a0a09f483fb9c9b196d11207dd00a0bcc2a86b0b15886a53501b87e4125d3396faad8cf6866e37ae7088126711b1890e4467b0776ca527a4ea45d3e6fc43e2d64b82c8b0b76ed3eb71b9ec68bc7975e3564171dbdb0231e0954626c87efe36d2f093a3a1fa4c6cf48871d335723994bc8d196e585a9f70a22c8b461abaafbb817dccad2c8694980035890ded8611eba91af483ae7fdb1c0e7c8f5d6531f6da883"}}, @mark={0xc, 0x15, {0x350759, 0x5}}]}, 0x344}, 0x1, 0x0, 0x0, 0x40804}, 0x81) fchdir(r0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000007c0)=""/183) recvmsg(r1, &(0x7f0000001d40)={&(0x7f0000000880)=@rc, 0x80, &(0x7f0000001c40)=[{&(0x7f0000000900)=""/89, 0x59}, {&(0x7f0000000980)=""/195, 0xc3}, {&(0x7f0000000a80)=""/224, 0xe0}, {&(0x7f0000000b80)=""/9, 0x9}, {&(0x7f0000000bc0)=""/66, 0x42}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x6, &(0x7f0000001cc0)=""/75, 0x4b, 0x40}, 0x2) splice(r0, &(0x7f0000001d80), r0, &(0x7f0000001dc0), 0x8, 0x8) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/net/tun\x00', 0x80, 0x0) r5 = gettid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0xdf6, &(0x7f0000001e40)=""/172) prctl$setmm(0x23, 0x1, &(0x7f0000ffd000/0x2000)=nil) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) sendmsg$nl_netfilter(r1, &(0x7f0000002480)={&(0x7f0000001f00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002440)={&(0x7f0000001f40)={0x4d4, 0xc, 0xf, 0x300, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x1}, [@typed={0x8, 0x83, @ipv4=@broadcast}, @generic="0d91f6fea2fad7280cf6d71650a38b4e8b1d3c0be61aa7285190a8a072845b6fb9b587e1fed9a98f86bc401ca7b60dc7b0b32248b770464744941ffcf496ddbcb36b958b68366251d5199ae46fe393aac5ea2d6e86ffc0cba018111bd0c5726fe191a40610787ac34e63edbc8fe1f0f2a9fb", @typed={0x8, 0x50, @uid=r3}, @nested={0x274, 0x33, [@generic="f9051697c87d7c40e4809eb30dfde53fb7737500e92cd0ed1b9a8d4d39d9c51664271b1a1540a9635b9844666075a3a6f31509e1317fcaa1684ba9620eb78f65949a8bb38bddc2770ba977bad560a034733ef18ac6958681a4db2c5d9c4350c2fde6e96a72fffb5c8d6675ed1f26e4a742f4f01e30e373e348921e1b92b629fce2d1d024635a27623383e415cd6c4152da53b59b414b32c4e501b4c7aac6e7c7f6a998f5100714e4af2b830f652ed4411ed44d6d1188072bccee8b291fbc4b3f685d674da34501351a3e621ae7c87471822709e8003547fab29ec9d20399ba49c200fe", @typed={0x8, 0x3b, @u32=0x1ff}, @generic="1916a57e9c14eb779feaa5bcd95cd5d757965835936bf55b9a0019479a1bac4a9fbf97f6916cd8114f5057a002cc544a0a4d6ec61d096ad85f1a0008a3227317d907aab9314197d035d1c5b47e4102c93f716c7eb49dd76212448e4326fb65f65cec5d9e5549827ac06bdcc40a9362f395d4e69cf082b049b5ef40fce6ea8d1864819190ccdc454f49c75e1aa1a159b93b73741e2064e367aeb0bfaf14b0d3a3dce6e2d53d5240d6a5e161b039584d209a113eb46a9d68f65fee83a7de28acee189d2c13762363a173e6ffad19ac20ea65ed5bcff86d329ef6dc2f59d15e5b09487a6d0d2bf155b3be7317008fbf33ef02a7", @generic="5a3e3b565e0974fe4ae2fc27321127a9a529545ed1263ae4bfb800625f5eea13bc11df0e7da658286fe73d0eb9e72d4e2d4f653f2eabde31c88933495f8a370ea288a9d7c2bf3831a7d264c28510bd2a0bc5f9b94f0caa035c941acc695b75b6397a3f2950db89eeb5dd7c78a61d2cc17789e83bc92888493c922e73d92c411ef3fd9078a5aa93387f944b", @typed={0x8, 0x41, @fd=r0}]}, @generic="e4ed291143a5c4ec6e522fab828b", @generic="dd6ac9c7f21f3e1553499f635f809f5ded7fb40c15", @nested={0x19c, 0x21, [@typed={0x88, 0xc, @binary="8ec8921fee13f9ba7aeb1182c7588e41a209cb51ced8d0a4621688c5551fd8112ba182bf636fdda1910f07231f00c6f253445a743a346c439a3f21e8023d26ff1d9640f2043b17c1522db58e823212450f312dca886a8b2bd99fe5309c5abd0fb590bc8b830fee016cb148372db39f2e053ab08969915a3dd5d8758c42920c8239"}, @typed={0x8, 0x31, @uid=r3}, @typed={0x8, 0x30, @pid=r5}, @typed={0x4, 0x6c}, @generic="0acfbeadf7054de1cf45ad608cca9f988d2cde0aa1562e042483a8c79719deaa04c7152ec0e179768aa1ec933274c2fca584ca7b412cd936ad823b4eae95c04bdd3db237022fcc81130a2069511e78e89cbd83653fe0b1f47bac976b1be0f7a07fa4c597bf3b5a4a267330e2fcc306c543f6f009457e367614cfecc2fe445fa545451af3d1e6ad0481b0ff4ba065f48578e8d7e1023681d685e50528c984588f314f8de4b6cf287581e02bf22f1c92b7e43984980c3ddb0ccbb38e6d11990406f11d1af3c16506aa45b32fed3829b231c72ae5981314cbea4b060acc1b2c1c8ff78a1b1cf22b1159807e646ad3", @generic="8f5cfbb49b81bf98d1273524cd"]}, @typed={0x8, 0x2, @u32=0xfffffffffffff001}]}, 0x4d4}}, 0x8000) ioctl$EVIOCSKEYCODE(r4, 0x40084504, &(0x7f00000024c0)=[0x2400, 0x6]) ptrace$setregset(0x4205, r5, 0x0, &(0x7f0000002540)={&(0x7f0000002500)="8fa170afed681ad14641052a68a25e35cb78e1dc", 0x14}) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000002580)=""/67) pipe2(&(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$FUSE_NOTIFY_POLL(r6, &(0x7f0000002640)={0x18, 0x1, 0x0, {0x5}}, 0x18) r7 = accept4$inet(r6, &(0x7f0000002680)={0x2, 0x0, @remote}, &(0x7f00000026c0)=0x10, 0x80000) getsockopt$inet_mreq(r7, 0x0, 0x23, &(0x7f0000002700)={@dev, @loopback}, &(0x7f0000002740)=0x8) 21:09:02 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x6, 0x220002) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x10040, 0x0) r2 = dup2(r0, r1) ioctl$TCSBRK(r2, 0x5409, 0x3) ioctl$TCSBRK(r2, 0x5409, 0xaed6) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x7fff) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000080)=0x3) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000180)={'\x00', &(0x7f00000000c0)=@ethtool_rx_ntuple={0x35, {0x10, @ether_spec={@remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0x6b1}, @ah_ip4_spec={@local, @multicast2, 0xffff, 0x37}, 0x0, 0x7, 0xc97, 0x5, 0xffffffffffffffff}}}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x101000, 0x0) write$binfmt_elf32(r3, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x6, 0x8, 0x3, 0x100000000, 0x2, 0x7, 0x8c, 0xb3, 0x38, 0x89, 0x3, 0x7, 0x20, 0x1, 0xffffffff, 0x7, 0x6}, [{0x70000000, 0xffff, 0x3, 0x7, 0x6c0, 0x6, 0xfad, 0x20}], "bc3da2f34caf18223926ec1f29dcdc37b0149e9a97c28e7e5ddf4d9d00da5529d49412449aef86", [[], [], []]}, 0x37f) sysinfo(&(0x7f0000000580)=""/209) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000680)=0x8) statfs(&(0x7f00000006c0)='.\x00', &(0x7f0000000700)=""/195) getsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000800)={@multicast2, @remote, 0x0}, &(0x7f0000000840)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000880)={r4, @multicast1}, 0xc) r5 = syz_open_pts(r2, 0x4000) fsync(r5) select(0x40, &(0x7f00000008c0)={0x2, 0x1, 0x9, 0x101, 0x0, 0x7, 0x72, 0x1}, &(0x7f0000000900)={0x3, 0x8, 0x5, 0x6, 0xfffffffffffffe01, 0x800, 0x687, 0x39b}, &(0x7f0000000940)={0x7, 0x20, 0xdf, 0x2, 0x2, 0xfffffffffffffffb, 0x7, 0xd1}, &(0x7f0000000980)) modify_ldt$read(0x0, &(0x7f00000009c0)=""/229, 0xe5) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000ac0)=""/4096) ioctl$RTC_AIE_OFF(r0, 0x7002) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000001ac0)=""/21) getsockopt$inet6_tcp_int(r3, 0x6, 0x17, &(0x7f0000001b00), &(0x7f0000001b40)=0x4) ioctl$TIOCMBIS(r5, 0x5416, &(0x7f0000001b80)) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000001c00)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e21, @remote}, {0x2, 0x4e22, @multicast2}, 0x0, 0x4, 0xffffffffffffffff, 0x7, 0x4000000, &(0x7f0000001bc0)='team0\x00', 0x6, 0x4, 0x5}) write(r1, &(0x7f0000001c80)="f9b3b385a3308a457943ceec1c3ec8f5495ee378267387598a5882e1c2a074bc43678771f89b586692e18b9185a53e79738dec53a27f69930258a80c92", 0x3d) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000001cc0)={0x60, 0x0, 0x8, "8dd68acc5522ef25afe0667b30234d070e19af2c40ed8afeac660af0dbfc361abf93480f01d4e39b226ee2ad98e5080d4f4c3f25f57aa081ead8300157bfc139dafc4bf0174221f09671c6b1ba105e94b89755e671aceb03f1ec974ebd1e00f0"}) r6 = add_key(&(0x7f0000001dc0)='encrypted\x00', &(0x7f0000001e00)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001e40)="b81bf949004a0475604ef0c8cc6801ebbb23425ee2a45fa416d239c9604f31c053528be98e5e7768892fa77eccccff354a3bef92fb847fdb8fe5ce6425f4736684d5210cd03aa43cc64d5212150b964c74468fd2603db125682a69ed52b7a741807fc83e52b55bd4bfed5c7b1fd57e0b2c6f8ce2599cd3ee3791ec5ac578b560567aed356b2391eb2de5ea735a74a87cc0d6fddfde2d651843a49f54f6e0df3476641b72c20a4cc954a64aad46e9568585525b01e2ec82ce7c284387a337", 0xbe, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000001d40)='keyring\x00', &(0x7f0000001d80)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r6) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000001f00)) 21:09:02 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000), 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0xa102, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000100)=0x8001, 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000140), 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x40000, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) remap_file_pages(&(0x7f0000fea000/0x13000)=nil, 0x13000, 0x1000000, 0x4, 0x2000) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000240)={'bridge_slave_0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}) write$FUSE_POLL(r4, &(0x7f0000000280)={0x18, 0x0, 0x8, {0x6}}, 0x18) r5 = signalfd4(r2, &(0x7f00000002c0)={0xffffffffffff0001}, 0x8, 0x80000) r6 = dup3(r5, r4, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000000300)) r7 = socket$key(0xf, 0x3, 0x2) signalfd(r1, &(0x7f0000000340)={0xfffffffffffff800}, 0x8) chdir(&(0x7f0000000380)='./file0\x00') ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r7) ftruncate(r5, 0x6) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f00000003c0)=0x1) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000400)=""/123) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x8ac40, 0x0) getsockname(r3, &(0x7f00000004c0)=@nl=@unspec, &(0x7f0000000540)=0x80) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000580)) lsetxattr(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)=@known='trusted.syz\x00', &(0x7f0000000640)='@.\x00\x00', 0x4, 0x3) sendto(r4, &(0x7f0000000680)="b808367ace798c41661538c329ab6e9ae28ba71c28422cbd5edaad46dee0ff52d81254878a0cad9d506fbe1d3e269c5d374ba35563a49551054b35b8e10b2e95fe5c87ceeb040a40dad044df8240a302635be3d7cec9330b0472e2c19f47b21f3f424e91d5b067b7bfeab95c6d6ee67002a9924e94a7a19e1d07d40a99d8ef7ca870dd3f5d0606a6f4371c0b1c30b672d95acb6044b2e47fea5c1e9fcfb5a096dcb427acda536beffd", 0xa9, 0x1, &(0x7f0000000740)=@ax25={0x3, {"ed0b594ad53e1e"}, 0x4}, 0x80) ioctl(r0, 0x1, &(0x7f00000007c0)="c270b9509a33d28b34fe9f6fda943df609c0da4f928b28d77edcc0d3889b2257aa2c4c8fca2ad4832071e8878939e378cd8e4a9abb2e6b151f823f837543fefd3ce6acd0ddfe55594db5a6f0479c5ba91af058a93e7cd07f8662a16567299e463961474678763cde33e47431d76019d959032c8a8ec296cb525015f0ec7f201642ecdef90100151568f91a1118fd0a40a95c70122526530ea5c87e2e774f271438134cd6bbc0678f64c5873b380d1f4ea5b45b0cf8b9a7218902ca60837e1de7d394fc0f81a45f3bbb88bcfa5f41d7cc828acac9251d907f") sendmsg$nl_netfilter(r2, &(0x7f0000000c40)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000900)={0x2f8, 0x4, 0xb, 0x200, 0x70bd26, 0x25dfdbfe, {0xf, 0x0, 0x4}, [@typed={0xe0, 0x24, @binary="d466b53781648733980ea889a883e11dec0cae0fb93418672df837914869dd894c156188a95111192d532b0693cf79b1159dff8515adab54682f38817d238e1f1717d34c581fa98bdb52b2aa1694043a855dba7accb64ee175d3bc42f3f10119ab5231bfcd703094df928a4ca7be95333cd095edf0306f9a57ba7be47312c092b49bbfba67771a0ec645babd9e1472784a1f560559d4a620c427146fed1fcab4f08cd2f439170f8be5634b18a653cfaa4c65c193e26826599fee230f9fcbd23f7228848c66a6903e8e5866789903957b95e614c1dd781d20fdc9"}, @generic="cb6943720578121c6cd0b7f59f9159130707d7881f087f246117b405433c470f2d9631787945a68d46db4954c0d3cf04b5438938f5a936f26e70e17d6e4cc79639a176ac7af158d0588e5eab35d0f90101ba77bc1ea0958748c0ebad6b4a34c66e1f0c3d3e747d62d68034ef8b86e2aecab2584aec9bf4bd41a632c5bfcb8039602ebf69f173dafc0b39c32473d1f829a0c1de1801ac7e74746078303b3ba43cff68d3b00c4f1b509296d7c4f500b545bb593809f179f29fdba8f16fdf1f14c1cb9f013be0eaa9566fc492a0e43e565bcb18ccb506a13bee53292788f0a4f4741665f4d19f7366", @generic="9ea9c6025b22eba28dffdab7e952ede2c94baea60c2cf40f8e353c089dc4a7d8a19f1bb1ad61e4daeae8d140339ad8662ff8cc6c13e4ded12cf5189f15c2a6323ca408de95378d007703e5a0aae83a008348149aecab23ddbcb689d078c1c4d79219ac38105ccf12cefe41eeec4b48f027e95e54a0e4cd6da9c9ca69a8e1da08524375911bad5916e3b14def0531ff50ee9cd093dbd0", @generic="bfff231c5945753e406e4873031a7e1bcc18002d0e147367bc5b041a6207290ef4798955cf868d8ecc5c41cf74b6b17d70af9265c8fbe6ff06fc777ed9d3da7150dd3ed21248678444228a35a8c506255ef65ab65fa45039665c2732475de5c41fe6c56eab1fe809b9133d4cb2094aa2c5668d6497cbfcee5825aa766ee37d5728be941e606cfb"]}, 0x2f8}, 0x1, 0x0, 0x0, 0x4}, 0x1) 21:09:02 executing program 1: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x200001, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000100)={0x3, 0x3, 0x0, 0x1, 0xcfea, 0x0, 0x8, 0x7ff, 0x1, 0x5}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e23, @local}, {0x307, @link_local}, 0x40, {0x2, 0x4e23, @local}, 'veth0_to_bond\x00'}) r1 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000240)=@rc={0x1f, {0x1, 0x8000, 0x5, 0x0, 0x6, 0x4}, 0x2}, 0x80, &(0x7f0000000740)=[{&(0x7f00000002c0)="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", 0xfa}, {&(0x7f00000003c0)="1c97881a1a", 0x5}, {&(0x7f0000000400)="e00a6f218ec1f802e2123b27ace0197f6b9cc4ac23b2181bd7569657a35498045d3f02590ac9a864e2e53910114d488dc831a9d4b82fff21adeaedab4a3afbeaa15d772e43bb4af43cac24dcd3f56fa14d1c4d946f16e5f652c940facbcece78a8dab12334162188f786ca32798b76238ecd01458f9232969e5a54ba593356c9d3d9d8ae5809d4a6185eb818e80bcf058831ccdedc51c718a5a56c19a5e7e3b410d9402c43c3c229a88f98d71515e04c75b6ab510fb9060e", 0xb8}, {&(0x7f00000004c0)="e0f218d2971f649f44c3ce6b7d161b161fbe7ecc030c9132085007531c0a4ccc5a6251e007618c571c21e609809385354e06d42b6f7761d37953bacbaaec64a89d285d883a680840b35ca367070ea57ed551357961bb03dbbfabe5263b5e64195c6146a3a956ccdb7dcd7aeda933e72ac9d52a37ff81edb4f8ae4ad22479e64080cae21b06a1a075703fede992848f7befd0cce66877f29cea5ebc7624e23f2eea1ff5e7f4e2d5b81d42e8dc64fd235d63a5e45d391bbd457fb577e55524b9f1ad201c693ad5b5b5f9c03c1c656e97c980d5ba9d8c8cdc22f980f2a91cb33f023eee6c3b40", 0xe5}, {&(0x7f00000005c0)="e3a53a5bf96b04b5fe7922a0fba80a55d4f27641a477bb955ac942084b8e01a012ed243612c7bd1d25", 0x29}, {&(0x7f0000000600)="f8fd1e033e2d55cc888fcff5f6cb1d136546dcbb71190e4090b8df58d022072a77cac1cbb898a8ce8d62a7a6642b55cd1ed98eb3aafc5c1faae6fee51d95b67e293e2e7320550286760120acffe5095b832b06529bc1786b76e151bcae3586ebdeb401235c3c2e7e52925ae2193efc3d23af20dcf150e4443adca6058bb8a139393897219c04a858e3d01b98a126040aea979f488261bd791fb57906f47a5696000f665f7e996440f400f73b54b9b506fa7d62965abf9e897e20493809f202be6d65f703075e8ab1f03c3e13598474ca0fb5872eea53503c", 0xd8}, {&(0x7f0000000700)="9d586064df12e3dcdd8d8a7778155140f0bdcef6f844f16e7351e407f7268d632d6f415f8c42ce7f6f1ccea2587cb668a9661771e0150b4fc6f1dd17", 0x3c}], 0x7, &(0x7f00000007c0)=[{0x100, 0xb73a6ae7a9db9e23, 0x0, "3df7ea9258d084fe3c3bad115a7fd1a4f8c5ec92508c5035fd026ae3ff260369564d6cd9b1f59dcbfe87ce50c15e93136418d0f2f4173cc21fa4882886379885a41280be92ec9d880898d8cbe6168d7b785d1587d226e0186844d168922682af6ba49e10e4c90bae29e0ffc173a19f614f614cc0eadec017777839834b52a224410da2a05b14de2051dc9c3aa965333bfc66de2e9d33df661d8edf3ef9fe504b536ee85ba39a30798abce4d974069778779d789a83c1cd8f495541b1772d7acad5b10db3611edd874a83d4f9d7beb246a8b960f1b53e131b319bdda22a89319663bc6f0be387e661ee80a9ac"}], 0x100, 0x4000000}, 0x20000000) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000900)) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000940)) fcntl$notify(r1, 0x402, 0x8) write$P9_RLERRORu(r1, &(0x7f0000000980)={0xe, 0x7, 0x1, {{0x1, 'o'}, 0x5fc568d6}}, 0xe) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000009c0)="7fa16e12c287d67fcc6ec49dc06831a160c2ea0d07df3209ce0541a8b194e4a2389eebbcc0903210a38db1cf262447eb772f798b0b6e3563aaf646d07e0c8a4f850ecae6a064a70a3defe7c2f563d6d84de097dea620d2fb65899eee649dac8384f117c214a73cba513bcdc270697ab97189804c1d625bb18f5fd6f0a03097a9c501a8") write$P9_RVERSION(r0, &(0x7f0000000a80)={0x15, 0x65, 0xffff, 0xffffffffffffff7f, 0x8, '9P2000.L'}, 0x15) ioctl$KDSETMODE(r0, 0x4b3a, 0x7) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000ac0), 0x4) stat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r0, &(0x7f0000000c80)={0xa0, 0x19, 0x1, {0x224, {0x5, 0x3}, 0x1, r2, r3, 0x0, 0x3, 0x6, 0x8, 0x7, 0x0, 0x5, 0x80000001, 0x4, 0x0, 0x9, 0x9, 0x7ff, 0x9, 0x5}}, 0xa0) inotify_init1(0x800) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000d40)="76fa0922e9f8fb3d446b225e56c7ec10d93b037faf880ed81863d0faaf27cb7863007bab95e42733f8cb9b82fa260d34c9cc641c5afe4aa8fb819d212492761d6b16718fa0cbad7f08a067c8493acd7e028c986a99b56233c344b5e1855b45cfa88e8f0d564eca1a8569be10f7f2fe6d906b277732d96ccdd78b2bf3e5f1ea") r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/autofs\x00', 0x10800, 0x0) fcntl$setsig(r4, 0xa, 0x41) r5 = socket$inet6(0xa, 0x0, 0xc77a) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000e00)={0xfffffffffffffff8}, 0x4) fcntl$getflags(r5, 0x0) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000e40), 0x4) 21:09:02 executing program 4: r0 = memfd_create(&(0x7f0000000000)='keyringloloQ-em1\x00', 0x2) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{r1, r2+30000000}, {0x77359400}}, &(0x7f00000000c0)) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@broadcast, @empty, 0x0, 0x9, [@multicast2, @loopback, @multicast1, @multicast1, @rand_addr=0x23b, @multicast2, @rand_addr=0x98f7, @empty, @multicast1]}, 0x34) r3 = getpid() timer_create(0x7, &(0x7f0000000140)={0x0, 0x21, 0x2, @tid=r3}, &(0x7f0000000180)) r4 = accept$inet(r0, &(0x7f00000001c0), &(0x7f0000000200)=0x10) getsockname$inet(r4, &(0x7f0000000240)={0x2, 0x0, @multicast1}, &(0x7f0000000280)=0x10) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f00000002c0)=0x9) ioperm(0x7, 0x1f, 0x1ff) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000300)={@broadcast, @multicast1, 0x0}, &(0x7f0000000340)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000380)={@broadcast, @rand_addr=0x1a3, r5}, 0xc) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000003c0)={0xf30, 0x9, 0x5}, 0xc) write$P9_RREADLINK(r0, &(0x7f0000000400)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) unshare(0x100) waitid(0x2, r3, 0x0, 0x2, &(0x7f0000000440)) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000500)) sched_getscheduler(r3) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/status\x00', 0x0, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x40, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000600)=[{r4, 0x8100}, {r9, 0x1}, {r7}, {r7, 0x8}, {r7, 0x1000}], 0x5, &(0x7f0000000640), &(0x7f0000000680)={0x3f}, 0x8) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f00000006c0)={{0x2, 0x0, 0x8000, 0x0, 0x200}}) process_vm_readv(r3, &(0x7f0000001a00)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/227, 0xe3}, {&(0x7f0000001800)=""/237, 0xed}, {&(0x7f0000001900)=""/197, 0xc5}], 0x4, &(0x7f0000002a40)=[{&(0x7f0000001a40)=""/4096, 0x1000}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000002a80)={'ip6tnl0\x00', {0x2, 0x4e24, @remote}}) sendfile(r8, r9, &(0x7f0000002ac0), 0x100000000) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000002b00)={{{@in=@dev, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000002c00)=0xe8) rt_sigtimedwait(&(0x7f0000002c40)={0x5}, 0x0, &(0x7f0000002c80), 0x8) r10 = add_key$keyring(&(0x7f0000002d80)='keyring\x00', &(0x7f0000002dc0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000002d00)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000002d40)="5bc1a034a6612f7583952fe0c6909ac5fb2635248084a299cc9021a093f7d4d24078338f8f37078adb9d8653", 0x2c, r10) 21:09:02 executing program 5: syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0xa000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@local, @in=@dev}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) exit(0x1) r2 = gettid() sched_setscheduler(r2, 0x0, &(0x7f0000000200)=0x5) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000240)) lseek(r1, 0x0, 0x3) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x4) r3 = accept4$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14, 0x80800) r4 = socket$inet6(0xa, 0x80807, 0x1ff) r5 = memfd_create(&(0x7f0000000340)='team\x00', 0x2) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x20002, 0x0) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000003c0)) r7 = openat$cgroup_subtree(r1, &(0x7f0000000400)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000440)={'veth1_to_bond\x00', 0x1501}) sendmsg$netlink(r1, &(0x7f0000000780)={&(0x7f0000000480)=@proc={0x10, 0x0, 0x25dfdbfb, 0x1}, 0xc, &(0x7f0000000700)=[{&(0x7f00000004c0)={0xa0, 0x1a, 0x810, 0x70bd2a, 0x25dfdbff, "", [@generic="987e2308be3ed6052e824524b51ad0eb3c41d14b6e39f885f6234b8b628d05f0ba44e1f4055c6356dcf4cbc565b74d76e244e9f9703009f5744f59431a52b61625cae2f61e1d2eb902b90b57095d88bdc7183cf722beaeeec2fc4beeb60f7b71c39a9bf5655e08fa34c007b248c0d08a0b5abbb2bfec2239d5165202446e8bd89e524d46ac90d0dc1990ae5f52"]}, 0xa0}, {&(0x7f0000000580)={0x144, 0x41, 0x9, 0x70bd25, 0x25dfdbfc, "", [@nested={0x124, 0x6, [@generic="8e72a7dbbb9ed68b83776226222a167f3ceca9b3204a25ed4f3ba44d68312de84dca7a1dd05560314c7733a6d32e0b76b9210dd03f22b5e3d0047dae9afecf1f193718a36f2a29a25e976fe64bccffd4af34d3f261ddaddd5ea31a60ae7c26e7aa248f60b3f772bee0bdb9792bd13cf85ee7ba29c92655be38f97b01b33720ee2806726bc453c05ccbf446f83f6e94bf49524afeffc12363bfe2e8b21ab2f3938bf4936250cd3fbc621580a5b18caf51963deaa20c4b527a97f376f7eb866a792a08f4050eacbfefeeef98473ec222cb069b074e9f495495bcc3d53393afbbb81064d91b7035aae37b7dc1328d09ab849e5cad4977472662f3c86e8f3d22", @typed={0x14, 0x28, @ipv6=@mcast1}, @typed={0xc, 0xf, @u64=0x5}]}, @typed={0x8, 0x64, @fd=r3}, @typed={0x8, 0x36, @pid=r2}]}, 0x144}], 0x2, &(0x7f0000000740)=[@rights={0x18, 0x1, 0x1, [r6, r4]}], 0x18}, 0x10) preadv(r7, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/240, 0xf0}, {&(0x7f00000008c0)=""/99, 0x63}, {&(0x7f0000000940)=""/246, 0xf6}, {&(0x7f0000000a40)=""/127, 0x7f}, {&(0x7f0000000ac0)=""/17, 0x11}], 0x5, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/urandom\x00', 0x240, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x2f, &(0x7f0000000bc0)={@multicast2, @loopback}, &(0x7f0000000c00)=0xc) write$P9_RSTATFS(r5, &(0x7f0000000c40)={0x43, 0x9, 0x2, {0x5, 0xa2, 0xc4cf, 0x9, 0x9, 0x10001, 0x101, 0x5, 0xffffffff}}, 0x43) write$FUSE_STATFS(r1, &(0x7f0000000cc0)={0x60, 0xffffffffffffffff, 0x2, {{0x9, 0xd01c, 0x1, 0x2, 0x30000000, 0x4, 0x5987148b, 0x6}}}, 0x60) fcntl$getownex(r1, 0x10, &(0x7f0000000d40)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000d80)={{0x3, 0x3, 0x9, 0x0, 0xff}, 0x3, 0x80000001, 0x2a}) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000e00)=@req={0x9, 0x4, 0x401}, 0x10) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f0000000e40)=""/95) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000ec0)=r2) socket$inet_tcp(0x2, 0x1, 0x0) accept$packet(r5, &(0x7f0000000f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000f40)=0x14) 21:09:02 executing program 6: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x62) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) ioctl$TCXONC(r0, 0x540a, 0x100000000) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) close(r1) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000140)='net/ip_tables_names\x00') accept$packet(r0, 0x0, &(0x7f0000000180)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20110}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x12c, r4, 0x34, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffffd}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsf0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x80}, 0x8000) r5 = epoll_create1(0x80000) epoll_create1(0x80000) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f0000000400)={{0x8001, 0x100}, {0xa66, 0x9}, 0xd68, 0x1, 0x1}) getsockname(r3, &(0x7f0000000480)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f0000000500)=0x80) getsockname$inet6(r3, &(0x7f0000000540)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000580)=0x1c) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f00000005c0)) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000600)={'NETMAP\x00'}, &(0x7f0000000640)=0x1e) syz_extract_tcp_res(&(0x7f0000000680), 0x4, 0x200000000) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xf2de) sendmsg$nl_route(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=@getnetconf={0x14, 0x52, 0x1, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x1) mknod$loop(&(0x7f00000007c0)='./file0\x00', 0xc002, 0x0) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000000800)=""/4096) write$FUSE_BMAP(r0, &(0x7f0000001800)={0x18, 0x0, 0x3, {0xd1c}}, 0x18) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000001840)={0x2, 0x7ff, 0x7773, 0x3f, 0x20, 0x3, 0x1ff, 0x3, 0x2, 0x3, 0x7f8, 0xb6}) getresuid(&(0x7f0000001880)=0x0, &(0x7f00000018c0), &(0x7f0000001900)) stat(&(0x7f0000001940)='./file1\x00', &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r6, r7) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) signalfd4(r5, &(0x7f0000001a40)={0x81}, 0x8, 0x80000) sched_rr_get_interval(r2, &(0x7f0000001a80)) 21:09:02 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000040)={{0x3, 0x2, 0x0, 0x2, 0xadb}, 0x0, 0xfffffffffffffffa}) r1 = socket$inet6(0xa, 0x0, 0x1) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) statfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/249) fanotify_mark(r0, 0x1, 0x2a, r0, &(0x7f0000000280)='./file0\x00') mkdirat(r0, &(0x7f00000002c0)='./file0\x00', 0x2e) getsockname$unix(r0, &(0x7f0000000300)=@abs, &(0x7f0000000380)=0x6e) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @multicast2}}, 0xffffffff, 0x3, 0x800, "384e998bf0ad9b0c196555fb4e36b285213f9aeb35921b9999ed2052262b7e06c7a4be1726f02dd3e38e7c999c28ba9fac7809ee43ae574a4bbd59d40080b88ca02de074521168db04c6272ec1aa36fb"}, 0xd8) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f00000004c0)={{0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x10001}, {0xa, 0x4e22, 0xf262, @dev={0xfe, 0x80, [], 0x17}, 0x3}, 0xffff, [0x80, 0x7, 0x5, 0x4e546a9b, 0x2, 0xe1, 0x6, 0x1]}, 0x5c) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000540)=0x8, 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000580)={0x7, {{0xa, 0x4e20, 0x75a3e308, @mcast1, 0x1}}, {{0xa, 0x4e23, 0x10000, @dev={0xfe, 0x80, [], 0xd}, 0x1}}}, 0x108) accept4$packet(r0, &(0x7f0000001bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001c00)=0x14, 0x0) sendmsg$nl_route(r0, &(0x7f0000001dc0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000001d80)={&(0x7f0000001c40)=@ipv6_delroute={0x124, 0x19, 0x100, 0x70bd2a, 0x25dfdbfc, {0xa, 0x0, 0x20, 0x800, 0xfd, 0x0, 0xff, 0x7, 0x600}, [@RTA_ENCAP={0x10, 0x16, @generic="4c427ded57a6befc229d"}, @RTA_ENCAP={0xec, 0x16, @generic="371b30828fbe740e4c39127c7d88e4544f7236d594686b3530e482cba382f7271574b702d0b6910a05eff9ded1b8cbc3a884d4239cd693118d4623a1d9f4d93e756a7e7220b8d32acad3c7ad46335c4d9b9c62ef8c8681d3f0bd64950046326d8c45ef34201fc2f2cc3a20b91df9d37a2ee0738bbd18f5167b4f49d8a81ada8b9fe4fde2381a58949f01adddf5af5394ac811be3ca080fbb763ec1280d7f40c7478ec1b67ad3dbbbb520e3221a15ab5cb174f54efc85ba8c201f6a7a32ab0d401cf9d8ded8ec947a65988eedb48bb5f1d62129608d78aeead8f582c5af90795dbd8242c5975d4a84"}, @RTA_MULTIPATH={0xc, 0x9, {0x46b, 0x6, 0x2, r2}}]}, 0x124}}, 0x4000001) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000001e00), &(0x7f0000001e40)=0x4) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000001e80)={{0xa, 0x4e24, 0x0, @remote, 0xff}, {0xa, 0x4e20, 0x8, @empty, 0x1}, 0x7, [0xfff, 0x7, 0x9, 0x8, 0x7f, 0x3, 0xadc, 0xffffffffffffff81]}, 0x5c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000001f00), 0x4) fanotify_mark(r0, 0x20, 0x40000000, r0, &(0x7f0000001f40)='./file0\x00') setsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000001f80)=0x5, 0x4) readlink(&(0x7f0000001fc0)='./file0\x00', &(0x7f0000002000)=""/80, 0x50) r3 = dup(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000002080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8933, &(0x7f00000020c0)={'dummy0\x00', @ifru_map={0x74, 0x800, 0x1, 0x88, 0x9, 0x800}}) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4) write$P9_RREMOVE(r3, &(0x7f0000002100)={0x7, 0x7b, 0x1}, 0x7) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000002140)=0x0) mq_notify(r3, &(0x7f0000002180)={0x0, 0x10, 0x0, @tid=r4}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000021c0)={0x45a, {{0x2, 0x4e20, @rand_addr=0x80000000}}}, 0x88) clock_gettime(0x0, &(0x7f00000022c0)={0x0, 0x0}) utimensat(r0, &(0x7f0000002280)='./file0\x00', &(0x7f0000002300)={{r5, r6/1000+10000}}, 0x0) [ 85.517394] IPVS: Creating netns size=2552 id=1 [ 85.652761] IPVS: Creating netns size=2552 id=2 [ 85.726715] IPVS: Creating netns size=2552 id=3 [ 85.824452] IPVS: Creating netns size=2552 id=4 [ 85.972088] IPVS: Creating netns size=2552 id=5 [ 86.107497] IPVS: Creating netns size=2552 id=6 [ 86.413942] IPVS: Creating netns size=2552 id=7 [ 86.519944] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 86.593190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 86.683613] IPVS: Creating netns size=2552 id=8 [ 86.840812] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 86.970768] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 86.986483] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 87.097635] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 87.110181] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 87.164300] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 87.469863] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 87.536436] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 87.551778] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 87.592917] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 87.698539] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 87.711210] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 87.808318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.824253] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 87.849123] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 87.870457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.995031] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 88.021558] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 88.081132] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 88.153676] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 88.169635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.194812] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 88.293618] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 88.308373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.327837] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 88.399438] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 88.411598] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 88.488620] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 88.569518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.612822] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 88.661231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.718516] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 88.766329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 88.865022] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 88.873506] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 88.942525] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 88.996777] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 89.098649] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 89.109186] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 89.177409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 89.226931] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 89.235292] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 89.255008] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 89.276499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 89.292540] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 89.377674] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 89.398879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 89.511121] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 89.528127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 89.630741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 89.646700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 89.689221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 89.723414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 89.803199] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 89.823057] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 89.919596] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 90.006059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.101887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.292778] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 90.437245] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 90.523256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.592317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.938157] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 93.141187] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 93.267171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.471522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.570231] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 93.830156] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 93.877423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.122194] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 94.144220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.314805] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 94.454046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.557881] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 94.626469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.856374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.195196] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 21:09:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x880, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x101000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r2) [ 95.532564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.649296] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:09:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000002640)="6e65742f736f636b7374617436004404d9f18c0606d312bf9f2e49559dea0d1e74036a1e96d6d9880540e1502003cf85b22ec322a83b8800cf80605c65a0ba7341c381e5a33f81453e13f3b952e38c973dae5ff14f01e1dc69a587864ae41b34dfbd9681793111459b279efff5c72cf72d6457afc4862c5fa2f208b39f3c701aa51b") preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000340)=""/43, 0x2b}], 0x1, 0x1a) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000080)="9c05316165ec30319d1d49e8e884ce9bab237fe40d0f51196cf830ee48591826260acb617635c053efa134169eda3b6ab82826ee631e6caea3b1ad06cc8345eda1aa659887b58384152f84527a8ea83558ff4ea832c1bcb32e488f934cab20c971b9b07789a3faa08c369ac1baff6ddb6f770eb9ad1bde134cc08742e3559c769ea937dec0ec87e4b8e8151560002a7527184dbf040aef4126199cde3be778b28e34448a7ab5", 0xa6) write$binfmt_elf64(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0x70c) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'ip_vti0\x00', {0x2, 0x4e22}}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0x4}, 0x10) 21:09:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r1, &(0x7f0000000300)='i', 0xfffffd67) accept4$unix(r0, &(0x7f0000000140), &(0x7f0000000040)=0x6e, 0x80800) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x200000a, 0x11, r1, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f00000001c0)) renameat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001340)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r2, r3) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00000000c0)=@buf={0x1000, &(0x7f0000000340)="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"}) 21:09:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) accept(0xffffffffffffffff, &(0x7f0000000240)=@un=@abs, &(0x7f0000000080)=0x80) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000580)=0x14) r1 = geteuid() r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000140)='fuse\x00', 0x800008, &(0x7f0000000340)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x17}}]}}) getgid() ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x8, 0x0, &(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB]], 0x0, 0x0, &(0x7f0000000180)}) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x4003ff) write$cgroup_type(r4, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r4, 0x0, 0x5e89, 0xfff9) socket$inet6_udplite(0xa, 0x2, 0x88) 21:09:13 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x7, 0x5, 0x8}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r3, 0x2202, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0xf, &(0x7f0000000080), 0x4) sendmmsg(r2, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000004c0)}}, {{0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f0000000a80)}}], 0x2, 0x0) 21:09:13 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x200100, 0x0) ioctl(r0, 0x0, &(0x7f0000000240)) gettid() capset(&(0x7f00000000c0), &(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000040)="6e65742f69676d7000a44ca508000000640027044c62fb50055ec0381e119d9424dcf62a92e91610951d7e9b6517f6d793c21c72539b85746747aef9d338355dd313f168eb8b19b2630f4e5d") r1 = eventfd2(0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000000200), 0x2008000fffffffe) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) fcntl$dupfd(r0, 0x406, r3) r5 = memfd_create(&(0x7f0000000140)='{em1)]mime_type}eth0\x00', 0x3) ioctl$TIOCCONS(r5, 0x541d) r6 = openat$cgroup_ro(r3, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x0, 0x0) r7 = getuid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x1, &(0x7f0000000340)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1800}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x40e}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}]}}) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x4000004}, 0x1c) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) pwrite64(r10, &(0x7f00000004c0)="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", 0xff, 0x0) bind$inet6(r9, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) bind$inet6(r9, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) r12 = mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000008, 0x100010, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r11, 0xc018620b, &(0x7f0000000100)={r12}) 21:09:13 executing program 0: socket$inet(0x2, 0x3, 0x7) syz_emit_ethernet(0xfffffffffffffff0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)={0x0, 0x2, [0x0, 0x0, 0x0, 0x305]}) 21:09:13 executing program 0: socket(0x10, 0x3, 0x9) r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000180)="2c7e04000000b8ec764070297f22c1975c9e59a64093d940dabd8e86864654c79cf7e154e2c8a9afbae24de9b70e5fde265eefb4973c35970e0b06f4cf204fc233621ab6cdd310e35cc53c3a4d79767ecc8606009b035d589ab15df3514b3947e4c9cecc6c5ba361e350d698d1274e71ad93ccae7bf9f3a7ce753e9e94dd43f1b873156b72bdc6ac133ebf5c5a42087522ea12c53539010096f71e0bd5856451f70927e1aa9e7a9ac7fc6b03bfc58658fb0df721b02fffff4e6bbe") syz_open_procfs(0x0, &(0x7f0000000040)="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") [ 96.499591] mmap: syz-executor7 (5984) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 21:09:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc8070831ff07714070") socket$inet6(0xa, 0x4, 0xffffffffffff0000) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) close(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats\x00') ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000040)={0x3, 0x2, 0x0, 0x0, 0x7}) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f00000002c0)={0xffff, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}, {0x2, 0x4e22, @loopback}, {0x2, 0x4e24, @remote}, 0x200, 0x9, 0x2, 0x2e0a, 0x1, &(0x7f0000000080)='irlan0\x00', 0x6822, 0x3, 0x228d}) 21:09:13 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000700)="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", 0x901}], 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000004, 0x100132, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e24, 0xffffffffffffffc2, @ipv4={[], [], @broadcast}, 0x4}, {0xa, 0x4e24, 0x1, @ipv4={[], [], @multicast1}, 0x81}, 0x1, [0x0, 0xa2, 0x2, 0x7fff, 0x2, 0x5, 0x9e4]}, 0x5c) 21:09:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23}, 0xfffffffffffffc9b) sendto$inet(r0, &(0x7f0000000180)="6f3251e8a5fa50185244fa7e98d4ee87ec61096567f9d40b271fa9de23ec13077f3818b7f11eace6b0a8a8942bcd31fe35f36410cca6a700000000000000003fb602ba431329ed214787fdf69c5f6e1050b1922ef091dd93b2e29d28991dd03b1ca368f33d748d5a3e4e74a23e3a3159578288dc604ea72a089f208c7f9f7193643ad919dbd869df40feeb84f3e18813bec5f836f83e7b986eeac09c30eb167c8da1073ba52dbb09a41bb88938ee8898312520eb2cc6c3dbae16920d145d632dff294444fc8663849d22eddf1ae61eb15621fab81c5e853231b4d9a6b7b9c283792bc085675c4a7b8df469", 0xfffffec0, 0x4, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) pause() setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 21:09:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000100)={{0xffffffffffffffff, 0x3, 0x1, 0x3, 0x6}, 0xb16d}) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xc65, 0x7, 0x1c, 0x10, "eca4f5c9d2498d09f88e0e967fbda148448a8f5cf7f37c4c0d48a4af6fa098911486dc7c6836168ac926f3ac8d35dfaca4902a95bd71d1869c731e9d8c54061c", "2c940e109d90713bfa1791083d93c2efbce52df43b4930d68a8ddf25488c2c24", [0x598, 0x7fffffff]}) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$TIOCGLCKTRMIOS(r3, 0x4008556c, &(0x7f0000000080)) 21:09:13 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) clock_gettime(0x4, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000100)={r2, r3/1000+10000}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000000)=0x4731, 0x4) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 96.949405] encrypted_key: insufficient parameters specified [ 96.986750] encrypted_key: insufficient parameters specified 21:09:15 executing program 4: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000000)) 21:09:15 executing program 2: r0 = memfd_create(&(0x7f0000000100)="885d292b00", 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00000) sendfile(r0, r0, &(0x7f0000000040), 0xff8) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) ftruncate(r0, 0xffffffffffffffff) 21:09:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001c00070f000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="00922300ddf7242316a292b46ec8ca8417947fd17082fbb227bae48ce396500cb7f12669851be943e1aaff2c5e56b48c5f1a5ffe11e8682374a293834b46b1151e4954ae3a8830fa8d919e397c4bb642c43179c4a0e038999992e20aa85711775a46dc0c1c0bbde412612d0b959f6c8f8cd01cea5e359dbb700dfa48784ef1067e55bb0fa42af4a31c18e62d7be2b656fc70e3739ad9b851696b061da444778a5dcdedca8bd8aca065def6d8d8682dc4c63d468e2755800ea9841eed1372b0d6fcd237eb4afcbf1014af85d508"], 0x1c}}, 0x0) 21:09:15 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x8}) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x5f5) 21:09:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_int(r0, 0x1, 0x40000000c, &(0x7f0000000080), &(0x7f0000000100)=0x4) r1 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f0000001400)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1) dup2(r0, r0) write$evdev(r1, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {}], 0xff91) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") 21:09:15 executing program 1: syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$TIOCSTI(r0, 0x5412, 0x2d0) 21:09:15 executing program 5: unshare(0x40000000) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000bfcffc), &(0x7f0000000040)=0x4) fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000017c0)={{{@in=@rand_addr, @in6=@local}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) getpgid(0xffffffffffffffff) getuid() getresuid(&(0x7f00000001c0), &(0x7f0000001dc0), &(0x7f0000001e00)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000004a00)={{{@in6=@ipv4={[], [], @loopback}, @in=@local}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000004b00)=0xe8) getgroups(0x1, &(0x7f0000004b40)=[0xee00]) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004b80), &(0x7f0000004bc0)=0xc) getgid() getresuid(&(0x7f0000004c40), &(0x7f0000004c80), &(0x7f0000004cc0)) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000080)={@multicast1, @rand_addr}, &(0x7f00000000c0)=0xc) getgid() stat(&(0x7f0000004d40)='./file0\x00', &(0x7f0000004d80)) getegid() pipe(&(0x7f00000002c0)) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000300)={0x0, 0x80000000}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f0000000000)={'sit0\x00', @ifru_data=&(0x7f0000000040)="d7d0582ea3d2e9dd65b57c021ccf6ba003951d02cfd206e8e2eb43b217ef875c"}) prctl$setfpexc(0xc, 0x40000) syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000240)=0xc) 21:09:15 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc8070831ff07714070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5334, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 21:09:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") clone(0x0, &(0x7f0000000440), &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) fsetxattr(r0, &(0x7f0000000280)=@random={'user.', '-\x00'}, &(0x7f0000000040)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)={'#! ', './file0', [{0x20, "2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00"}, {0x20, '@'}, {0x20, '][vmnet0selinux'}], 0xa, "6d918884941204a80fa8194f3b29c75bc30de8c4a7d69ae424c251330c722cacc04d0263034bec91603b16e2cb43714a0ac1845cbfbe0243f298f56cc8b9fb34417ea7efd3cd857fdcc66c06ca49a36269f1dc3ceea3a17db2fb4426b16de3c494dbe5df963a54dda50cf7ca9e997450e33c7a2d5c6e774152bee928524e2cb46a3abb99514024644b6fd5d38c3f7a2094f640adf21884ecaa27291fb3b136f59aa165389de1589f18934f0f9ece0ce5a94d191003b53f866a76774afc91ffa05620679135c00c950911ce9c856f9cf5082f29c5942efad443b5c01e1797cffae26b1408aa8632296d022be059d441957a02a6f4d37143f411fc0223516444665c0294fcc8a8303f02a410ca4711494cbd8af00db6c6c6dd4fc761dcd3b45487e02b6a333f35cb036b1b07596b0de181552ada90b0c7a59b1df2a5651639fe56731b7aaa09e8f7139d43589f26f83805cf6509548c82b9418524815db56d1b939e47e900600446333221c40fabc9026396045de092bef4386989a247d6568a9bba685764703d19776eb0159db5b2698bb37b2323bdc6e2b7e796b586e9ab88cecfcf7f71a77faa22262772df6278e2afb93b819dd137743ba9c1ea6187f815e8f2c659d6f515176d910016e4da88621c8ab455044da5ce07de825fbfa204c55804ad591d68b146e002bf9877751407b36e7d44cd5913f139471247a36ab7a12e60e3da5295384f3accea6530e817a18af48458140a722c4e2c1617c0a144e381370786af1dcb6d4cb257626b0ac65b1a6e2dcc4b4ab0199541c3dcaa76df9db76186229dbe11cb8c40de150a80385204640b5f85b85b0c803c49d913c778fda69658e99e66902bc9e99e74bd867cc8dea0870b90d7fae96af68354d181d876c2b19967612c7e4f5574806c6d8b48a0955c3ec4172272800b10631dde56b1e6aa0a5a6af6f04245bf7e539d80d08d0df2c0ab0c6d1548fd5c1e6b4e244d463c768b9e1b18d826141a47a08b88fafc49f8256df3b5456c576a2c7a296832063dcc56464ea745710a1977b355ecff1c245a4e455a4b36ec9ef1082bde4c28ac09a254d4b5e1afb2b20acc9722e672769c4b7c79f4dd08d4bfbab1443561c2e7b8f8ab5c158dd51707365ffab29d303d39ecb061cc1bdd189fb00273767a03dac13d85833576d27dda87986da4367eb77418ba077bf60e0206dd894301666ec49eae07f808282de99a0f254c13212511c4ba308665a0642d6e7b904b7a4771db03a90a0bbb4bc6a2fe5586fdddbfde6359cbed8c2a1729d1196d4719e583a7899e13b0d7e8cdff19861e4f680243d78eb6b50f13aef679a983cae3ffb152eeeb20ac39a9ac6c725b7c307de27af9ed4fa9d37ae97fadd6cc5f7da3eae862df849703607cd163f25ee4c51a4118de1a9b92f0477a690b6d2729f1b02d3a3e9787ebf429ceb701cbe10fc4187a0b40c40a5cc3ded671871823ed5ccbb6f8aade875f8f11d550e9f3204150bbc7280fea240443ad01606333a31ee5b8bfba55a1f6963e99097f35cd23f9a26f9beaec8e0a8d30bac9518e89c3b7219adf100eed20e6d5fc945a102f5e3dd2c8ee74ea7e104f92325f0d129a5a38c6253c0db4650892fcc2b735836bd17921d2f2b6840ecdf572d7d65706fce0383f1862a7539f7c1bba520f29e829f45e5a4b5d2466bbf98e021f105da1280c9ac367287cc9bcd5344c0df9b11587a5726d6857bd37ceb7cac133443a83675cc672b3d2b3fbd164125b6ce24aac2b2621d3fe105773aa801af4422594f4d6736af42838206e8f00469d4bb270594eb2e7a7454dad0bcba579ab9f353ccc4ac93e2d2f679e59860181e762f9ef4aad2c3e34fd573ff2a6288084fc058b95564a8a6dcbe42f5b1628f05b89fca8a5d43ebd96990dabb972c650e583f355b5216b1401cd4ee7139897ade10470ab00403ccd83b8bdc583858a6c624ef07162e4ee19ee17fd5036d13609fbef48ede229a29198c0d8d93ef29ef4435e8fd2139c0b827c94496db95fcf0a7bf60c4c2983d667d0acbd99260b1494d5c2cd0638ea2fd2e89e4dc3922b59a895fb27398b8ac21bbf0f7b49a1db819065d3739a1542f62002b8e39f2e13d260d4ccef8f002565b14c6f9192925f2b2fffe796fa737d459369ede493fffd4994cbcb2af3940e5c91b95c2a7cf7fd45b656b0faa8ea03d27ccaa7f79f9bf6eb51b2554ba2ae27c6f9bc10a9618ca830d4fbd0e1a7c5160caae11ee5b91f773e2ce101cd687ef43a10a4afe3c349f7a91938d5f20816cdfe2f6dc3d44c43415dba79b33af5219631302d7cd98eab1df55b8bb876f7c4242e99983ab167a40be51a7e389fda6482263fd4b5400d3a5ad679b6fd4fab2186488849587b2d7b3489dc8e4dddc4a03695adf2177f35fbc4ecffc545479bd5ed3af801b0bdcb8647f2e990691cdd359727029bd6123742a37aecdbf5093ad4e5c38940fc1d30afa96e7e521c09f706e6bc17f2f56f68adfc094537aa24f58be05da5caae17e4310e7ae6810f107f2368dca0dec6114a4ff98b4cb3db28cc1ca0a81ff9e2d8f438cc3292c4506110308f763fe522642f6e53c0ac85f78fcf090aed38ad8ec4a533f0bb8b41dd1b8dd3eb38e0a8f27659649f91326e0796c23ff25e2f38ddcf52524a3e4664ea464c57c8b5a675ba71df17e8ba095aafef073fead45f5f951b3314ac9fdcbd84a7c0a4f0626396f079a40ecd8b6a1683c43530af0c930ab9e59b23634b3103b3a5f5805f44de215704349f41846e6081a292e60c4b977b40fe92ce9371ce0435f148dc12babeb1bf75405111b4543881db7ec123b0151a9927480978ac76db23e3eb6476775b4a18d55b224e9eb1dce1ee1c93126938ac3c6228c77d06853c44f64e7862482d5287483ef046a350a84e154969533bc43e2b8aa475a9a12147db14b356dfbb682f742c7ad0b95c976637eb775326af79f8c8c1934241b4957974878ff46fbc3aa83e2157055f20ba72d8d88e0b187fa2ce8d867657ae335dfe99fa2ad09c84188c6359c64f980094f65f93304f29457f4d6c5a0dd503396d5ea6519e2e06e4906f09f6a8dc45819aad9e2b6dd6b19b44827ca9991c4cf96c6ce4ec42296bbfb143ee7c2e93cc7c8406f5bbbbc37f8fb1a2f5a34776fdfbfe219b77c329173c791455cfaab0c3eefc877a2cb56d0aab53f862261a4c362b328dd75b4001e76285cb5aa662a3dff263732bcf0572acffc1b3c5465090ab2b2dfeb9a68f5329bf5b502b725eedb47ccbca83e0cc3bb35a4add1052cf86e22f34bac52b4ae09156d69b5063cc47f0957d165015e9991968fc644da4db233e37afb36f2ff15e0f3da26e67316f8f4b87eb3f9e691370521586e9c02353668045a1ca8357fbf7e7b95e68dfd7d66fe2fae738276517cb79bc7dfa65589193812bc4e5586fc3bfc5692aa2b29bc96096b0be65ee755aa91c3f911f34af299897d0c278c82cfe590f924437f8d60e38ae7f677302a62c34889af88e1240cf79d113e06e4c4112847825056c13d5bb2f310655ad11a2b6aefe779c0e2f88e3574fa0ab812e3ad1a6cf6e4243720634e7d7a042b6510c8bef0e7b6d3fb0f5cac5ee10f51619215064b68b2018b7fae592151a8baea04c8c9b9fc13b9c4ebe40f15e828001bbccbcdff5710c095351a4e03a3768b59544ed6e91a6706fc3996c45f36671a1fa3c7a5f1175b2153aa9c729c2ef1390a28cc204c748eaded18ff8ec96d0c33036ece275b880670e31ff139909d0eef0e0cdc04f32acf78af2844c7f110442c24ddbbcf687e1ebf126df284af01891fcd0cfc2e96f3e61f36446de0a142c2933ed7e6ac96557e7d0408bb488b852439a50573717d8b161d1bd6f2dbc6c0b7e016e2d77c8b8a1265be7d9906779650a40017d913cc9f87371c720abbe699e65fcfeafd1bc928fe7a604d76429d8ea4d4aad9c11834214f0bfed0b2281e1440c26a39435f6afbfbe5bbbdf8897417217ebd2d5e5cff4682d16bcff70e28d133b27266476a4d818d5906bf96f04e05b09fb2e7139c78b49696e2f6e9dda0c6dc43f10d645d5d11771ca15253c4b3756da9d70ffaf265ed229785b8a397355efedcd3631e0ecc3239816502f7cad69629b4710032795d0025e77610086f5c93d8ab41c2bad51a5094848edbfcb3c158e1b93d83675d65f83463896020267819fcc012bc22ed22711adc825d3d52a92006bc79d00eebcdeec40a8f393f134ce5a1cc7f14c4e1fd0361941a893de10b75343a56685f8f084369b8bb4786d11933e4b62afc53d56a6f49b250d9080426e280453715958edfb24ae1b552e70fbf99b631576acf52016864be895fc43d00148b80fcdcfc9be91a74ed19c8a5859aa22e1632de5595ef4f9d541ec782fa1e9e3c04dc9dd13741b752705194f50bea48cdd383500170935cd8ddb756456757b4e24164b9cc654513e5622c0e0ea2a5c2d6df3bfc16466b27febe072411c4e8de09e8e1ac3cd7fadffbfe7d49121db2fea635713cde21d07dc0bb2c905e1c02c31f320f80a993ff816780be15904bfa3863015d05296864b119980e25d2cc55695306e8deec6f51a11f07e581ec06cfb5530a2b37f76a73d46fa71a8072dfb05bd4bfd94b29c81ccc8c00cc5f512f014f9169180237b7fd17028c26adcc35d2a243a1b3271aeac9507e8ff6beb9b956e985bf1d1db23be44e3f5efa709b7294e3c36b46caec4ced277580858c2b9b0dc7f4a263c4497815fb70236aa2cf2d2bfb462e3e1be212357676b9d61973798404edfbffc9a99a603021b2cdd7d7829a9f1d68bd44683591d258c7ae698e637b98875c7ab819375140f9a110149772b9d73183fc9a49058cee096a8dfe324aa61c907c4f39068a598828f2be04495023739e591c84d956d67714b3b2066dfed2ef17004f73edf6b566ae18e301ea53b167d24a0147f79f559748af50b1bd081b54463679f6dda8a19b32741aed5cb29ce969c41a5db1547a99bbe5c712efdf639907268284104428a1410aecb9032287f2f8defc7f5f9da0317a9bec46d4345fdf72566de6044d5be42d00ed341162d95d960f8f2c09802aa858ce983993e86846b042801bbcd9505ecb8019c37d270041f24b1ac34341bb8fb42b6ae173e86100a1712a81e14c718f28d792de2d9a6c145a25118548895cab21e705a4d7971c50c074c37ca679ae0680e21772a69e780729742967440241c62e0379c59a3214e7ed7452423028552a42182210f840d8e2216d1a10604831abf88a97a31023a8e14721b91df56cb3bf44cc0a077db5b3c5208bca0bd9230aaad8ca26e1a4801698371e36279e52c754455fd36286a5e6153d27d2b6cec8789d99bfcd2d0b1fb1331edb00f88f91d24b54d876153ef2a272cb16a72c181fd59021ff207cf4fd5aeaf445d425e7c45ec9d988b1bf1329ada2d65b354a4565fe7aec1292c93ad1183c67c14786967d548a5f634f0b0944344cf6898db9d3c995dc6f87df6af27e66a1bb1a5d428b4068be0bdad93727569aa4b26498457cbaacf01f2f965c977473e1c36742c3b13cd79bfa2c57a1277c7aefbc074fbfc983911387166e430db4566ca99d4862ef69fdb1e988b638f2b63d5b162b804464759edbe41831958a7c55c6ee1126b3bad088635eb6527f25bac2c64a04762153873f1c76f335886ae95e3b119b33e3332a64045bf8eebe546e67482c33a87f2d1b40c0bed35e05ad2cc276918c60d9312840a19047c4068d2e935f9c3b5fda4f5608e6ff16eee41401d1c9830a8"}, 0x1057) 21:09:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x2000000, &(0x7f0000000140)) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) chdir(&(0x7f0000000000)='./file0\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f0000000400)=[{}], 0x18) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) [ 98.066598] PF_BRIDGE: RTM_NEWNEIGH with invalid ifindex 21:09:15 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x10000, 0x9, 0x7ff, 0x49}, {0x0, 0x9, 0x7, 0x100000000}]}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) 21:09:15 executing program 6: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10, 0x80800) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x8, 0x8000) ioctl$FICLONE(r0, 0x40049409, r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f000087d000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8, 0x8001, 0x6c2d, 0x101, 0x2, 0x7, 0x90d9, 0x253, 0x38, 0x231, 0x5, 0x2, 0x20, 0x1, 0x1, 0x6, 0x1}, [{0x70000000, 0x8, 0x1, 0xfffffffffffffffc, 0xffffffffffffffc0, 0x400, 0x8, 0x4}], "c9b2179f159df6b313f03b2543592b7092d7512fe6fb359d33d13f85f384e359ace6bbbfd218fff555e5beea5e25e23cf53463416526545e0c80492d78a9d17e47faf4dc624681511ae618f6438cf7ce180809544955b03733906f4210d0ec0405f66a0312e097a920e5b12a7c96802612c5678edf353526b82f15e2"}, 0xd4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f000087cf79)={@in, 0x0, 0x0, 0x0, "d858834181332e435893f760968f541b42c41db0f53229e10458031e411acc910b07deaa85a7158cb72317b9229c05a260f51652df313a01eba60958f71aa48ae177e2e4fe748f1a5499840c5abde9e6"}, 0x160) [ 98.124524] IPVS: Creating netns size=2552 id=9 21:09:15 executing program 3: r0 = inotify_init1(0x0) r1 = getpgrp(0xffffffffffffffff) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0x420002) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x20002300}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000000)=0xff) 21:09:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000)=0x9, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000140)=0x3, 0x4) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/3, 0x3}], 0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2001, 0x0) r2 = geteuid() getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000180), &(0x7f0000000200)) sendmsg$nl_netfilter(r1, &(0x7f0000001980)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4800008}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0x164c, 0x4, 0x7, 0x200, 0x70bd27, 0x25dfdbfb, {0xf, 0x0, 0x8}, [@typed={0x8, 0x89, @uid=r2}, @nested={0x1180, 0x9, [@typed={0x8, 0x64, @u32=0x8}, @generic="f12a5fa26eefaf6d5c7c49a0c939aee8c8ce7c6c91c668dda8b16e76f2de6afa048c1fe0b3a058164e86395a449a380ca0ca7fbdb9d83fce020bcd71566d854c8587fc87d3ce9549c0cbb2245795bde7cb311df527eeb58a9a81a2cb4794267d7a7428db757a751b6ad6d817f1861220784da830e6ec3ff6ac2e9ba7ee99676c307dce07c4f18e38", @generic="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", @typed={0x54, 0x8f, @binary="29b8f79a87e1b210456542725e28898d05667913327e4353f5272d4a47d1468497b4a1fec0e42fdf746db42a1856bc0f268f5ced9fab6a086df5685ff9bb12514e45665ace6a7574fa6d8e53df8c"}, @typed={0x8, 0x5d, @fd=r0}, @generic="04c8a4d4516d3a19d637981d86ae98159043e86dea79319929bf3d09d0e4f30a17c279feca9f9ff767e9659c08e2211fce989513b0e0adc766790b1e190417df3571f9deb87459b90057b70892de6171cd0fbf70a402c1a50b09d1e36ed5968fe48cda75253ff1", @generic="fa54df1a5e8a5f73b2932fd65f0b0901ab0e9934279a9f49bfda2a399155d2d5", @typed={0x8, 0x92, @uid=r3}]}, @nested={0xc0, 0x53, [@typed={0x8, 0x4e, @fd=r0}, @typed={0x8, 0x3b, @ipv4=@multicast2}, @generic="78a655931aab8a6ce0f9312737d222121cc9590c1b77390c641560ea5bcc86a7388964175d5688ca6e1eab1381c33f14155262ee1bf2a676680325bb421ab91d2e94c6921b748116e1fb29d8fb1e20501cd7c97126fe9032a92c5c78b073b701269fe72156db1836d774082f987ca05996a1f82bc6f92df7105efbb471153e3f969778606c9cf7c93c8c22730c71ad6d9196b15df967655fc2a5573400e4edc4d3c3e6bcf7", @generic="70f764a27941a0"]}, @generic="b8ca7d541911a24fde2cf0d8b25cc98d309cfe5bbfdabe70655461", @generic="62c377dac33f03ac6299befc4d51d0ad961bbe09b4980b2ed091dc421978d99d34a17f90e1c1bedb92d22dd2fcb120662db83490c535e2221dee17c97f706effa7b5ea296a4fd9605f4a6d0582dff7362b84fb4ef5280959a2b9dd82bb480c4096f1c0a35606", @nested={0x100, 0x32, [@typed={0x8, 0x29, @u32}, @typed={0x8, 0x5b, @str='\x00'}, @generic="2d9d64a312fff7bc6dd0d7b741e1fd777157e7e09b0c9c4b6e32d446fd04651d37280b610396608abfb53f485fa3610f407fb4b4900507b34c2991acff8d4e5e735e4c4c6910b386616c2e0497f7c56e1aba245df04a95540ccfb5f0dee1ded4136b5f6511ec9dbd886cdc8aa0197dcbe7409cc2659613be1e295770d12145012986927281dc7cf1a37574a640513355075227659ead9c6b26651aee4136de04bf84e26e1710552671a54bb507f86dc3fe65416182984fee4f9456d5b01dee288a7970aab64e1e5005ef221f3a74a697d7b1cd35eef70b70088fbc7a70b78b4e3d1e044b21b9581332e622"]}, @generic="8229f6b674cb14a31ae441603a95a1c8c777156f7312820814b58ee67c04d50e9a760e3fb92dfd1e1b6ff57a34ed172b3cc9fd18907145b369f3d338a1f3f11186285c4b3d5dc4f2b15231351e426d1be67bc85dae497a22207b34620a8dd6d7886d7ec37b2316da36b21793165a6010a738261be1c44511a0716d42a62af80d7a5a746c01005d3db296ea7f7c3a85558b920a26d6333ac603afb6e766e493442db6af97182923ded6e35702381afe75521743cc25eb4c5aa5dadd2ed61252e3b020a4e68cfe27e28ea94082489a9334e846765b2ecf921f97ab", @nested={0x108, 0x40, [@typed={0x4, 0x53}, @generic="688447e8f3f8aca37c36604e56b2d00427db53a6cbb19b1ad20d78f41d30d6344a5de42c00a5684fc7647d28ac6a4838e5141728fcac73648eee46c771db907a6e446b3e294b1443794f1deeca9ae685d53dae8131e909706767ca9bcd8021c7121ef1ec70b0814c2a3afab0fe8a71b077348a234384269a183f06f0f07ac3b60ae3678d220e97a482ef4a573c5e8718900efc7cd0e25c0fa44288a32f5d2ab1827fce0597bdc8724c2ac8dcdee764cb12beda663941794fd947946571e1a2a015fbe38139d665374f8506cf12c3e36cd168291536e1afb1aa931eb4f431b7c48b044c9debc49f16151c0ce9b411ffd086121d9465a5ddb5", @typed={0x8, 0x47, @u32=0x5}]}, @generic="b5d4c959910e118cc94a90eae6969064d2099724a18535b68f890a4a6bb720d80cc01dc380ed8bf3d5998bbf66c55093b8e41e392e469a93d2b256bfcd771bfc7953b10e803b1773672b3b795a3634bc1cd335ca8da556e824a4da89d03b8afc3c568957287650aa187d86e9068f8a95c2ad64cf9b79c6028620eb470d2b5839b581", @typed={0x8, 0x85, @u32=0x5}]}, 0x164c}}, 0x40000) 21:09:15 executing program 6: clock_gettime(0x2000000003fffff, &(0x7f0000000080)) r0 = request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000000c0)='vmnet0:\x00', 0xfffffffffffffffb) r1 = syz_open_pts(0xffffffffffffffff, 0x200040) fstat(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, r3) keyctl$describe(0x6, r0, &(0x7f0000000100)=""/29, 0x1d) 21:09:15 executing program 2: r0 = timerfd_create(0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}, {r1}], 0x254, 0x4) 21:09:15 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000200)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d8060000000060001000029ec2400020cd37ed01cc0730ec279b287bf4042d1", 0xfffffffffffffe7f}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$P9_RREAD(r1, &(0x7f0000000100)={0xe9, 0x75, 0x1, {0xde, "3d9505202e2e70120fef70fff7bd7ca7200721ef8db0117107016862eda7cdd3b63790d9dfdfc7ae6e74c40e28d7a716f70a789acd03b81e349e821ad7b77360d0b104aac82d89eca00fc63a7bf70c219e152935c53dbd5205a8255eb899fb33b223c12fc9919d25ca390e9db6a0df658a7b4508bb49ae9b1ed547a3a2153c6eedc30ad7180d5f4c7a376f65f3fe680affbffa67f4d178bba4a646b3a06420b833b1d811c9b018dcffe9e65ec16d2f087af3b0277e584e08217c5ce88f0795654bc7e75e8a7724592e8e0e44656861ee3d3bbacd12162d4492c27ead43a2"}}, 0xe9) 21:09:15 executing program 1: r0 = socket$inet6(0xa, 0x7ff, 0x8) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="79b4b58687fdc0dc92f74910f9a76a6d35f7c4632d28c00755885abdaeb1e3d56a3df94e2164901efa5c6f887ccb65e067dfb9fc0a87", 0x36}, {&(0x7f0000000080)="6f26d6531cf450be17c26f8b2c318d05a9da9e5b8a969257923e3fa40af75c46575a6855949d3be92e681637", 0x2c}, {&(0x7f00000000c0)="adfc863ce682d9b80ce357066028cf956f7b36413b6b4100e0aa778435565b761509714d45ca188f08b857b4d5d16a30c85b51865cfb41e237e67432c5a8d4c3", 0x40}], 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000000)="01000000e4f6a8fa768e70f4560c57f2", 0x10) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x400000) 21:09:15 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet6(0xa, 0x80006, 0x2) ioctl(r1, 0x8912, &(0x7f0000000280)="026bfbffffffff775e0000") r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x50f9c45b, 0x4}, 0x4) ftruncate(r2, 0x3f) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, 0x0, 0x7fff) fadvise64(r2, 0x0, 0x0, 0x4) sendfile(r3, r3, &(0x7f00000000c0), 0xbf99) 21:09:15 executing program 1: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getrule={0x20, 0x22, 0x0, 0x70bd2b, 0x25dfdbfe, {0x2, 0x20, 0x80, 0xfffffffffffffea4, 0x1, 0x0, 0x0, 0x1, 0x4}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x4004000) 21:09:15 executing program 7: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f00000002c0)) fcntl$setstatus(r0, 0x4, 0x800) memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000100)) 21:09:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") preadv(r0, &(0x7f0000000440), 0x2, 0x0) [ 98.503161] pktgen: kernel_thread() failed for cpu 1 [ 98.510828] pktgen: Cannot create thread for cpu 1 (-4) [ 98.559989] IPVS: Creating netns size=2552 id=10 21:09:15 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/uinput\x00', 0x0, 0x0) getsockopt(r0, 0x2, 0x6fe8, &(0x7f0000000700)=""/102, &(0x7f0000000780)=0x66) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000080)=""/186, 0xba}, {&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000002c0)=""/250, 0xfa}, {&(0x7f00000001c0)=""/36, 0x24}, {&(0x7f0000000200)=""/54, 0x36}, {&(0x7f0000000240)=""/24, 0x18}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000400)=""/233, 0xe9}, {&(0x7f0000000500)=""/230, 0xe6}], 0x9, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000008c0)=ANY=[@ANYBLOB="680d00000000000008000000000000000400000000000000", @ANYRES32=r2, @ANYBLOB="000000018bcb8cf0c770d8dc846e23a1702b1ae690000000fcff020800000000000000042c", @ANYRES32=r2, @ANYBLOB="00000000020000000000000000000000000000000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000010000000000000000000000000000000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) set_thread_area(&(0x7f00000007c0)={0xee02, 0x20000800, 0x2400, 0x2, 0x720, 0x2, 0x401, 0x2, 0x9, 0xfffffffffffeffff}) sendfile(r0, r2, &(0x7f0000000000), 0x80000007ffffffe) 21:09:15 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000001340)="ec71980ed350dce378636b016a3e2be7", 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @local}, 0x1, 0x0, 0x2}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)="cded3e10eab135b7e1f1ddece43c8d7471280df59cd173f6d90f27dceec31f46943fdf16a83ed6807e78e7bfc8d7ef8eb30f4fdf2ed13f340d645276d9a4f375c092b844a1df6187e32d3b32f2a5ad12b0908eb4f1fc72a8df6874cda6975c1b923f3916ef063e719e2c8dc8a98c024fb5dcdaa97d456e2b40f91b15ab282c53de38ef1964b43aae9b93db0b9ce5c8ba0942e7d1b8a42350a4235d4dd86bf81cbbbe04", 0xa3}], 0x1, &(0x7f00000002c0)=[{0x1010, 0x6, 0x3, "240a9fa263fd7eb02a7284cd99d58bfb9103dc75d33426083b5bc57b249c16f891e174af98ea9599d650ae8ebd383dc7fb4a4e2c212f218f3840b72b37cedb091ee3f52a6cb77df4a9bd2c8b1e96d7b07d5ff1b3cd4a2640b5dfb087d2840e402950788cda9a8b0987b4c30e606acf3ed86063a9b9f94f614928573089141159e6b031c225ca8a03b27efd3e4fe49fa70454a6f7b4ee3424b21f6983c86ee89baf3f3f153902f2e8c8b70d69809634d5912fe12cb8d13b943402662853df43e099fed111aefdfeb44c3988847f6b8282a44e5503aa1e1228857c5bc7ac1128b96e8ee8d5d3c0613c6b27fd4287d451a5a57d4b871924b018758af08e2ed33c11519f70c9a0bb565de01e02c7f02b0fac83a82587e6ce6f5e000b4a78882b91182910e29744cfd780bd5e8ae514187839b316aa4477422c2753f87bf2469ecceac7046cc99b019b8e7149afa36f06a7e13260f803e05079ed8dbb32c0b937837be8dd60eb1075365146dcb2c1b43db8784c4fbabba3a8a4dd83cb360cb82ce19ab1759cc365233d1cb3f08a03ffc1f8501349d0972d0468b1e3c9570444a0254d724ff88730a2ec6c93b8722553b7e2dd3f7c2d7d2623b3279faaa9eb5565d3c1490357ee2254a3af8b0e118d0442a263262e3eb028563cd435cab26f4448427110575ea5e2d9ef525d93e1ae3e85b61b2f2f21a01a75a0c2c44e5538747a7afeb8550dd93b0a2123c154f3655bd46b992ce3deaae090c295ce7f4a8f8f99b712fb3985ff316413de894104668e3353bd6c0749d2b0a884122f58f166f0b0fe41f3bc5991152fe75077f81bd9401f09c50783c3712ec768827f10123989fcd7cbebd2035c015f01a35f1288cb954533157ec5523320377d71ac0c58d65dca36495ac1fe53a639417a2d315af445f6f3dde400a1bdf287b3765c6a1cc1d2daca163409733c4eaaf8126f0f55769a1c51a3ad6402c5d157e3a14c433f45aa61f80b2eb7090717b12d3bdb62b8095525a3ab22acac11e872b6ecd8e23e9ba2169c891458f1637ab259ee5332090154e3ef47c6b74f139317fda171c617aa1c2621655b6e445aa20c5d697ad1b7d5cfa84f0b2e9982c6ab779f5525277d47459fb40498fef58da8de450fce5704c9fb111b5c60513d2f1d448c995ae409b178b6edc24c54dd1c9311e5ef3a2c9b793b4255a3bf3f4373b5c6485cda67864aad7c315b65784d642d852549a081d7026499a85b74105ae92a71bd01afaa8a10f6265d5c25615c9702f7b73bcf37f26cefd604e96004067595d2609573a924a19212e1bbe151ca3cbf8d1624bf0c0d8bc879bbfd772d0c548cc79886cda2cf0eae1e9739800d50133b08a82a7efe04f38362d9455be872acb0bc8eb006126f713636bf5520be701235258f69dd62e63e5c9a66afd2e4ef1e67e3643cb8aa374da179316296be3e7fb58084905ae4ec6a61fe0460e188eb6a7e5634fd1323bc0d3aa26a980f8688a51a4e262a6337b58189e702db33d6ae1de3e5b37ada80c648113d832cb3bff620080d96e92d3c9247372ed21cf16ef4f79233d4a93d8f650ff3b5410df9cc197f7ed6e909b1cecde11f18165e3e44222df4f01af4c8eb11679c1caba494f90f8b4e3e4f4743b41118444ae4c9646e340c40860ae794c19de31ded18f8a5ba951ca57d23d78e8f8364c09cd8e83ea5c3f804280f9534d14597889f45a7cf7a890eb38e6af898566e6553e13416ffd340704ab9795436d6d561beb9ac3307593b18e5f136bce26006b5682914a356c27b629ae89becd4fa23b81927b19bb846203dc960f5d44c0d20d169f21cdec6998410d79922d0d4992a96cb590a3217ea90031cab910f60cc2d1232de4d8c45bb987017d13bfe0ca2d2579725711633243a29d03dd306ade3821a2b01844ae303d28a3706ae08b044e6af6e58932d8b35c99704f09c4e7bf56534b842c070a77c92c4f61d2c0f312e151280d31dae5c34d1cb0c39ffe84bccb40c78b8780cf5d1292dcfdad8aa2b4c6589cf310d311e428bc81e257644132f3ad8257291d737e92d4be2edd9fe3f14d930e1f2f73d608c09f07d2a71b0170cd4aa3031fabab72964b48071901aa32367658cb13e59775b6b426802f4498b2943c438c3a20c380dcfd1eb4687a965060299c749e5f6f520ff3af0b00c5bf8e286eb32d42528c8c59aad0561e7c3761b1ccef0012c9ceb16acc0187fc4a0cfd88dadf8a59e651b8a9740bfab5b9721d03e6349f1346e4ab5cecd96a73b1961f2e12ff2fed443fa2242a20c357a8cb0e53124945c631a082282870abb9708ec9dae47ad72b975b677a047ed38eeb07238039fd623dbd0f72f21ad131c489046e6af9efa83ae50840b51b5b0bfb4d9691215c64afce42ccbebf1323a66c405e6be949db8a24efe9f123a1efbf3cfb4d3783f2e8d67808aa35068ab22ccf78acc0df6f848f850368183b9fee1971f3a9b287371c6dcd58fb4c7b5b2f2cfb8d3ceb53cacb0717ba3c8ac68abc972e9880a290c60b250bb48c7ce2a754e0e1e1538e96bc3369f32249bb8180462ff45412c3d790e8a787cf4a252d34d3b705a801ae5816fb024172b702b86f77992d4fb77a43a4c66a5d9a6bf57a37d32f6683df82885a68d5d958a31c61868b532930f1384abfa57a3998d891b5f0b03020ac69ad0b69a16b03b2ab38d3359212c8c6ba216337aa1b8a5d060477bbcf37e484e7d9f4a367e24af208c8fa0397f4e1b5532193e47c36b99e174bf3422f284c562bdeb2c41c7ce46c82f9d752938e86e754acd6d02f54ccfd93469aa3e0f98424aaa38adf7704ed7280736155ec94edb28b8e11f77cc66a6ad6a524fc538e0806a075035ec293ee8ca61ddf4848ccb7ae320333f0cddbda299e5547487d140b6fdb8450232d34427f232f41a0d63280d5e2a12194db52edd93b0a5a9962ed4b05c4d01e7a9408532331e070653becb8afda3814a0d21ee7e8f87db6eeff96edb6024ba69730f09b211b38f288fc4baa0cd44fbc14cef72538baa30010818c18d8cf19970ddcf7ccc625223c8656deac580e2b69fa79c434d2641604d4cd9e5cd5c4430c42c20401dc15bf8883a684f16691ebb039428b293fad65a5c37e0bb687c481349304698ae9404b76141586d107547ee0fc09d2be94febb22580e5cff15b12f8151b75aec18651d4b19777fd49b483add8831b4c1fce5828e4287b11df220f688019fb7bb62bb8bc08ff85edbae97c1c167fe90e6bb4b6520f2eeb51d061a2b4d0f7ae2cbb42ac2073707aa0f48a75f773909953cfcb439aa03cd95ab2d96b210b624505645e1769a48a2e4e0e4c85c072ae861514e6fbd3b9f923769f58b2df2efa7e9c92473cef873861e3f7e689301a1cc3cb5279e0de04779ee2cfd9b6afbef8ec2296ef44c33463075e02bac96ba8fb564b706fb4267104d5c76adf6664264fccb36fbd51c857c7deaee144007f7c2bd1f9e6dc18ff76ba31d08c0f92a46190f1be3cc4c1eec3116a74ca7b01f30da0d4e02538af64c364436234aa46fe892671d9569ddd1e0c47ac713b94724673b6d31b7f22cdcc91a416bf4bc654cee456a8ca6cab5df86263779766113b4db04484945d2beaeddffa834a4f78d5a95dde4d2fd69a522b7c481759c71a2e0fb7c6437e06efac565e8209bdeb9ec322efe4df717cd60158f9698bb5826bbb8a98d7c8ebb2cfb1662fdc6bafb8159cbaad9bed6fe075c4ef5846c49d5abf8cf1eb0cb72136789bb077587818e0af2c8c62ed60ebbe846dfaeb679fab40faebd0fc7326c9b64695ed5a6338b8bb50bbb115e880887e8f76bb7a2fcf60c50e61b071473e4a43f699c0b75035ba0e05fe6af28c34830b9a6c408e3a74d19ed10a54f051024549e7f5c2f6dcd3f800bc1571d1dd1ca042775c78c9314e09e31661e5a62569beff97fd2a6be52d7acd7fc4367293f7f1dcdb1b5507f9f32c296a8157620c083bc54306ba30431edf13ae25847ef6dc332961e24b2f376894bf9766e46afb09367fc24c78ab611809b5da13432b2d75050457c45deed57f52726f4c9ca60a31fe3fd4fee681757a6ad791d43ba493527f166b8cb965b4ca25993532b33996a9582396c8d41e449795fefc745de999387364e3980f21f1f96ca256a6a01cfc412fb6011f0e36c5c15184ac1bf63342798a28cdb0397788b1460440102e609bfd946f7a632fb49da66fb977ed8fabf0e4d1927fe520f818342da198361987b55787fceb7871b72c1c44ab5580c84cdd7499358dab2926fe3bd6b2ca28bd6d27288c0ff79ecd7c9ff8b9e9497a873572d9d87c515f54f149930ebecefe4161448dddcef4da911038ca803cbb0fe3e754ca45008631c9cb9ab7e95b15a2332453d6016cd9c5a6b073999c3f0696ef0adcd460d45ce058bf58d3539d272086fafe49f528d22455010495cb19c63d30f24ed59ea99dcd6149f90ce17c12de847f2928afaa01586cb4e9ff1a9d6edf8f9187c680f276c2441d369d5fb02d0c2c242c183f621039f7912aafe40b66799585fb6dbd05b85a1977c27a44bd4036b4cefb2d2c5ada34e016e2386a5ca1fbbdc94d0ade09336abc75793b002e4569d99c62121b492e305c79703114dccd249907e7a1160b6ae564d856d85d3e97257d3c72a62ae0ca7b058d5eb6f6266e7c3da6edb0a71c85b218fd4cffbec74bf9eccf74bc1dce161117a52704a213bd39f0ce96c898783a3569cb850a6851470f0034ea9a142cf54827a59f92b8a67087731040f31979c8518fd7ff7c7db3a0ec3c15749bd3f7d1874b3eecd2a0d3625d931af2f026d043282b4ff531be369b1d9f3cfb8a9ae1af57fda468d92090a1975d7b5b5d52118d4d87a31c7ebfb104534a8a9bbe45423fee6da535405239c37137599a321c96266d28cd117d215357021fa0b6f9ad92049edc8ef22c52d5927bdb48217b4498e7949a95e008d1a08e54345373a52d74d10888000d0e3afda3a35273d4d576fee13d524e72ddd46a836e4095481757172a791b2a9aa85d095a8e59c0b6fdcff89103f28e3fa4bb37379cdcd8a4811f2180b567b6a3bbb836b5dba5ddb4454f9db4370930d954a53a4ad7c0a6251dc583f1abec96e8c9b5bdd2105bdda884cfa2d71f6e25e1754583ce2ef49b38cd03101796ce2ed0b866c62d2722aeee4d172557267995d1fb916fd1a3bfd7a7d0be1aabd5396319756d79457e04f407408a20127923985c51343532d5bcb0515dc92bd633fdfb3db9bdc548f45e265ffb92a22397adc67889de7a594a6b36a38f5aefbb7c6f2c62dc97e79187f56e7554a24b6066e8d59bd3a865b416fb0470d02546f053488394faa63f7f1de6bc1af498a3361625bf9e6cbe6709cfc87f8b13388738d8ce7dfe56e83ae319f33c03061d107243f0dea4de669d400e5c55ede357a92c711ad5c6aa005c32f5662ae2828b538b3c2ae1f2a4eafe9f8e7707efcf8e7dcd11b07a61ed31735fe3dea8473b2830695584436e46084de3504ccd83d264991dddacccdcd79cb3ff0bd4e14bdfea89c330931a2d8e80b1c01af7966b0b1c2e366ecba09a730e4ea9c271559f3f48f85015a1be6e81c7b48945b2ee8e1b6c7f693a1fc32b14f8a4bca6e5fca46bd7927d660bfc77bb6c5db28409d2c133f3642a6fd59a99195c40d7ed645d26c9609e17e6cb655d2012320430c4f0f80f3552a35e0a50aebb634afc11925761c3e2b29378f7650153acab92c9a8817a5f37d792a4bc5afff1a582d9402962b2a8aa5ff560a5dffb1faa3f3d03b9a935b19921af"}], 0x1010, 0x40000}, 0x2}], 0x1, 0x40000) set_thread_area(&(0x7f0000001380)={0x90000000000, 0x100000, 0xffffffffffffffff, 0x2, 0x8, 0x1, 0xfffffffffffffff8, 0x5, 0x5, 0x8000}) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) pipe(&(0x7f0000000240)={0xffffffffffffffff}) write$P9_RREADDIR(r2, &(0x7f0000001300)={0x2a, 0x29, 0x1, {0x5, [{{0x50, 0x1, 0x5}, 0x3, 0x7, 0x7, './file0'}]}}, 0x2a) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @dev={0xac, 0x14, 0x14, 0x16}, 0x1, 0x5, [@local, @multicast1, @rand_addr, @broadcast, @loopback]}, 0x24) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:15 executing program 2: r0 = epoll_create1(0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000040)) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000080)={0x20000000}) 21:09:15 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1d5}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/4\x00') preadv(r0, &(0x7f0000000100), 0x361, 0x10400003) 21:09:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x3, 0x1}, 0x20) 21:09:15 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x202, 0x0) timerfd_gettime(r4, &(0x7f0000000140)) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f00000012c0)=0x7) sendto$inet6(r1, &(0x7f0000000300), 0xfffffffffffffea1, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000112, 0x0) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001540)={{{@in=@rand_addr, @in=@loopback}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000001640)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000001680)={@dev, 0x0}, &(0x7f00000016c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000001c0)={'team0\x00', r5}) recvfrom$packet(r0, &(0x7f00000002c0)=""/4096, 0x1000, 0x2000, &(0x7f0000000200)={0x11, 0xc, r6, 0x1, 0x800}, 0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001300)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000001400)=0xe8) getgroups(0x3, &(0x7f0000001440)=[0x0, 0xee01, 0x0]) write$FUSE_ENTRY(r4, &(0x7f0000001480)={0x90, 0x0, 0x3, {0x2, 0x2, 0xfe21, 0xdc41, 0x101, 0x60, {0x4, 0x3f, 0x1, 0xfffffffffffffffc, 0x8, 0x9, 0x9, 0x4, 0x3, 0x0, 0x5, r7, r8, 0x1, 0x5}}}, 0x90) socket(0x15, 0x80f, 0x8001) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000180)={{0x1, 0x0, 0x2b3e, 0x0, 0xffff}}) 21:09:15 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/rt_cache\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000000)) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 21:09:15 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10000002) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) recvfrom$inet(r1, &(0x7f0000000100)=""/4096, 0x1000, 0x20, &(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10) execve(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001280)=[&(0x7f0000001200)='vmnet1\'\x00', &(0x7f0000001240)="0000008000008000"], &(0x7f0000001480)=[&(0x7f00000012c0)='+bdev\x00', &(0x7f0000001300)="0000008000008000", &(0x7f0000001340)='\x00', &(0x7f0000001380)='$keyringbdev\x00', &(0x7f00000013c0)='/dev/ashmem\x00', &(0x7f0000001400)='/dev/ashmem\x00', &(0x7f0000001440)='/dev/ashmem\x00']) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000000c0)="000000800000800000") getsockopt$netlink(r1, 0x10e, 0x6, &(0x7f0000001100)=""/108, &(0x7f0000001180)=0x6c) openat$ipvs(0xffffffffffffff9c, &(0x7f00000014c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) 21:09:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="85d432f820d9584a8aa305a7952a892ee496c40c2ee5e40c732e24f852cb9a57b00924cc318330481fb8c2e4b52befb9e69073351fbe19f49ff0ef077d0d025a6f3f6a35e3de6bffcc4494ccf10d9765db658d07bc92073bc733712efed8fcf98797246db6b35c680f141fc74ef5796c93864a9bf584d6c9ac972363ce68b42d7480d3dca4ae94aa5d6a728d6016ee0749899d5e7940703ccdd4db7c2ddcafc697996325fd526990703891fee622fcf768b8e5319672f540c8b607c6faefbe8ca7680cd9dbc1e464c4046de77b6b3776e216baff9226b30d3c0411b1d39c952c8f28"], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0x0, 0x0, &(0x7f0000000680)}) r3 = dup(r2) write$P9_RMKDIR(r3, &(0x7f0000000000)={0x14, 0x49, 0x1, {0x90, 0x0, 0x3}}, 0x14) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f00000000c0)=[@clear_death], 0x1, 0x0, &(0x7f00000001c0)="10"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, &(0x7f0000000100)="c8"}) 21:09:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000100)={0x5, 0x81, 0x8, 0x6, 0x3ff}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000300)=0x100009e4) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x400, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000340)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) setitimer(0x2, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, &(0x7f0000000080)) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x9}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 21:09:15 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10005) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'rose0\x00', {0x2, 0x4e23, @rand_addr=0x7}}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781d4b2b30026f900820557038022697be6e5b5af7375198d868d47025cfc18330564cbbea7a1af7b7afca4ef6a05262b62da26c9d617c4a650f760603f43bc14f269f7d56094446a2a36171a62c5492e2ab994618"], 0x64) write$9p(r1, &(0x7f0000000080)="f1ccc548a411e377edc193359d90254a77900e573f619fda9dda7b119ab8e4ee18c52c0abc66e4cef38dc0518446235fef5db63c9984de71452e1b0cc300b6fd00c30502ff8c90b907ebf309365619d6f83709ff3d3ec0070d23cefab75e10ad224a845ec23210981748f10b699c6863e44d3bf58b29af73ea31fe01118004ef0d4d34fd7f5c42f47ab4ce3f1a564a33fb6964fef02d6ebf0551c287549968bef6495f779b94011bf2600549a11200baad2b547e72ef9af3c1af0df3ef6e30dd43c2b61c118dc677f2ec0ce175b1fe29723558f2dedd759bb725", 0xda) read(r0, &(0x7f00000001c0)=""/104, 0x68) 21:09:15 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8003, 0x0) fcntl$setflags(r0, 0x2, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0x800, 0xffff, 0x1}) [ 98.793949] binder: 6239:6244 unknown command -130886523 [ 98.848279] binder: 6239:6244 ioctl c0306201 20008fd0 returned -22 [ 98.857312] binder: 6239:6263 BC_CLEAR_DEATH_NOTIFICATION death notification not active 21:09:16 executing program 6: clock_gettime(0x3, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000780)='/dev/pktcdvd/control\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000840)=""/74, &(0x7f00000008c0)=0x4a) r2 = socket$inet(0x10, 0x3, 0xc) recvmsg(r2, &(0x7f0000000300)={&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x7f, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/125, 0x7d}, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x301000, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000680)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000800)={0xaef, 0x5, 0x7, 0x0, 0x0, 0x1732}) r3 = add_key(&(0x7f0000000280)='blacklist\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000380)='id_resolver\x00', &(0x7f00000003c0)='\\eth0security\'@em1\'\x00') r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, &(0x7f0000000640), &(0x7f00000002c0), &(0x7f00000006c0), &(0x7f00000005c0)) vmsplice(r5, &(0x7f0000000140)=[{&(0x7f00000001c0)="06d1cba9a7d6884c37488fc71536d5ccfc69b8", 0x13}], 0x1, 0x2) 21:09:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, &(0x7f00000000c0)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000e4ffc8)={&(0x7f0000beb000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f000000d000), 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) fcntl$setpipe(r2, 0x407, 0xfe6) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r5, 0x404c534a, &(0x7f0000000180)={0x8, 0x7fff, 0x3}) close(r2) r6 = dup3(r3, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0xc04c5349, &(0x7f0000000000)={0x2, 0x8}) close(r0) 21:09:16 executing program 1: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) pipe(&(0x7f0000000000)) 21:09:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000900)=0x4, 0x4) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000100)={0x2, {{0xa, 0x4e20, 0x5, @loopback, 0x8a}}}, 0x88) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r3 = fcntl$getown(r0, 0x9) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f00000001c0)) sched_setscheduler(r3, 0x0, &(0x7f0000000000)=0x6) 21:09:16 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x7) close(r0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) dup(r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'teql0\x00', &(0x7f0000000000)=@ethtool_eee={0x45, 0x4d3, 0x5, 0x8, 0x7, 0x100000001, 0x8, 0x8, [0x8, 0x30d]}}) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x20000000) umount2(&(0x7f0000000200)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) ppoll(&(0x7f0000000540)=[{r1}, {r3, 0x1011}], 0x2, &(0x7f0000000580)={0x77359400}, &(0x7f00000005c0), 0x8) 21:09:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x80, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="020027bd7000fddbdf2503000000040005000800040001000000080001fff0000000080002000200db6c1bed56cfcb650000080001004e240000"], 0x40}}, 0x40000) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000200)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000500)}, &(0x7f00000002c0)="4a418367e474a609e79539ae35c93e7befd63a04332254df35b7e4f2ae6cb74ecd", &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000000080)}) 21:09:16 executing program 7: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e000039a594349c1fd83d00000040000000000000000000000000000000000000000000380003000000"], 0x3c) sendfile(r0, r0, &(0x7f0000000080), 0xfba) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x14180, 0x0) [ 99.227773] syz-executor7 (6226) used greatest stack depth: 23456 bytes left 21:09:16 executing program 6: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x101000, 0x0) r0 = socket$inet6(0xa, 0x2, 0xfff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 21:09:16 executing program 7: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x140) fcntl$setlease(r0, 0x400, 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}, 0x2}) 21:09:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fcntl$setstatus(r0, 0x4, 0x6800) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff4b, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x3, 0xfffffffffffff995, 0x2}) [ 99.284985] sd 0:0:1:0: [sg0] tag#303 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 99.293670] sd 0:0:1:0: [sg0] tag#303 CDB: Get event status notification [ 99.300566] sd 0:0:1:0: [sg0] tag#303 CDB[00]: 4a 41 83 67 e4 74 a6 09 e7 95 39 ae 35 c9 3e 7b [ 99.309393] sd 0:0:1:0: [sg0] tag#303 CDB[10]: ef d6 3a 04 33 22 54 df 35 b7 e4 f2 ae 6c b7 4e [ 99.318255] sd 0:0:1:0: [sg0] tag#303 CDB[20]: cd 21:09:16 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2800, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000180)=""/143) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x4000, 0x1}) prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffffffffffffff9}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 21:09:16 executing program 6: r0 = socket$inet6(0xa, 0x806, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00009b4fd0)={0x4, 0x0, &(0x7f0000009ff0)=[@enter_looper], 0x0, 0x0, &(0x7f0000009000)}) ppoll(&(0x7f0000000180)=[{r1}], 0x1, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200), 0x8) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000780)={'team0\x00', 0x0}) r3 = geteuid() syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@loopback, @in6=@mcast2, 0x4e24, 0x3, 0x4e20, 0x1, 0xa, 0xa0, 0x20, 0x77, r2, r3}, {0x0, 0x1, 0x0, 0xd60, 0xbcb, 0x1, 0x100, 0x7}, {0x2, 0x5ea, 0x101, 0x3}, 0x8, 0x6e6bb8, 0x1, 0x1, 0x2, 0x1}, {{@in, 0x4d3, 0x3c}, 0x0, @in6=@mcast1, 0x34ff, 0x3, 0x3, 0x5, 0x80000001, 0x966, 0x200000}}, 0xe8) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000080)=""/49, 0x31}, {&(0x7f0000000100)=""/82, 0x52}, {&(0x7f00000002c0)=""/91, 0x5b}], 0x3) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000240)}) [ 99.491984] sd 0:0:1:0: [sg0] tag#309 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 99.501214] sd 0:0:1:0: [sg0] tag#309 CDB: Get event status notification [ 99.508472] sd 0:0:1:0: [sg0] tag#309 CDB[00]: 4a 41 83 67 e4 74 a6 09 e7 95 39 ae 35 c9 3e 7b [ 99.517651] sd 0:0:1:0: [sg0] tag#309 CDB[10]: ef d6 3a 04 33 22 54 df 35 b7 e4 f2 ae 6c b7 4e [ 99.528429] sd 0:0:1:0: [sg0] tag#309 CDB[20]: cd 21:09:16 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="02030003130000000000000000b78bc6d877e0cffe8c93302200000005000600010000000a0000000000000000000000000000000000ffff000000392dbd5f000000000005000900000000000a0000000000000000000000000000000000000000000000000000000000000002000100000000000000060b0000000005000500000000000a00010000000000ff0200000000000000000000000000010000000000000000"], 0x98}}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000140)='\x00') sendmsg$key(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000840)=ANY=[], 0x22762110}}, 0x20000000) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendto$inet6(r2, &(0x7f0000000440)="217451156e0714a70a605ac616894761ad8033104ef04837e7c2d90c4440f3f007fee1f16f74243dc7ee23c6a2d4ad6be609812a44b19627d40e771d3497061df22bf4603fb4ffd07c362f5501e811dc7cbdf813e11ff4ef90ccd3051cf4b014ca1718de0cff4d20d094fb034c1935ffb6b380ac53fa4978093e035769376580d1eff175488e8fdc081232bded8abcd720", 0x91, 0x800, &(0x7f0000000500)={0xa, 0x4e24, 0xdb04, @loopback, 0x101}, 0x1c) sendto$inet6(r2, &(0x7f0000000840)="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", 0x1000, 0x8000, &(0x7f0000000000)={0xa, 0x4e24, 0x400, @remote, 0xff}, 0x1c) ppoll(&(0x7f0000000080)=[{r0}, {r0, 0x405}, {r0, 0x4}, {r0, 0x40}, {r2, 0x8}, {r0, 0x80}, {r0, 0x8420}], 0x7, &(0x7f00000000c0), &(0x7f0000000100)={0x7}, 0x8) socket$inet6(0xa, 0x2, 0x1f8) 21:09:16 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$int_out(r0, 0x2, &(0x7f0000000000)) close(r0) 21:09:16 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) prctl$setmm(0x23, 0x7, &(0x7f0000ffe000/0x2000)=nil) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)={0xffffffff80000009}) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000021ff4)={0x2001}) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x1, 0x10, &(0x7f0000bbfff8), 0x8) 21:09:16 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create(0x4) read(r0, &(0x7f0000000100)=""/231, 0x20) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)={0x80002010}) write$tun(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000000000000000000d5f4d32f00004e7ade1d1e346da1ace0eb13f2dc"], 0x16) 21:09:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') pipe2$9p(&(0x7f0000000000), 0x80800) getdents(r0, &(0x7f00000001c0)=""/69, 0xfe) getdents64(r0, &(0x7f0000004100)=""/4096, 0x111e) 21:09:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') fchdir(r0) quotactl(0x2080000201, &(0x7f0000000340)='./file1\x00', 0x0, &(0x7f00000000c0)="2dea") ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)=0x4) 21:09:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0000faffffff"], 0x14}}, 0x0) [ 99.548622] binder: BINDER_SET_CONTEXT_MGR already set [ 99.555131] binder: 6239:6244 ioctl 40046207 0 returned -16 [ 99.571475] binder: 6239:6269 unknown command -130886523 [ 99.578170] binder: 6239:6269 ioctl c0306201 20008fd0 returned -22 [ 99.588054] binder: 6239:6329 BC_CLEAR_DEATH_NOTIFICATION death notification not active 21:09:16 executing program 4: seccomp(0x1, 0x1, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x9, 0x9, 0x1, 0xffff}, {0xcb80, 0x7c758c73, 0x7, 0x400}, {0x3, 0x1, 0x53, 0xa5}]}) r0 = socket$inet6(0xa, 0x401000000000002, 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000580)=[{0x1000006c}, {0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") 21:09:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8800, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080), &(0x7f0000000340)=0x4) 21:09:16 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ppoll(&(0x7f0000000280)=[{r1}], 0x1, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000300), 0x8) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x8001}}) epoll_wait(r1, &(0x7f00000001c0)=[{}], 0x1, 0xfffffffffffffffa) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x60000001}) 21:09:16 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$tun(r1, &(0x7f0000000140)={@void, @void, @ipv6={0x0, 0x6, "5f44d2", 0x14, 0x0, 0x0, @ipv4={[], [], @remote}, @ipv4={[], [], @rand_addr}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x3c) 21:09:16 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) ptrace(0x4207, r1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r2, 0x1) socketpair(0x3, 0x1, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:09:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x8000004e62, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 21:09:16 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffc}]}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xd40, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x9) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f00000001c0)) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sw_sync\x00', 0x200080, 0x0) seccomp(0x0, 0x1, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x1004, 0x1, 0x20, 0xffffffff}]}) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f0000000040)) prctl$intptr(0x21, 0x3ff) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)='\nLE,\x00\x00\x00\x00\x00\x00p') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 21:09:16 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0xcc00, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000000c0)={{0x29, @remote, 0x4e24, 0x0, 'fo\x00', 0x1b, 0x6, 0x78}, {@dev={0xac, 0x14, 0x14, 0xd}, 0x4e20, 0x2000, 0x6, 0x1, 0x192e}}, 0x44) [ 99.818876] netlink: 64 bytes leftover after parsing attributes in process `syz-executor0'. [ 99.850194] netlink: 64 bytes leftover after parsing attributes in process `syz-executor0'. 21:09:17 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x44ffffff) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000040)={0x29, 0x6, 0x0, {0x5, 0x2}}, 0x29) 21:09:17 executing program 3: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) unshare(0x40000000) r0 = socket(0x400000000010, 0x3, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x800, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 21:09:17 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)={0xaa, 0x20}) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r3 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x1) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f00000000c0)={0x4, 0x18, 0x0, 0x1f, 0x8, 0xffffffffffff50a6, 0x2, 0xf3, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(r3, 0x4c01) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000280)=0x3, 0x4) sync() setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000380)={@multicast1, @rand_addr=0x6, r1}, 0xc) mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) userfaultfd(0x0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000400)='/dev/pktcdvd/control\x00', 0x80, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000480)={{&(0x7f0000013000/0x3000)=nil, 0x3000}}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x5) fdatasync(r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 21:09:17 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000240)='/dev/pktcdvd/control\x00', 0x200000, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000280)={0x10, 0x0, 0x8}, 0x10) r2 = accept(0xffffffffffffff9c, &(0x7f0000000040)=@xdp, &(0x7f0000000100)=0x80) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x1) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000a80)=0x14) bind$packet(r2, &(0x7f0000000ac0)={0x11, 0xfd, r4, 0x1, 0x8, 0x6, @remote}, 0x14) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000400)=0x7, 0xffffffbf) r6 = dup2(r0, r5) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f00000000c0)=[@acquire_done], 0x0, 0x0, &(0x7f0000000300)}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r6, 0x10e, 0x5, &(0x7f0000000000)=0x7, 0x4) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000300)={'nat\x00', 0x0, 0x0, 0x0, [], 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, 0xf8) 21:09:17 executing program 7: prctl$intptr(0x35, 0x8000000000801) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000080)) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000040)=0x2) 21:09:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85714070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0x2) fchdir(r1) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x110) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x108200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 21:09:17 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getpeername(r0, &(0x7f0000000080)=@hci, &(0x7f0000000100)=0x80) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={0x0, @multicast2, @dev}, &(0x7f00000001c0)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, &(0x7f0000000600)={"746561ea00016c6176656c31000500", r1}) r2 = socket$inet(0x10, 0x2, 0x100) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000520007041dfffd946f61830002200a00090000e7fe1c40000c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 100.284618] binder: BINDER_SET_CONTEXT_MGR already set [ 100.290191] binder: 6315:6332 ioctl 40046207 0 returned -16 21:09:17 executing program 7: r0 = socket(0x18, 0x0, 0x1) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0x4) connect(r0, &(0x7f0000000080)=@nfc={0x27, 0x0, 0x2, 0x7}, 0x80) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) [ 100.330552] binder: 6406:6410 BC_ACQUIRE_DONE node 7 has no pending acquire request [ 100.347489] binder: undelivered death notification, 0000000000000000 21:09:17 executing program 0: clock_adjtime(0x0, &(0x7f0000004000)={0x81c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 21:09:17 executing program 7: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0xfffffffffffffffe, 0x6, 0x4}) r1 = epoll_create(0x20) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x800000000000000, 0x0) link(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)={0x4}) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000180)) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="020300000b00000000000000000000000100180000000000030006000000000002000000e0000001000000000000000002000100000000000000000000060000000005000000000002000000e000000100000000000000003e128df702055683ef49625cc43d7b58d00d0bdd84fcceea309694716a93e42fdc355371f64fa61e88e7641aedbdfdab0db8b601fc403cd190dd5e8bf7166160c41472b42a5d34d5"], 0x58}}, 0x0) vmsplice(r2, &(0x7f0000000700)=[{&(0x7f00000006c0)="1e9e4e4f2820f18c862afb20ed92063940e8e988c9aab48eb52fb878eae98429fbe69b9b17121195a291", 0x2a}], 0x1, 0x4) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000380)=""/209) mq_timedsend(r0, &(0x7f0000000200)="51ae083107635e895217cbf38c9b11d5dab4e9c6e384eea3b5ceb1eb9e2a9c13cd", 0x21, 0x2, &(0x7f0000000240)={0x77359400}) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000000140)) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000500)={0x1, 0xe, &(0x7f00000004c0)="dc89acf934af4a98238ae8e2f519"}) ppoll(&(0x7f0000000040)=[{r1, 0x80}, {r1, 0x400}, {r1, 0x2}, {r1, 0x3000}, {r0, 0x1000}, {r1, 0x4000}, {r0, 0x42}, {r1, 0x8000}], 0x8, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)={0x7}, 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/status\x00', 0x0, 0x0) times(&(0x7f0000000280)) [ 100.372138] binder: BINDER_SET_CONTEXT_MGR already set [ 100.388184] binder: 6406:6410 ioctl 40046207 0 returned -16 [ 100.396214] binder: undelivered death notification, 0000000000000000 [ 100.404903] binder: 6406:6425 BC_ACQUIRE_DONE u0000000000000000 no match 21:09:17 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x2, @mcast2}, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000040)}}], 0x40000000000002e, 0x0) 21:09:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x241, 0x0) write$eventfd(r1, &(0x7f0000000040)=0x820000100100001, 0x8) 21:09:17 executing program 0: write(0xffffffffffffffff, &(0x7f0000000040)="1f0000000104ff00f300000000000000f305010008000100302623dcffdf00", 0x1f) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20c080, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}, {}], 0x2, 0x2, &(0x7f00000000c0), 0x8) 21:09:17 executing program 6: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000400)={0x1, 0xbe}, 0x8) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x1010000, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x40000000, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000140)=0x3, 0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x1408004, 0x4400000100) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000280)="5384038451b9510fed97c9afdf3e6083eebfd887c657dba97b2032a6bb38463cca0323c8fdb36018fe8802a4167bcab3d052fef6a0bcd9da661a74ac8792605359d1de7f2390b9f98f90e557294dd58e6d2754bdb1051586b2d6ed54b9a717d740779da44b185dd0042495014554fef109c2c32e52d4bc847204138d6450afed7d6956da249ff8d6e0590547a4f5f622df51b6331bd1392b16e3e6f0e2deec5c19ea27e4cfb0206f577857edfed0373de3e06beb3b0785be040eaba60f039ed1d13cd00ed13f1debd462accf7d553985262e2f4595bded0bbfb170") lseek(r1, 0x0, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x1, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 21:09:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000140)=""/117) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000200)) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)) 21:09:17 executing program 7: r0 = getpgid(0x0) capset(&(0x7f0000000000)={0x39980732, r0}, &(0x7f0000000040)={0xff, 0xffff, 0x100000000, 0x0, 0x7ff, 0xd410}) ioprio_set$pid(0x2, r0, 0x0) [ 100.701304] keychord: keycode 2080 out of range 21:09:17 executing program 7: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000005c0)='\n') mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400041, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000000c0)={0x1, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x10}}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e23, @rand_addr=0xffffffff}, 0x4, 0x82d0, 0x8, 0x5, 0xffffffff, &(0x7f0000000080)='bond_slave_0\x00', 0x7, 0x0, 0x8}) mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000602000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000429000/0x1000)=nil) [ 101.482903] pktgen: kernel_thread() failed for cpu 0 [ 101.488245] pktgen: Cannot create thread for cpu 0 (-4) [ 101.493813] pktgen: kernel_thread() failed for cpu 1 [ 101.498993] pktgen: Cannot create thread for cpu 1 (-4) [ 101.504382] pktgen: Initialization failed for all threads [ 101.629534] pktgen: kernel_thread() failed for cpu 0 [ 101.634827] pktgen: Cannot create thread for cpu 0 (-4) [ 101.640427] pktgen: kernel_thread() failed for cpu 1 [ 101.645943] pktgen: Cannot create thread for cpu 1 (-4) [ 101.651302] pktgen: Initialization failed for all threads 21:09:18 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x1, 0x7fffffff}) flistxattr(r0, &(0x7f00000001c0)=""/40, 0xffffffb4) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x10000) 21:09:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc8070831ff07714070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f00004aaffc)=0xfffffffffffffa1c, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xffffffffffffff72) accept$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c) 21:09:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x54) r3 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20002) r5 = dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r3, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {}, {}, @result}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f00000002c0)={0x5a}) 21:09:18 executing program 5: clock_gettime(0x200000000400000, &(0x7f0000000040)) clock_gettime(0x7, &(0x7f0000000000)) 21:09:18 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x40000000}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 21:09:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) signalfd(r0, &(0x7f00000000c0)={0x639f}, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{&(0x7f0000000b40)=@l2, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000000000000000000000020000000e20d"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000000000/0x3000)=nil, &(0x7f0000000080)) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040)) 21:09:18 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000000c0)=0x2) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000260007101dfffd946fa2830020200a0009000000069effffffffffffff00ff7e", 0x24}], 0x1}, 0x0) 21:09:18 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r2, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) bind$netlink(r2, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) r3 = userfaultfd(0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) read(r0, &(0x7f0000000000)=""/126, 0x7e) dup2(r0, r3) 21:09:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f00000000c0)=0x80) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000140)=0x1, 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000180)) syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)=0x4) 21:09:18 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000003e00fd012ceb7548428a0503000000000000000018000000"], 0x14}}, 0x0) mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x7, 0x0) ioctl(r1, 0x4, &(0x7f0000000100)="747305cf64f89e177e52f6") ftruncate(r1, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/214, 0xd6, 0x9, &(0x7f0000000200)={0x0, 0x1c9c380}) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e23, 0x3f, @local, 0x401}}, 0x0, 0x0, 0x0, "0f6433406c2cd5fb5dccf596637432a8f0d1f602980df9463c97fabeb3b87fbdf9cd5eb04afdc723de4bcb0ec12f491fc8314ea5841c3ef474097f3eb2fe5779b2b6e42b927d25019cd9e9aee85ae2d6"}, 0xd8) socket$packet(0x11, 0x2, 0x300) r2 = getpgrp(0x0) r3 = syz_open_procfs(r2, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sync() r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x2bc, 0x0) ptrace(0x4218, r2) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x3, 0x0, @ipv4={[], [], @rand_addr=0x40}, 0xffffffffffffffff}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f00000002c0)={0x7, 0x80000001}) syz_open_pts(r4, 0x20000) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000500)) connect$netlink(r3, &(0x7f00000007c0)=@proc={0x10, 0x0, 0x25dfdbff, 0x10400000}, 0xfffffffffffffca6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ptmx\x00', 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\x00') r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r6, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mount(&(0x7f0000000380)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x100d, 0x0) sendfile(r3, r3, &(0x7f0000000080)=0x202, 0xd9) geteuid() add_key(&(0x7f0000000680)='encrypted\x00', &(0x7f00000006c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="21facff9fd9db94d692b5f36b35274cc6a57bac1607a74b067f10d2da6fdf36152ab63e9ecd0340432177486c54ccf56e15ddb0cb36705be26a45c7e1be284916eb11ef36388af50b578b19ec76e8ca51f2502aaa919a8d7e6e646b2f7ddff6bc8dfe8e42bd49bab1b455857c3d4d3c539de60956736e52a9820d503dd35af9ff94cecec5d6bfeee9f9070502a1c7c8ef4e711", 0x93, 0xfffffffffffffff8) 21:09:18 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="370000000600000000000000000000000000000000000000000000000000000e000000000000006f6f6d5f73636f72655f61646a00a9e935ff2b05ea613d86cd710000"], 0x37) 21:09:18 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000140)=ANY=[@ANYRES64=r1], 0x8) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") fallocate(r1, 0x0, 0x0, 0x100) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) fallocate(r1, 0x10, 0x0, 0x10000) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000100)={0x3f, 0x500000000000, 0xcdeb}) r3 = getpid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000180)=r3) 21:09:18 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)=0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(r1, 0x1, &(0x7f0000000040)={{0x77359400}}, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r4, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) 21:09:18 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x2400, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x29) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000001c0)) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xc) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0x4) clone(0x0, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000000), &(0x7f00000000c0)) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x6, {{0xa, 0x4e24, 0x9, @empty, 0x1}}}, 0x88) 21:09:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x890f, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101000, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1c, &(0x7f0000000100)=""/59, &(0x7f0000000140)=0x3b) sysfs$2(0x2, 0xb7c, &(0x7f00000002c0)=""/202) r2 = inotify_init1(0x0) r3 = fcntl$getown(r2, 0x9) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240)={0x5, 0x6c, 0xffff}, 0x14) fcntl$setown(r2, 0x8, r3) fcntl$getownex(r2, 0x10, &(0x7f00000001c0)={0x0, 0x0}) mkdir(&(0x7f0000000180)='./file0\x00', 0x5c93d6ca046698e8) ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = fcntl$getown(r0, 0x9) rt_tgsigqueueinfo(r5, r3, 0x29, &(0x7f0000000200)={0x2f, 0x20, 0x2, 0x101}) ptrace(0x4207, r4) clone(0x0, &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000200)) ptrace$getregs(0xe, r4, 0x0, &(0x7f00000000c0)=""/38) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000140), 0x0) 21:09:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f00000b3000)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000000000)) exit(0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000180)=@req3={0x1, 0x10000, 0x1, 0x80000000, 0x0, 0x1ff, 0x9}, 0x1c) r2 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x3) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000080)={{0x8, 0x1}, 'port1\x00', 0x1, 0x100010, 0x80, 0x4, 0x6, 0x4, 0x8, 0x0, 0x3, 0x3}) timer_delete(0x0) 21:09:18 executing program 4: r0 = inotify_init1(0x800) readahead(r0, 0x0, 0x1) rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') ftruncate(r1, 0x100000000) 21:09:18 executing program 6: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f00000008c0)='.', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='mslos\x00', 0x5010, &(0x7f00000002c0)) mount(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext4\x00', 0x102000c, &(0x7f00000003c0)) socket$inet_icmp_raw(0x2, 0x3, 0x1) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) accept4$unix(r0, &(0x7f0000000380)=@abs, &(0x7f0000000200)=0x6e, 0x80800) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x440, 0x1) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1000000000000205, 0x0) [ 101.944148] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:09:19 executing program 0: socket(0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x70}}, 0x0) 21:09:19 executing program 4: r0 = inotify_init1(0x0) gettid() fcntl$getownex(r0, 0x10, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x420b, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 21:09:19 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{r2, r3/1000+10000}}) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) rt_sigtimedwait(&(0x7f0000a72000)={0x563}, &(0x7f0000a77ff0), &(0x7f000044a000)={0x0, 0x989680}, 0x8) 21:09:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x20040, 0x4c) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x0, @local, 0x4e22, 0x0, 'lblc\x00', 0x9, 0x1, 0x2}, 0x2c) faccessat(r1, &(0x7f0000000340)='./file1\x00', 0x7, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 21:09:19 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCCONS(r0, 0x541d) seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) r1 = dup(0xffffffffffffffff) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000080)=0x5) capget(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/access\x00', 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) sendto$inet6(r1, &(0x7f00000000c0)="b48e6abe0cbe298df3c34827ffa39dd459ac708af4d9653806efbee2b836f74fe37a6be44b86cb9cea", 0x29, 0x844, &(0x7f0000000180)={0xa, 0x4e20, 0x80, @dev={0xfe, 0x80, [], 0x1b}, 0x1}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) 21:09:19 executing program 1: r0 = memfd_create(&(0x7f0000000140)="7365e3757269747d2451dc094071773e74656f07", 0x0) write(r0, &(0x7f0000000040)='6', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xb516) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) unlinkat(r0, &(0x7f0000000280)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0xa5, "b8294cf8af0b30abc4e42beeafeba4ad298003b9f85afddc3cdc25135ec9e80c9af569f8b6c17cef593fad517bf924bcb17e3f73736ca5640341d2b653e7dc874fd4358092f561d58b9abf6e573fc83b6315d90645b4e7a00096db05e3a4bcfd0f1b47a62f89b2c708c158f58d9a5aa031b5dff6c0d0456592a5d899655cd179a035b136626e2d80435530aa8aced9ec78ae60dc093dc6e64a625633e8072050e08a027f5e"}, &(0x7f0000000100)=0xc9) mmap(&(0x7f0000597000/0x4000)=nil, 0x4000, 0x0, 0x10010, r1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) close(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlock(&(0x7f000051a000/0x14000)=nil, 0x14000) [ 102.344921] device lo entered promiscuous mode [ 102.371661] device lo left promiscuous mode 21:09:19 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() r2 = eventfd2(0x0, 0x0) readahead(r1, 0x2, 0x4) r3 = dup(r2) r4 = open(&(0x7f0000000100)='./file0\x00', 0x20141042, 0x4) ftruncate(r4, 0x280080) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) ioctl(r3, 0x3, &(0x7f0000000140)="9255b2ec") openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendfile(r3, r4, &(0x7f0000000200), 0x2008000fffffffe) 21:09:19 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) getcwd(&(0x7f0000000380)=""/157, 0x9d) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)) 21:09:19 executing program 6: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/context\x00', 0x2, 0x0) clone(0x20000000, &(0x7f0000000080), &(0x7f0000001180), &(0x7f00000011c0), &(0x7f0000000080)) socket$inet6(0xa, 0x0, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, &(0x7f00000012c0)) statfs(&(0x7f0000000140)='./file0\x00', &(0x7f00000012c0)=""/97) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") wait4(0x0, &(0x7f0000000100), 0x40000000, &(0x7f00000001c0)) 21:09:19 executing program 0: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000140)=0x5) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000280)='loginuid\x00') r3 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @remote, 0x0}, &(0x7f0000000340)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000080}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x5c, r3, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0x40, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x24000000) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x10000, 0x0) read(r2, &(0x7f0000000040)=""/230, 0xe6) write$P9_RRENAMEAT(r2, &(0x7f0000000180)={0x7, 0x4b, 0x2}, 0x7) [ 103.079887] device lo entered promiscuous mode [ 103.105199] proc: unrecognized mount option " Ÿ" or missing value [ 103.115774] device lo left promiscuous mode 21:09:21 executing program 7: mincore(&(0x7f0000124000/0x2000)=nil, 0x2000, &(0x7f0000d6e000)=""/34) 21:09:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000240)=[@transaction_sg={0x40046302, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000040)}}}], 0x0, 0xfdfd, &(0x7f00000000c0)}) 21:09:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x420000000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) inotify_init1(0x80000) delete_module(&(0x7f00000000c0)='#{vmnet0@vmnet1keyring\x00', 0x200) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000280)={0x7000001c}) fsetxattr(r2, &(0x7f0000000100)=@random={'btrfs.', 'vboxnet1\\self#)\n\x00'}, &(0x7f0000000140)='#{vmnet0@vmnet1keyring\x00', 0x17, 0x1) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) r3 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000002c0)="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", 0xfc, 0xfffffffffffffff8) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, r3, 0x0, r4) 21:09:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x52, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/207) 21:09:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0xdef3, 0x2, 0x73d7, 0x5, 0x7, 0xffffffffffffffff, 0x1, 0x1000, 0x20, 0x8}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x13, &(0x7f0000000180)={{{@in6=@mcast2, @in=@multicast1}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, 0xe8) 21:09:21 executing program 6: timer_create(0xfffffffffffffffd, &(0x7f000014b000)={0x0, 0x1f, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000000000)=0x0) exit(0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}}, &(0x7f0000000080)) clock_gettime(0x6, &(0x7f0000000040)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f0000000140)={{}, {r1, r2+10000000}}, &(0x7f0000000100)) clock_gettime(0x7, &(0x7f00000000c0)) 21:09:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000004c0)={{&(0x7f0000013000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x1) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000000)={0x0, @remote}, &(0x7f0000000080)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in=@loopback, 0x4e20, 0x100, 0x4e23, 0x0, 0xa, 0x0, 0xa0, 0x62, r2, r3}, {0x8, 0x7, 0x80, 0x7, 0x1200cde4, 0x9, 0x800}, {0x9, 0x4, 0x4, 0x20}, 0x101, 0x6e6bb0, 0x1, 0x1, 0x1, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x19}, 0x4d6, 0xff}, 0x0, @in6=@loopback, 0x1, 0x7, 0x0, 0x9, 0x20, 0x80000001, 0xfffffffffffffffb}}, 0xe8) close(r0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") dup3(r0, r1, 0x0) 21:09:21 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000300)) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x3, 0x1, 0x4, {0xa, 0x4e20, 0x7, @empty, 0x5}}}, 0x3a) r2 = request_key(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000002c0)='\x00', 0xfffffffffffffffb) keyctl$assume_authority(0x10, r2) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000200)) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x5) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000001c0)={0xffffffffffffffe9, 0x0, 0x3}) ftruncate(r3, 0x2007fff) sendfile(r0, r3, &(0x7f0000d83ff8), 0x800100000000) 21:09:21 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r0, &(0x7f0000000100)='\x00', 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0xc, &(0x7f0000000140)=0xa0, 0x4) 21:09:21 executing program 3: r0 = socket$inet(0x2, 0x4000001000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fe, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0\x00', 0x8c) [ 104.932719] binder: BC_ACQUIRE_RESULT not supported 21:09:21 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000290000003e000000d85c4a09"], 0x14}}], 0x2, 0x0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000004140)='/dev/pktcdvd/control\x00', 0x200080, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000140)={0x10000000, {{0xa, 0x4e20, 0x401, @mcast2}}, {{0xa, 0x4e21, 0xfffffffffffffff7, @remote, 0x5}}}, 0x108) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000004080)=[{{&(0x7f0000000040)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000280)="c9e98830892b747d9a994566fd8e03eb2359a95218d8d786dd2336e0d563d642042efad18045e5ea5edbf08d084e6d9f1701626fbcc2e2a9651ed38805cb1f830f4fa38711aa037c544ce470b21ac4ad6d0bcd0946da2df0177a84b756906381299c5b5892659e65fe212d0ff3704cd660b364fa6dbfeca9c55602b9a83093f12835f0a279920cbdb00cb2b8839a96afb8538b7b88fb6acb2e06", 0x9a}, {&(0x7f0000000340)="7fd7c129c2bd508ad9d2fbab3bb45a14677ce6b7953f1ac09a4293c48f3a26ebef3aadeffeffde77ce92dee5e578", 0x2e}, {&(0x7f0000000380)="1cce5bcfc3821fe3e83925c77910463c918389a81401468e8a63014f3ef4c2135b", 0x21}], 0x3, &(0x7f0000000540)=[{0xd8, 0x11b, 0x5, "1a97c6ed9567f90d6fadf109ed4b0344d90ad3ee9c5d195318e934c736b3a75bfa5589faca8be9048685d985dd27978729b7a3f7a41fb2547308a7461e617ed96afc236f280b69e7e6eef718756afa7fae2e01fdc10f925a903bf2627a5579cfe5fb5c4f7fbd96edfe0e0e9134d1bca50b7292371a7d4bcb7a5d7ef55b55f406c6775c96e54054ec5e6bfe631982a3d5170fb71b645dca9e60a06406961c8806ca274475426e9b32ee569383372f2a88c9427dd715cda7014ba0ca4659e226dd96ef5037b0b5"}, {0x88, 0x113, 0x8, "0ab83de369a11209904505852f6da482ba5b19bae17056f55cadbaf8323d35edc0411810647b5a7f4ccbfb0a7f7d06d921c412fe16ab3e91cccf65c177ebd9898b988b2592c4562924ed445be5ef7493fe3714eb9dcfe156d9c4d9550004c5e2be8c8cfb9b23967c114cabc6046255774f2d4fe28cd0"}, {0x1010, 0xff, 0xfffffffffffffff8, "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"}, {0xf8, 0x0, 0x4, "eb8666a509d616b0f9746f9c78425b046527d4771162b419a099a83cc40424710fa0b49d67ae539009e453063937f4c065ba69ded739a534d905a4ba6cd9c92ea4526324ff40efb4bcbc076290faaf0d7e834e126d8f96bdef8f254a1a9c45b7c2649dc6b624f413e9afb248a227581949657fe1898c32e1870ed9480b83235dce9d2ca7c0cbb64d5fbeb765da5eb96d2acceb384f41ffbbdb98db0e3baa5ba11a142e298ee6169847bb467eb557710a8731450aa7bccd6b40ec05003e33a0be66f484d27204093e6d47a99989454e3ab07aa30448461158f5218a904d17bfa77d"}], 0x1268, 0x8000}, 0x2}, {{&(0x7f0000000400)=@ipx={0x4, 0xd5, 0x2, "ab8d841cb7f4"}, 0x80, &(0x7f0000000480)=[{&(0x7f00000017c0)="b9ce7fcbac52eceab46e114330ff9c6e7a012fb370d152010a1705b9687ec4cf4785c863408e236eb2a5d3ff2e9769455101b42e9c7674396ac44c2a6805c1b607ea964af55d3f2b1be89349ede07907fecd03b8bad2d0bb0a02ff124321460abe760cf224d81975398754d3488686e281ac415286ed4065d078c05817c3f0446534d3b1bbe937c957289a07556f29887ce2d657e3e10ca6e15c33d98429d416eccbead28859", 0xa6}, {&(0x7f0000001880)="8e3c511009c3c1edb22d98ee7d06ed165f94656b464e7fc720e93ae46261d3aca67d1ea2d88660fe724dd50dce9d3ca912085e03b2690e90ea498a9e21552e2d6578d292a09101352cbf9365da7b5a62e4f4cfd16e11e2f92600681124ddedc7e9378aa49948e5b56b8cb6abefb82e54bbf9bb3136b3518f26c704f5494c", 0x7e}], 0x2, &(0x7f0000001900)=[{0x40, 0x13b, 0x1, "12c5cc2b92eb54b43ea8b61f94d1b07ce8e0b92e90831cb10c1c836af40d0384c8cb3fff7d78a3c97fd0548683"}, {0x18, 0x107, 0x9, "653a1898576d"}, {0x70, 0x0, 0x3, "f96473fc24ed90d43c4a37daf4799cc539261281a1c77d0b68adb65fa4a4a220573e59b99329c86b979314ea439ca09069b25cd23b42a68289d962aea4c41ad3f31475a7897812a641829d304e903db7adaed1c62f095452cac1f33baade"}, {0x18, 0x11f, 0x1f, "cc7589d09da15d"}, {0xd0, 0x19d, 0xffffffff, "8f1c4257da2121f90fba55ff5603b41b89b5f46ca9fe29dd2cfa89f6f1981e1b57ba74ca23f29951b89a09336babdab79ad53720f917d4dd2fb1f26e5cd683f1814e0166a4d9cf718e7ff09385fce962947e985c096cfc7022b0fc4d23f1652923c38dcf311ab829b4eb89e7fa7e6cc201850cc8eecf7f2b7860031f6fe3ffe7dfdc36d5d03caf3ac7824d5d27fbdd4176ef4502d9c1ab145e3de8efa12bd437a8b214565d0af58bbf8d366a451fd3c091f6cb245165e4a64e9ea0"}], 0x1b0, 0x4000001}, 0xfffffffffffff6a0}, {{&(0x7f0000001ac0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22}, 0x1, 0x4, 0x4, 0x2}}, 0x80, &(0x7f0000003e40)=[{&(0x7f0000001b40)="03a0807e16d72ce4723ba5fab2a4b48e28bcbc8dbfe17bf2a729d223b068bc6dbdb431d5e00e3859a41fc146a4837b3b73f0d9ce0ad1d584aa182bce77f91d8da5908199c12f4264c0f90de6d5b96aa1e35fd6414f460243a883850feed8b91d41e267411f333156834ec10196dee28995e7aa80e65ac3595a3ba0e76cd61b95b07938bfe9490ce5ada7ba1dadd0fce9c88a02123bb1185e3f3fbe25a6834296580a489a9d6841261c", 0xa9}, {&(0x7f0000001c00)="06de1b7213276b2de292ef3c977beff50c2495c845ac37dc229d0a73036357b53a99a5569ea674c8517bd32da4b3a505dec56cfa4a6b48600079c8599d3c45d41a38bfe91bdf619e30a3635731e442242246138988a1a6d4bae54fcfa7225e082aeaef9254159a3494695a73cd75dbed01ccede65a11b2961f3b63a696c69a3d47cb3ae1cf13ff37cf052f", 0x8b}, {&(0x7f0000001cc0)="1152ce920cd48dcf8e3db2cc0ab5b0054d85056bd2a41ae7b641c44d20c4454a303682dd8476173c8be8c50d3fb4b0da04c2712cdea968d56099bc88621943ecab82a4c5b6b268987e0190a8aac486bee3512c3906872ed5097b9d2b583b02a7efe01265f7646ad121e88319e619e1ca51ad9c95a998", 0x76}, {&(0x7f0000001d40)="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", 0x1000}, {&(0x7f0000002d40)="a9e84d098a18686c347a33acf379534fa2f9682816510547e7b15e4b1bbb169c703ec7c59895d3fceab3672273ff9e37c84419632e73c531a4343740898f8d2ae3", 0x41}, {&(0x7f0000002dc0)="4ebdb322d7f841654b6e789071a8b3862b38efa1d09524ca49b2c235b6f83b58fa665fdc90e09aec3270c8597678c2ac6380240e3bd8bddf4bd9d36a8caebe7ce06a4c26bec27ab639f1224b08a42710306128977e9f257dc169623a3f7c4a305de678390f7d1c201da02b24584a2a27858b6103ef648ab2fdc84285", 0x7c}, {&(0x7f0000002e40)="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", 0x1000}], 0x7, &(0x7f0000003ec0)=[{0xf8, 0x11e, 0xb7c, "7013ffc1b807be8847bc1002f5a06761d9a17f1a33bb2e898f74a42377c557ad11235c6cfb55a0a5fafd11fedc80275d1aee60de8539974edaf0bebd48f74f8c0279a128ce41153391d7053f34f48244a065a9da3f530fa04cfabe41fa5b5e81f2586cd69307dece81f0d1c2649a05df5498b855f1316214c61e9ca9a4f58e1eb1483f8fbcce5607416ee24edd5395317e2cc53e4abcdb545136be0d2ae63a18db48153213a2bebcfb3dcd6e618a0e5c3e8eef2cad45c14ef4a26bd11831668e6dd35470877bac732fd98d64ca896a0de49eb4f97091f6ef7d1e473a463d147cc29c5212df9523"}, {0x98, 0x0, 0x0, "6fbf5a13a7a4205612ebede7adfd1838c7fc3e4b92ab1ce8e6013f90633f3865ef0e3d9ad70fa064cfdb796bf7ab69eb39563971312bb5b84794b317bf196a35ef8c2fd542a7c1c40bdbfc8a0e15ccedde2e1be30f50e96705a77b5b38833f83ff078f6a8f35bf05a4964afec3503f4152b42b2e4f939bc36d2bd2e34730126f9474"}], 0x190, 0x10}, 0x3}], 0x3, 0x4000000) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 21:09:21 executing program 0: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) pause() r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x100, 0x0) ioctl(r0, 0x0, &(0x7f0000000200)="3936be5532aee88cca6223fd62a6a8c1a7693150012ae73f73fdbb1840390bfa0c59154eff2c6ee5c70f222fd5c45661f9c679534ac143ac6208127d1472154fb2841439ad09d5ff5d2ef79b6e6a5dd3b4e6827fa8fdb300eb58fc307d1878a8746bc28b5a90cffec7b2f3328b366803d263ffb9741a5471c78a7c10e176fbd94696b9324441f3578801102802d67da665f562361dda77eab2842c") r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000300)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400, 0x0) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000080)=""/194, &(0x7f0000000180)=0xc2) 21:09:21 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0xa, 0x5) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e21, 0x3, @ipv4={[], [], @multicast2}, 0x100}, {0xa, 0x4e21, 0x80000000, @loopback, 0x3}, 0x0, [0x3, 0x7862, 0x9, 0x2, 0x80000000, 0x5, 0x6, 0xfffffffffffffffc]}, 0x5c) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0xe0000304, @broadcast}, 0x3, {0x2, 0x0, @multicast2}, 'lo\x00'}) 21:09:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) clock_gettime(0x0, &(0x7f000000a740)={0x0, 0x0}) recvmmsg(r2, &(0x7f000000a500)=[{{0x0, 0x0, &(0x7f0000003a80), 0x0, &(0x7f0000003b00)=""/243, 0xf3}}, {{&(0x7f0000006b00)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000007e00), 0x0, &(0x7f0000007e40)=""/194, 0xc2}}], 0x2, 0x0, &(0x7f000000a780)={0x0, r3+10000000}) r4 = dup(r2) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x80) [ 104.957061] binder: 6640:6654 ioctl c0306201 20000180 returned -22 21:09:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={"657267c71ac977ead9c300"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000040), 0x50) 21:09:22 executing program 2: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x100000000000a}, {}, 0xffffffffffffffff}) 21:09:22 executing program 7: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) r1 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.subtree_control\x00', 0x2, 0x0) close(r0) splice(r0, &(0x7f0000000280), r1, &(0x7f0000000300), 0x7, 0x2) r2 = socket(0x10, 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, &(0x7f0000000140)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='clear_refs\x00') ioctl$RTC_AIE_ON(r3, 0x7001) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000000040)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000300)) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') sendfile(r2, r4, &(0x7f0000000000), 0x80000002) 21:09:22 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket(0x0, 0x806, 0xfffffffffffffffe) ioctl(r0, 0x0, &(0x7f0000000000)="c626262c8523bf012cf66f") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @dev}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_to_bridge\x00'}) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x100, 0x0) ioctl$TIOCSBRK(r3, 0x5427) ioctl$TCSBRK(r3, 0x5409, 0x102) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140)=0x3, 0x4) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000240)) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x337, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)=',') r4 = dup(0xffffffffffffff9c) bind(r4, &(0x7f0000000300)=@in={0x2, 0x4e20, @local}, 0x80) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000180)={{0x81}, 'port1\x00', 0x0, 0x10000, 0x10000, 0x9, 0x101, 0x6, 0x8000, 0x0, 0x2}) 21:09:22 executing program 2: r0 = accept(0xffffffffffffff9c, &(0x7f0000000200)=@alg, &(0x7f00000002c0)=0x80) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000300)="78714b8b78cfa6a9939159fbe6811f607182e75d2a63fea6ae9fc8e7ce32f17aa3a0d9476b479ac2a05df215aea83c5f44e86a0d06e098263a43ea29be71ed51340980de87f618678aea28c5a6cac5d39e8764dc2195b4ce6fa70f2d81f10f62954b9c6aaf96ffc948714dbe06c2b498409f2bb218e2d1cf5ee9", 0x7a) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x9}, 0x9) r3 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000100)='/dev/pktcdvd/control\x00', 0x40000, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000180)=0x9, 0x4) r4 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_int(r2, 0x0, 0x14, &(0x7f0000000000), &(0x7f0000000140)=0x4) [ 105.070770] sock: sock_set_timeout: `syz-executor4' (pid 6686) tries to set negative timeout [ 105.102843] sock: sock_set_timeout: `syz-executor4' (pid 6698) tries to set negative timeout 21:09:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{}, {}, 0x8, {0x2, 0x0, @local}, 'bond_slave_1\x00'}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20008000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0xa, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0xc0}, 0x881) 21:09:22 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000100)={0xfff}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(r3, &(0x7f00000002c0), 0x0, 0x0) tkill(r0, 0x1000000000016) membarrier(0x20, 0x0) [ 105.193970] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8242 sclass=netlink_route_socket [ 105.239673] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=14641 sclass=netlink_route_socket [ 105.281131] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25711 sclass=netlink_route_socket [ 105.321599] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8242 sclass=netlink_route_socket [ 105.332120] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=14641 sclass=netlink_route_socket [ 105.342507] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25711 sclass=netlink_route_socket 21:09:22 executing program 6: r0 = epoll_create1(0x80000) r1 = timerfd_create(0x0, 0x0) close(r1) dup3(r0, r1, 0x80000) r2 = dup3(r1, r0, 0x0) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000000)) 21:09:22 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1e, &(0x7f0000000100)=""/55, &(0x7f0000000040)=0x37) 21:09:22 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000004380)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="469a32630c7a64d477cdd2e09e791f2328b60e4e952c3e4ee3283ea406d214f7595e8f12b9a970e2f55057af5d43df5c9c3f3b9361287c66e2e04bc80f0ed4c2db98585136120e73295043caa8e127549d7704b591938eee67fedb1e5833494ee3d63177f7cf55a344b65618767ce9d151f1da331e4493eea7aaf68e1f207105021fe6e13a605bac9ef9ffae97de086fd06ddc2bc03adeca638146596d413438140de746edc57d96a4debbfa93b714820c0bbf5ffe36aedd0bb568f67228f09f0af3", 0xc2}], 0x1, &(0x7f0000000780)}}], 0x1, 0x0) r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{&(0x7f0000000000)=@l2, 0x80, &(0x7f0000001280), 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="fa"], 0x1}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000300), 0x0, &(0x7f0000000340)}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x4b8, &(0x7f0000000e40), 0x0, &(0x7f00000012c0), 0x302}}], 0x2, 0x0) getsockname$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x1c) 21:09:22 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r4 = fcntl$dupfd(r2, 0x0, r2) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x181040, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, &(0x7f0000000240)={0x9, 0x3, 0x100000000}) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r2, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000180)=0xf, 0x4) getsockopt$inet_mreq(r6, 0x0, 0x27, &(0x7f0000000440)={@broadcast, @local}, &(0x7f0000000480)=0x8) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r8 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r8, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioctl$sock_inet_SIOCSIFDSTADDR(r7, 0x8918, &(0x7f00000001c0)={'syz_tun\x00', {0x2, 0x0, @dev}}) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000014c0)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f00000015c0)=0xe8) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f0000001600)={r9, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$BLKROSET(r6, 0x125d, &(0x7f0000000300)=0x2) shutdown(r4, 0x1) 21:09:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x1000) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") 21:09:22 executing program 1: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x2000001, 0x40000000000031, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/152, 0x98}, {&(0x7f0000000100)=""/194, 0xc2}, {&(0x7f0000000200)=""/191, 0xbf}, {&(0x7f00000002c0)=""/125, 0x7d}, {&(0x7f0000000340)=""/164, 0xa4}, {&(0x7f0000000400)=""/192, 0xc0}, {&(0x7f00000004c0)=""/96, 0x60}], 0x7, 0x4f) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000880)="24000000130007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000a80)=[{&(0x7f00000005c0)=""/210, 0xd2}, {&(0x7f00000006c0)=""/50, 0x32}, {&(0x7f0000000700)=""/217, 0xd9}, {&(0x7f0000000800)=""/134, 0x86}, {&(0x7f00000008c0)=""/165, 0xa5}, {&(0x7f0000000980)=""/61, 0x3d}, {&(0x7f00000009c0)=""/168, 0xa8}], 0x7) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="d210000000000000104a8c857d8ae119fdb7556ef1a780f1ea880c5adef1a40e1bfeccaf4dfa229098c2e4610cad2accff65ff15ab3aac8417cd91363e8ebed97584ddf647fcc5cbab9511f8bb1414f4b3b8e8bb2c55e2bffe4e821ea72640c458bdff5ac5996b65bf87eaf497b8fbcb5143363593af1255ff0db0893222f238951cdef622"], 0x0, 0x0, &(0x7f00000000c0)}) [ 105.762664] binder: 6741:6745 unknown command 4306 [ 105.782939] binder: 6741:6745 ioctl c0306201 20a20000 returned -22 21:09:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000540)=""/145, &(0x7f0000695ffc)=0x91) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000040)={0x60, 0x0, 0x4, {{0x5, 0x100000000, 0x2, 0xb0, 0x10000, 0xffffffff, 0x5, 0x3}}}, 0x60) 21:09:22 executing program 6: rt_sigaction(0x400200000000007, &(0x7f00000002c0)={0x4004f2, {0xffffffbfffbff270}}, &(0x7f0000000240), 0x8, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp\x00') signalfd(r0, &(0x7f0000000000), 0x8) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) 21:09:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x401, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000aff8)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") sendmsg$unix(r1, &(0x7f0000000fc8)={&(0x7f0000238ff8)=@abs, 0x8, &(0x7f0000bd9000), 0x0, &(0x7f00006f3fe8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) pipe(&(0x7f0000000000)) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000), 0x0, &(0x7f000000c000), 0xfc13}, 0x0) 21:09:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='\'', 0x1}], 0x1, 0x81806) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000180)) keyctl$set_reqkey_keyring(0xe, 0x7) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000400)=""/248) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000014c0)=ANY=[@ANYBLOB="1830f825345475cea861e62038feb2470136f20a3729204abe4fafeeaae2116dd6c470039290fdbad9e4274be34ddb28d53f2a2add5950d07d547d9eaaa141f70e68cdd5e2f1dfcbe78e2ecdf390d2145499362863f4042d4f60fcbb5d5f5d8d07233d929f6353d22b3471db7267b8ebc3b36f613f1dbe165065a227742d0ae7c0a1d9e6bd4eedc9184e1203829516e1a7ca4e3c6c797dae34", @ANYRES16=r2, @ANYBLOB="000128bd7000fedbdf2508000000"], 0x14}, 0x1, 0x0, 0x0, 0xc0}, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={"74756e6c30000000008000", &(0x7f0000000080)=@ethtool_dump={0x7f, 0x80000000, 0x8001, 0x1000, "fb8fb1865d8199b0f26d69c34fcb3478c1beb732f1a1d341eaeae49675e0fc8dceaa93973e4d6ffd08de61c675eca5e2cb19145d66b8bbceb1cc481e7bf608150a299db0acbf954e948cedac0c9148e76911bbc9a431625e11d2230d9e266f2c80b068cbed73161cf53f082926abe861c3221172d5be2eb47319fff6d4ea0de1e7ad1f904bf45bd8da7314d2780ae3afe33c2c71e2158526546c393bb484fc552e25be84c54a814b83d7dba26318aa7bf1da055d5a3c6a60ab0f5af775db8b085e0ea3b28823be0b596822a5ca7e16a12339fc1aa2dfb6d85275c871d9a4de6bcbfae21e6b773b14285573d36c3e379f16232f6750d1c599660bb5dd85d598761e9b2c0f9fdf24766d07d0f0860f31db92ecc5c3c5f8c572059fb63d7f6995553bd54045f747b6cd3f44fc0343174a8b4fa69f94e871c917166f4eb47eb8e17b86a68f4bd766ec19e2dc00f44949cbfc00504b46d4f769d92ccd7eb45dcd389a41261b0566bd5092f0655fb3862ba5b9f50d1dda55b077c49ea1abde33a322ccb292be1192dc7d24bb881f4a7413cb8d7d21e4dde67ea24465a4d637cfdab08c718aa65ec1e4406c66c86af554f4bd074f3a7fd4d3c576ef314be6fdd138dd00ddeaa07eb1a4feae0c0d176c748a4ea0571092b8eb352c940bb7971a4038e87375d71f7e9a4bdc6ad93dcec5a157bd57134066a5a9c6080a13f0076605f875a0a2e9862e20c5ec190a2d9632ee664b944f6532e642e32018cef608e11888e6ae82f7e128f9e2d23c5cb723e2689319cc2a01ee529edb0e40a848caeb07302a4087a2b72e764a34726eac46c4b54e2bc0ad061d712b02da578b47e7b7694e0bc68bb1d7a9c76ea85c479590cd809145fa59f8580ca63aff3a7dd5fcd49482b8746489a45b27c5ad7fa2006820cad886ede5c6ef25ca4eaa2ef004a69a417d28d6b61ad2919c7bcc37d05351e2c918c21a9d2d544a8f2343513f89d5081bc4203eb8b7056d47e9e26c2f3a740da9ba99a123ee5d763cdf5871c70b03eb57826c364e76a1dead460e07081f890f2424e8ccafa2480293207131d7127982499eaceb7cd2c52cef2a118ce1ee926a7fb074677aa746e06b8b25972864250b0e796eaaa2f317ba0901ef7a81f09bd2602e2a09e87e128407b0bb24b22528fd8646ffe4c70d1f59cad9f036951c1b372a3fcf4064b70908003ce39a7d248acb994ec54a5bda15bc505078485f5c376ec69b299db351749ca28de0adfbfdd30f3716e780cf9a3e4f545c083f7e79d83febde0e071b041d8dcdf1dcc4eef1b4e7d9ac530c947512c78bb6688d0af1f9efe40c7a28270261a6880655f8054f08aeaf02b30340b832bb08dfb633b79e3c5b33c17e164bd5925b1dbfae810eda18a7b0cb864c33e100f052b90314fae75678fe2310e9573254875c508b73abde5759ead5b0595656000ae6d38cd8f94107cd7607a6fc26fca698f1661a42d7c8eb64a25db051521b26f785693931a540d19a955c1ac6bb35ac03ef3695fa31180adc0b49a1a0e008fdadcfe41b946280eaca55449e13252db2c91fd3e403269d83212fa0df7229ebe62acded55eec813567832e5e215b08ec058a07168463e683e4ff7ac49ac9495796e7e74c93d651fe03ba351e21282bdecdc2b629db1874965e06f161f96a9d23293d701634b7135b66936056c0012b1e73dc9660ef4d4f2a8633defd305d9feab291531639d8e951d8840f5fc0cfc98c5d8f6071a3309b373d0deec35e29ff031b920cb3e508177fbe27f36b96c132307ca3ffde8f418a08197f627f9c70329c4f10329885bc6fdc02071adf04e86aba0902d2925cc61ce4a239297455eb42c69ee82d4d3497d4bd5941e3cfed340af9162d7dddb013da82c291d0293693d5c13594afe3d9e19bb272f01f3155142290a90cd4115f2a6dc02336901301be5ea5aa2f4315fc5f1b90703d1a3075a1970cc52b5f2857e53ed1f64f2a18f8508c748c9598fece937d93b9e7e21b6322aa71a811f3a997b638e1d6682a235aa1fa217b7b61b9832cda380901f3f56844db3db33d0bb9be06ffb0150b7fb4fc8db286e388d42ae6d510c616efe678d87564e9a4eb6f6de5e9a62a5549e2776cba63ae81934fe4698ade1f35fafecf450e6bd7efeaafd8f2d42355ed48fd2434ee225eb9281a78af3e5129065a4704f21c965d04cf759228dabceab702225b13007b866a96fe45ddc6b9d2a7ee410ae9034468886ad3055e22395f28660a58932b5409fe31cdaf1d5e894212b4c2debea9c91e470a9d571e97c70141205b24d6ca84333f1645a190f34aeaa793b0ffe56178b824c090e74378edd1daa6082f459753f6851bcef242abf2488b5c10d674abab4cb38ffef891e0141b646e720c1963a2754e9653acefcfc4d5872ab20b55ad8d16b378a9a1ebfd051c4af30ffb1806f34dea82126a963f4c67333359a1000579b800ea9f688ecd58f5c581b4813211dd0bd19c28033437e7a9d49a5813af8899317137cd1afcee213c26375ce829e23195155ff0e480162f89e94d9fcd355ffc962b4f98f9b5ee58e75ce547876291f758ee57e5af6b023c857ec651e31adc9cc915cb18a186790de6e086b1af24e8165ffa951ec80d6591f7872bc19129c55bc0bdee004cf0a766a2c175245f4ef146083e899313138e63d9185bff500d31749d3611b89267bde7ed13c11806db283807a0420dd58f18364713ce75e56350907a23f2f98f162d3eb4da5b75576a5a7ce0e15363c8da3d92971b739fc7104c045b8212b7b2d75d8ff81c174db3b9b4532746069ea601079d75496523859cbf13b87949ba6a4fc51132b65d4c51f18c89f65da9e96dfbfc6102eda79d27a3ec93751dc535cfc96d19be120ecdb2c599aa04acd2e15047d7163a3e1a3cc52d052fe4d21119befb8fc6348568f29c5ae7e6e01f0f6a7fcec6a46fc7335e1ffcd78bac344db5cb99113c91cf614dbe9d8e8b1e6c55bf823c649843d1df55f6bd90bff63aaa6e119c30bb7f30744ff67f4c1414f8c866bf7b41c06cfd088a266be54e4ad7b41bbbedc0792aeb3aa7126078c7df243467966921808fdb64cbf11a1f80b06273475bf7c8776ead1e270900c75a9eabf1a206ed9f6f4169ad3a23f13368c3eb7eaa8250914ed3c766987681948f3371c7b458b61248378bcd072325326c77e7e6edd21eeed9782b4194792cf0b5a8d4383c0d16421dac8ed733c10d9cd93d864c927b4e1017c5615fa3b68b4661d21b7172259f8e42a0d8d41a236042b06d7d5674cd4d4ce3612d4e0554dc20530a76e47baffe37e70977ef09f2a1c4aff7dabe67f94d27cc69e18bb48031d9d35d386c40fa0370bb112c2784ed4726b00c562970ac605d90be7b3ec78fe8ef25c5562b9eee27bbbaa4ccd04185567bd24f5491c21c9dd4291d42448fecb8634e2ca2bd6376ce2a45e7e13d1dc1fefd41ddaa3cd5ee0f671871168d03f0d9207f8b45813b54c189bffe8a7ebf40ce6c98187cbc3e92be443220c68e0c8925373ba74d7e91be10c47a573fc6b6a5a80621b5553a6a2c069e0f6bf893c3e25b5d3a0cb9f5bc7cfa5535fd369136f7c9bd6ae9abcdb7422a44f6f808042e9e1b8a8dba80fa156ca8e0b723490126c4029fa1e3f4d33449832f766ec82687d3d7b379f6641bfc75d4eac22cd650c3a203efe8cc44214ecb650f7aad66c4310b8f2bcafd91b42c63f5ae2aaa118ea3587cd54ef1127e3c0a672d3edd1fe9ea4a76e13b5cdf3789c8838687dec8b7f3f49508d3f7d66fea8a7dfdf0301dcf7c9c7d3d5bf14ecf0190e34243f050a0648cb4440f827a6888fc87fabc15592efbbb407a1bbe3359cf025297bafa507c73b1819926aa35a3a2c7858d08f062da652e8ce27180e0d36bb9e47eb13f3940a4687e6382035b593a8f7e89ef5581d6d9172e7fe555e9bcc0c35d972ddac0c494ee01ec0dac8ff151a43561b3d31b5daa37bf244c16db4dd494e18986509532281fc1844e69393b8c760df7b47e99e187b86881c313bbb92bea6bdb57023bdf49ad06442b61dd51ee1b64ae52ed7e6ad9e092c998bd04702e650d82bbf9749a954ea86859514a242f7a740d739bf9c5453eaedea76a6294a3cb88a9ce17a13a0d4a9d274eb8a35404d71566f7b51cde0cc014e8034adc421fd8b264f7782f27c21e511d2526bfa6b84eb8afbc358c0520a666879147eebb528c7d431bd84cde0c32e1f07661e7b4062f6fe346262917fc5ca0b75e7cd5c491ca833021d5d0a45fcb9a6f21d612a2f0099e1d9c0373c92d6cdbbc9034c0becff8a9c471c092afa8c814605d8f92cfaad03a66084457d4c57e0e7177433dcb46132df5503e41caae78a4474cc8c319e082e923ba4cee91cb5d570d2b8bd7daf99d3a884ee44540872fce9a47185e15e522886b375fa60fc1a50a3050e55789cee8609a9b998ea552939dfdb3348acbc248a9f47ab3fd9338a0c92622ea4b5f80d85b3b30bcad208957de50b2ac3da6ee36fb0f18963e390dd50e072db2c4afd9d9b1e793ce15d07010b00db4477c2b0d84e82d025e3c6023514a2c0ac6dadc0aadece349cdc43f6dad7bb578b3b62ac5b9b9bc102bb2271873241d5d5599618c89b5f7b21ede1d1c816584af34ecb04f0fb883704f955d40dd08f66070952433d35bd21deca3e855d1a0db3f0a9d49ab57f355d9caef9e6ae942201e90e951d1fd77e55058c0db964707352bacf6d082db9036e5c308b6e92b5b25d82dac3ec3d5019a62e39d930a39c0e91076d5025a782719ddd0cb1e67a5afa3f020d51ee932c9b64608143aedc38117ecd0e6a93df44a147db6e738ed11c7ea148e825f50b3d230451ff625b30a35178f6c15d7d59ec01fa9ca9e24e8f1d991647e5559814a024211446587e604193968fb04b2bb3e8804c50238efb112da48bab8c7aa801b07942676f8d1aecbb9937d54eb0a468ebb608f4393097e1c7c231feb4869e65e6377c3c155cf61a5aa72d600a9ae3891f0adacceeceaed317968df8b76fc890164b00b9f67576b91ea3e2d10274d72fc73080799f1d48ebc6942232dc5efd6289b0f3e1698ebd14cd9c881f654ef7131d0ce1b7970cd3846fe55a1f171989b160bc20cc6776882839a8cfbfad09c4851e2ad9dd6bcbaffd5e6511dd135a50af43c98ea707063e67c160d3382f07fff1398d20aadece9a8fc44f86b1a9c3ccc5bf9aa42bf7195a1916904a2e79872e249d79c7d33a1b1831a07509367371f6510171f03ef1b2554a79c10b9b2943a8c19b549a1b744372ce0447a1ec084c39b2bd9139e53b78b835f108d8d357499e32a0f7258240a217277e1ec7dc8b47bd2a1b9ec1d2c741c514c6d3ecf4d822690e16d7c1e01fa63947fbcc8259aa08387fa79847bb2af6cfbad3f2db04ba68471613e771e480f8aa8a5cdf4f4f7ec21fb6fefccd5cbd95f720a61e1f5e9489ba98fd4bb3ae04db16ef56a372e2b67d179372992dcf9968d5e9dcbad8a8eb1c09853a98c019213b8358b89fafd811f147f9433f09a41cf029ca0b1256bbb2ae0fd0e5a1663da0edb5d38ac249e1cd4c26d6708e93acb797320a02160a551eb2f086c92df7d5b766ac10cb741325f166c47f3d43a800ac6abfb43f327d7787981878c39f4efcf0d82cb044b8c418ed17d6d55cffb41c5f221fabdf8214af579b2c7e53046ca859ca4ad4b49251c0f94d54dc56a54824e59cd3ba79f714893908a0aa2b163b6bb515d1e3aedd1ad24a71370a3237eb08389d067bda915c32a4d6bc20fff4e96a4a2607fc5f5e"}}) pwritev(r1, &(0x7f0000001440)=[{&(0x7f00000010c0)="e2d81cd4e433eea1d07a87c90afbf6709683037d7d9907369d4d661c9d483bec8069b29018b3ac20d13a52b68f98f5a1fb9a71b14de9210f2ac3b9a8c164dcef5f2d45331aaf109980d883cfcb5d02836f12e2ae30c55f44e351452ab88b1ba2f05c35216ea8645142eaf95e4b3f8fe5b99a33c12eb6ece3a9172113cc5c681e19511090d2d7485b41514655032e40ed1017f0f41fed0810627ca992eaf9b1e3fb6533be722361eb18f83064c1b3e36165ffc0cb472771f2561e788340fd", 0xbe}, {&(0x7f0000001180)="30822d87fa2f59a21b1b552d1d0b604aa5ba794316f332d25ecd525f4bab6b0ac27b7d657ede8979b239da25e3025cf8053732f6b01d960aefb5d88f8388c26384ec6f3fe5be4d47a92dd9b74853693d92cfcdf5f74e410478915aa66f4442f13d18ddae85b518afcfe50991126c020edf5b6e6d", 0x74}, {&(0x7f0000001200)="cabf07421ed2af3a2251814beaf0746c9f1f0bf820773eb985830e7e8bd9bcd4480ee4348787abe24d5926e1f5982c4758d2dd1020df938d74f85dc905203d782d9ee902031a9ace984785687345b376b02f22b3bb3e04f5267330700dc23e", 0x5f}, {&(0x7f0000001280)="2dfca78ee743b902cab059f9bd4046c4799ef529612a1d04b3f905bb517162aa2b1910cde8ca6ec4afd57924b2320ca6af35fe1e24eeffb10da6adfab42012a81d41691845064abba5026ad2675bedc88fd113e9b2816a574b8cd72ad400ab5cdc7e1fe133ef2ed7108b57f82b4405faecaf38dabe2b56433b5a9976a8488668785de5988ecc1a37181aaca218662e58743b649a924375c01c82994b828541d518a4b84f53b71a69", 0xa8}, {&(0x7f0000001340)="7ec2ecd163565a1556238f6d94a047e535e9ea139f770b25fbffaeccb577675b2b53700daa7618886bfd9282a153e4dc2a5e7232337ef61f442dbe27ce79f462105a1dd4ea99ffd93cb993b2907094e1f71ac12ed485daf3dc5b7da2e0e585a175a427724f7a290680775a4546", 0x6d}, {&(0x7f00000013c0)="dd93082983a08aa7cae420e1ec46c0f5102f272af9d5b3ec15126f192759537d49093a53681eef50c65712eb80561dcb5fb63ecc8c686ee96e88bf1c744638cbbdf25ef25463fd2b0c7aa6d3ac334e52b1c0969df8629675d5ae83a3e7d38f3d104b234053b6f7500a27bb1bbbf9cb73be", 0x71}], 0x6, 0x0) 21:09:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r3 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/pktcdvd/control\x00', 0x2080, 0x0) setsockopt$inet_buf(r3, 0x0, 0x3f, &(0x7f00000001c0)="3697c36e73800efb55732b19ab26b538ed961d4070b7a57e9c5d0cafa4529f53d5a50cf01a18d72981dc72f523bd286509a3d3de04c0f4bc6193384e2b12cd3f43cb7adaa6a099af65131c6baf82353bd26b643b1fa9b968ce86196dad081425313f8dbb39d68823877dae6a1bf0d9798dbfc4bfdf2b8340b31c65db4a9426e7e7a01997d768bea3c62d0388d213081b29e8516202a10403fba5ba5b67c70db4a119bf65d8d68d9f7b8aaafb07cbd1e1d2ddab9d5ccf996d", 0xb8) poll(&(0x7f0000000100)=[{r2}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) read(r2, &(0x7f0000000140)=""/125, 0x7d) r4 = syz_open_pts(r2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x77359400}}, &(0x7f0000040000)) dup3(r4, r2, 0x0) prlimit64(0x0, 0x3, &(0x7f0000000340)={0x1, 0xfffffffffffffffd}, &(0x7f0000000300)) tkill(r1, 0x1000000000016) 21:09:22 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000000c0)={0x400, 0x2, 0xfffffffffffffff7}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r3, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") truncate(&(0x7f0000000440)='./file1\x00', 0x1ff) 21:09:22 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000013ff4)={@dev, @loopback, @local={0xac, 0x14, 0xffffffffffffffff}}, 0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast2, @rand_addr}, &(0x7f0000b34000)=0xc) clone(0x0, &(0x7f00000000c0), &(0x7f0000000080), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) dup3(r1, r0, 0x0) 21:09:22 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0xffeffffffffffffd}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000100)=""/33) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000080), &(0x7f0000013000)=0x4) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x8) close(r1) close(r1) [ 105.932880] blk_update_request: I/O error, dev loop0, sector 0 [ 105.939611] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 105.947880] blk_update_request: I/O error, dev loop0, sector 8 [ 105.953870] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 105.961883] blk_update_request: I/O error, dev loop0, sector 16 [ 105.968793] Buffer I/O error on dev loop0, logical block 2, lost async page write 21:09:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) fcntl$setflags(r0, 0x2, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, r2) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@fragment={0x0, 0x0, 0x800, 0xda0, 0x0, 0x8f8, 0x67}, 0x8) r3 = dup2(r1, r0) write$P9_RREAD(r3, &(0x7f0000000140)={0x75, 0x75, 0x2, {0x6a, "805c8aff1b1e8b9ab2f699f850942e615c1bc0eeda86c4bc69a0ee8fd8790d31ddbd9b4681433cd1598a73938f63fd9cb579e13b172f3ed4ce937699beeac1816c72fcff68e6d12f9e528019283ae3748800b7ca1326b128d7aa0fce2991f205203ee2b9f0590e159001"}}, 0x75) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 21:09:22 executing program 4: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000080)={"747501010000000000000082de00", @ifru_settings={0x400, 0x0, @raw_hdlc=&(0x7f0000000040)}}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x80, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2c4000, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x1ff) clock_getres(0x3, &(0x7f00000000c0)) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x411c9a659591b9b3, &(0x7f0000ffe000/0x2000)=nil) setsockopt$packet_int(r1, 0x107, 0x3, &(0x7f0000000140)=0x1545, 0x4) keyctl$get_keyring_id(0x0, 0x0, 0x80) [ 105.977626] blk_update_request: I/O error, dev loop0, sector 24 [ 105.983706] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 105.991652] blk_update_request: I/O error, dev loop0, sector 32 [ 105.997759] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 106.005549] blk_update_request: I/O error, dev loop0, sector 40 [ 106.011630] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 106.019341] blk_update_request: I/O error, dev loop0, sector 48 [ 106.025600] Buffer I/O error on dev loop0, logical block 6, lost async page write 21:09:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x7) seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffc}]}) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000016fe0)={{0x5}, {0x0, 0x5f6c}}, &(0x7f000000ffe0)) [ 106.033275] blk_update_request: I/O error, dev loop0, sector 56 [ 106.039558] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 106.047275] blk_update_request: I/O error, dev loop0, sector 64 [ 106.053379] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 106.061100] blk_update_request: I/O error, dev loop0, sector 72 [ 106.067216] Buffer I/O error on dev loop0, logical block 9, lost async page write 21:09:23 executing program 6: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x40000, 0x0) setrlimit(0x27eb53a8858ec7c0, &(0x7f0000000000)={0x3, 0x10000}) fcntl$setstatus(r0, 0x4, 0x2000) creat(&(0x7f00000000c0)='./file0\x00', 0x4) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000040)) 21:09:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00005ebff8)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) unshare(0x8020000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') setns(r1, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000704000)) recvmsg(r0, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000b30000)}, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) tkill(0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) unshare(0x40000000) ioctl(r2, 0x4, &(0x7f0000000040)="bbda8a0cca60eb41ca28f3cc45f4737ab69906573dd22e65d85bb31f6d5148faf593e789ec8c7b2f8709a70a8fa24949d9aaceac4071c906ed5f89e1a7ae1cdf61039fdf5ba11e392a6990a226e6732e0df3f4b0afdc0380a8ca06bed256d853a8ef89ecf078a3e876cbfeb76f2e294c3b16a8bf56452c0be72c0afc93323153e293cdf076a681fce7d0a233ab05cf67a0a9a723cdb15667024e46512c0e2f0a7e") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 21:09:23 executing program 7: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000400)) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000380), &(0x7f00000003c0)=0xc) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in6=@dev}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x5, 0x1, 0x2, 0x3, 0xfffffffffffffe01}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 106.169135] IPVS: Creating netns size=2552 id=11 21:09:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x10001) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioprio_get$pid(0x2, r1) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x400, 0x0) futimesat(r3, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) tkill(r1, 0x14) dup3(r0, r2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) tkill(r1, 0x1000000000016) 21:09:23 executing program 6: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) getpeername$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10) 21:09:23 executing program 6: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sw_sync\x00', 0x400000, 0x0) mmap$binder(&(0x7f0000cdf000/0x12000)=nil, 0x12000, 0x2000005, 0x98db1be02027eeb9, r0, 0xfffffffffffffffc) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x10001, 0x10000) mmap(&(0x7f0000ce7000/0x1000)=nil, 0x1000, 0x4, 0x50013, r0, 0x0) write$P9_RFSYNC(r1, &(0x7f0000000040)={0x7, 0x33, 0x2}, 0x7) 21:09:23 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x1) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000)=0x8000, 0x4) connect$unix(r0, &(0x7f0000000040)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) 21:09:23 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0xffffffffffffffff, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 21:09:23 executing program 6: r0 = socket$inet6(0xa, 0x802, 0xfc3f) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000290007031dfffd946fa2830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 106.403277] IPVS: Creating netns size=2552 id=12 [ 106.411874] netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. [ 106.591817] pktgen: kernel_thread() failed for cpu 0 [ 106.602639] pktgen: Cannot create thread for cpu 0 (-4) [ 106.614856] pktgen: kernel_thread() failed for cpu 1 [ 106.624556] pktgen: Cannot create thread for cpu 1 (-4) [ 106.636822] pktgen: Initialization failed for all threads [ 108.123925] pktgen: kernel_thread() failed for cpu 0 [ 108.129233] pktgen: Cannot create thread for cpu 0 (-4) [ 108.134657] pktgen: kernel_thread() failed for cpu 1 [ 108.140320] pktgen: Cannot create thread for cpu 1 (-4) [ 108.146107] pktgen: Initialization failed for all threads 21:09:25 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x2040, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x8, 0x4, 0x18000000000000, 0x9, 0x3, 0x100000000}) fcntl$addseals(r0, 0x409, 0x0) 21:09:25 executing program 3: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) prctl$setptracer(0x59616d61, r1) socket$inet6(0xa, 0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000040)={"7369743000000000b5c7b9026c7fc5e5", @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 21:09:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000000008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0x7, @remote, 0x4ac}, {0xa, 0x4e21, 0x1, @loopback, 0x10001}, 0x1, [0xffffffffffffffff, 0x8f4, 0x1, 0x4, 0xf2a, 0x1, 0x7ff, 0x8000]}, 0x5c) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000002c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e20, 0x22, @mcast2, 0x6}}, {{0xa, 0x4e24, 0x3, @loopback, 0xeab}}, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0xfff, @local}}]}, 0x290) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x7, 0x1, 0x2, 0x59a, 0x3, 0x4, 0x80000000}, 0x0) 21:09:25 executing program 6: sched_setscheduler(0x0, 0x3, &(0x7f0000000000)) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0xd4, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x4, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x48, 0x10, &(0x7f0000000140)=[@fda={0x66646185, 0x6, 0x2, 0x4}, @ptr={0x70742a85, 0x0, &(0x7f0000000040), 0x1, 0x2, 0x3d}], &(0x7f0000000080)=[0x58, 0x78]}}, @request_death={0x400c630e, 0x0, 0x3}, @decrefs={0x40046307, 0x1}, @request_death={0x400c630e, 0x4, 0x3}, @reply_sg={0x40486312, {{0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x18, 0x8, &(0x7f00000001c0)=[@fd={0x66642a85, 0x0, r1, 0x0, 0x4}], &(0x7f0000000200)=[0x38]}, 0x200}}, @enter_looper, @enter_looper, @release={0x40046306, 0x1}, @register_looper, @acquire={0x40046305, 0x3}], 0x19, 0x0, &(0x7f0000000340)="7e52d02595dd251e4f5aa1012c8153615eb398447d137893f5"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 21:09:25 executing program 7: r0 = gettid() ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000002c0)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000740)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r2, 0x40086610, &(0x7f0000000000)) fcntl$lock(r2, 0x7, &(0x7f0000000100)={0x0, 0x2, 0x6, 0xf52f, r0}) ioctl(r2, 0x1, &(0x7f0000000040)="f5c288ff5875eb373117b8fe4e1a5a029a566c95c6128ee25db737139506b41cb1ab44d3106f9f61174e9c28e21ef3d37cdc5d4b687b3772b9af375d64e1ea722cd77d3c0cf237e5c595c37def4fc508d6c1bb9154191a7281486c28634ba4baf82adc58628be685edb6e34683bfce187b481f689f5b58136b5a8614fd541f64dc2fbe7e8a49d29755451c13069ebfda7c9cff1510f2a3e10241c1b9050e8e1f") 21:09:25 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000004c0)={0x90, 0x0, 0x0, {0x6, 0x0, 0x100000001, 0x9, 0x8000, 0x100, {0x3, 0x0, 0x10001, 0x9, 0x8, 0x0, 0x2, 0x4, 0x4, 0x5, 0x0, r1, 0x0, 0x0, 0xffff00000}}}, 0x90) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40004, 0x0) ftruncate(r0, 0x7fff) write$cgroup_int(r2, &(0x7f0000000200)=ANY=[], 0xfffffcf6) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000180)=0x4, 0x4) fallocate(r2, 0x11, 0x6, 0x10000) get_robust_list(0x0, &(0x7f0000000440)=&(0x7f0000000400)={&(0x7f0000000280)={&(0x7f0000000100)}, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)}}, &(0x7f0000000480)=0x18) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)) fsync(r2) fcntl$setpipe(r3, 0x407, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={"6272ce6467653000"}) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, {0xa, 0x4e21, 0x400, @mcast2, 0x3}}}, 0x3a) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140), &(0x7f00000002c0)=0x4) 21:09:25 executing program 1: r0 = inotify_init() r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x80000002) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) close(r1) poll(&(0x7f0000000000)=[{r2, 0x400}, {r1}, {r1, 0x204}, {r2, 0x4000}, {r2, 0x1}, {r1, 0x2}], 0x6, 0x0) 21:09:25 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000140)="2600000022003001059f0007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b08330a0c6d5830259bed499a15711b18de23c2090eb0817ec", 0x33) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, &(0x7f0000cfefee), 0x209, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) connect$netlink(r1, &(0x7f0000000040), 0xc) tkill(r0, 0x1000000000013) 21:09:25 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x12000, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x0, 0x200000000000000, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) 21:09:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5ce80700315f85714070") sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080), 0x10) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000700)='\t', 0x1}], 0x1) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 108.892617] binder: 6880:6882 got transaction to invalid handle [ 108.904656] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 108.921257] binder: 6880:6882 transaction failed 29201/-22, size 72-16 line 3014 21:09:25 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)) socketpair(0x19, 0x0, 0x4a4f, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) signalfd4(r0, &(0x7f0000000080)={0x9}, 0x8, 0x80800) 21:09:25 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x2001) process_vm_writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/178, 0x364}], 0x20000000000000c8, &(0x7f0000000300)=[{&(0x7f0000000040)=""/83, 0x7fffffff}], 0xd7, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/100, 0x64}], 0x1, &(0x7f0000000280)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) [ 108.971247] binder_alloc: 6880: binder_alloc_buf, no vma [ 108.996389] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 21:09:25 executing program 3: r0 = socket(0x1b, 0xe, 0x9) connect(r0, &(0x7f0000000040)=@can, 0xffffffffffffff81) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x80000001}, 0x4) setsockopt(r0, 0x111, 0x1, &(0x7f0000000000), 0x8b83c3f) [ 109.026784] binder: 6880:6897 transaction failed 29189/-3, size 0-0 line 3137 21:09:26 executing program 7: r0 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r0, &(0x7f0000000080)="a85883156f794c05e0b02a03983b5addde9e46e1145c5c3fcb185a36d20d52d097399fd15648c6641aa80f04", 0x2c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @broadcast, @remote}, &(0x7f0000000100)=0xc) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in, @in6=@loopback, 0x4e24, 0xed, 0x4e20, 0x3, 0x2, 0x80, 0x20, 0x2, r1, r2}, {0xffff, 0x49b3f08, 0x135d, 0x4, 0xf, 0x2, 0x5, 0x36e}, {0x7, 0x20, 0x3f, 0x1}, 0x7, 0x6e6bba, 0x0, 0x1, 0x2, 0x3}, {{@in=@local, 0x4d2}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xc}, 0x3500, 0x4, 0x0, 0xb898, 0x7b, 0x3, 0x6d1}}, 0xe8) rmdir(&(0x7f0000000040)='./control\x00') 21:09:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x0, 0xffffffffffffffe9, 0x80000000000000) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000340)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x18, &(0x7f0000000240)={@local, @multicast1}, 0xc) accept$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) connect$unix(r2, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e20}, 0x6e) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="026caca97f7718c1e81febdde2bc8e42", 0x10) 21:09:26 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0xfffffffffffffee3) fchdir(r0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/access\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) truncate(&(0x7f0000000500)='./bus\x00', 0xa00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f00000004c0), 0x0) lseek(r2, 0x0, 0x2) get_thread_area(&(0x7f00000000c0)={0x7ab, 0x0, 0x400, 0x0, 0x0, 0x5, 0x2, 0x0, 0x100000001, 0xfff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000400)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f00000002c0)) ioprio_set$uid(0x3, r4, 0x8) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) socket$nl_xfrm(0x10, 0x3, 0x6) [ 109.112926] binder: BINDER_SET_CONTEXT_MGR already set [ 109.118603] binder: 6880:6882 ioctl 40046207 0 returned -16 [ 109.124581] binder: 6880:6897 got transaction to invalid handle 21:09:26 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @rand_addr}, {0x0, @dev}, 0x0, {0x2, 0x0, @remote}, 'syz_tun\x00'}) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000140)=[{}, {r3}], 0x2, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0xf5) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000040)) recvfrom$inet6(r4, &(0x7f0000000300)=""/212, 0xd4, 0x22, &(0x7f00000000c0)={0xa, 0x4e24, 0x80000001, @empty, 0x81}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 21:09:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x201, 0x0) recvfrom$inet(r1, &(0x7f0000000180)=""/71, 0x47, 0x2, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="7f0000000000000040000000000000000000000000000000000000001f003800000000000011000000000000002876000000020000000000000000000000000000000000000000000000010000000000000004000000000000000000000000000000a6000000000000000000000000000000000000000000000000"], 0x79) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[{}], 0x21ca) [ 109.161044] binder: undelivered TRANSACTION_ERROR: 29201 [ 109.172120] binder: undelivered TRANSACTION_ERROR: 29189 [ 109.196815] binder: 6880:6897 transaction failed 29201/-22, size 72-16 line 3014 21:09:26 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f0000000300)=@getae={0x40, 0x1f, 0xf09, 0x0, 0x0, {{@in=@multicast1}, @in=@dev}}, 0x40}}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x400, 0x400) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) 21:09:26 executing program 6: r0 = socket$inet(0x10, 0x800, 0x6) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000020ff0)=[{&(0x7f0000000240)="2f0000001c000567ffffff000d0000000200000001000000ec0002c91300010000000000000000005867000043050b", 0x2f}], 0x1}, 0x0) 21:09:26 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x402, 0x0) renameat2(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000280)='./file0\x00', 0x3) recvfrom$unix(r0, &(0x7f0000000180)=""/153, 0x99, 0x0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) fchdir(r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) [ 109.261703] binder: undelivered TRANSACTION_ERROR: 29201 21:09:26 executing program 4: mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x201, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x6, 0x4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) sigaltstack(&(0x7f0000013000/0x3000)=nil, &(0x7f0000000040)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x2}) rt_sigsuspend(&(0x7f00000001c0), 0x8) 21:09:26 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x121a00, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000017c0)) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000001c0)) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x10000, 0x400100) r2 = syz_open_pts(r0, 0x10000020201) request_key(&(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000380)='/dev/loop#\x00', 0xffffffffffffffff) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x3f, 0x5, 0x9, 0x3, 0x0, 0x0, 0xfff, 0x5da9, 0x5, 0x9, 0x8000, 0x3ff}) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000000)={0x0, 0x9}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f00000000c0)) writev(r2, &(0x7f0000001340)=[{&(0x7f0000000240)="2c83d92fb292bced08b7690c9f48c2d04d69a7d5854488ddc06bbcb2aed085428c89ade3745fc5a959b28b33e2e01e6f2fa691c4131a6cfba7f588934df7207f4622bb7996a0459ad49210f79826debe33d77ac53b2a8ae4513c408bf4eb7bede4cdf2c71178d096a08cd07c23b32140c27a120e5ab6c74ea7b0dd2aef85683488f90bd1cc1d9d40c943d1a24dd27b941c996cea75f64ae117c542661ea322c5192c47d04de36d4abcd038f4f568dbbc4f8d626748561f13735d8ae2830f80fe7db0f1d1a7370d", 0xc7}], 0x1) r5 = fcntl$getown(r3, 0x9) write$FUSE_OPEN(r3, &(0x7f0000000100)={0x20, 0xfffffffffffffffe, 0x6, {0x0, 0x2}}, 0x20) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) ptrace$getsig(0x4202, r5, 0x9, &(0x7f00000000c0)) 21:09:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[{0xa, 0x3}, {0x4, 0x4}, {0xb, 0xdd}, {0x8, 0x4}, {0x8, 0xd887}, {0x4, 0x5}, {0x6, 0x110eea69}, {0x4, 0x1ff}, {0x2, 0x20}], 0x9) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) recvfrom(r0, &(0x7f0000000040)=""/101, 0xfffffffffffffeec, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 21:09:26 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000140)=[{0x0, 0x7fffffff}], 0x1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f0000000180)=[{r2, 0x100}, {r1, 0x200}], 0x2, &(0x7f0000000200)={r4, r5+30000000}, &(0x7f0000000240)={0x7fffffff}, 0x8) fallocate(r1, 0x20, 0x0, 0xfffd) 21:09:26 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)={0x2, 0x3, 0x0, 0x9, 0x10, 0x0, 0x0, 0x25dfdbfc, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0xb1291b5011010000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x80}}, 0x0) 21:09:26 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x2001) process_vm_writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/178, 0x364}], 0x20000000000000c8, &(0x7f0000000300)=[{&(0x7f0000000040)=""/83, 0x7fffffff}], 0xd7, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/100, 0x64}], 0x1, &(0x7f0000000280)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) 21:09:26 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000380)) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000400)) prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) syz_open_procfs(0x0, &(0x7f00000000c0)="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") write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000280)={0x10, 0x0, 0x8}, 0x10) r1 = dup3(0xffffffffffffff9c, r0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000440)) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r3 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r4 = geteuid() r5 = getegid() fchown(r1, r4, r5) unshare(0x400) pselect6(0x2e7, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) sync() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x5, @thr={&(0x7f0000000600)="fe55b93bb5731df0687339ef1b5e12b19c32f64af01789f644b88d75ad394c92c35aebdbd001584e1aa110445c6057e016c45b6a93f261b5b7f21f3e5a5f2cd5b7e79af237fa2744966884f28fd51c164adc1562ebc725236e2c4704ee9ac2e1d2f5d2499812b73bac901cc6c29e28bbafe66c3eeb46f99079cbdb9e20a2ddb2ae673b764d32bca3e69abe5a67f2de96a3a43946abbb52e426beda421d18fde1d873aae37d123ced0bfe805d131c5a7acc06dbe2c4b97c45305ce6f53fe7be1867eed94728380b4b3e576ea5cd4014260bd1f914963f1ffb17188a257e01c14c0e7e579159e41db918ecc920", &(0x7f0000000700)="d912eab8558422b0e4a5883764beb674dc8b81ed4a3ea64587fc559aca2ecfe07523267cbbad480c5559574df35cda72684d9ba5516644f7350253c472f8dd42a5ea44c609affbc68069c46de9bfd3a72c429a2216b436fd5952bffcd79c57ba7ecbeb1e911392fba167a6d23091f19d7690ad1535d47b04cf91904c33f71e5b08e16e12e63af7fc168775f3853ece82c7e7559b47ac951a67b41ef74627fb1b76282f51ad487b7304cf234aca519da08dafdd0f0b677d3cacedc048c8fdf4db204d0133a1c2"}}, &(0x7f0000044000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000540)={@dev, 0x0}, &(0x7f0000000800)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)=@gettclass={0x24, 0x2a, 0x2, 0x70bd27, 0x25dfdbfc, {0x0, r6, {0xffff, 0xffff}, {0x0, 0xb}, {0xd}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x40000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000002c0)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) [ 110.023032] FAULT_FLAG_ALLOW_RETRY missing 30 [ 110.027727] CPU: 0 PID: 6987 Comm: syz-executor4 Not tainted 4.4.147-ga5fc665 #80 [ 110.035385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 110.044747] 0000000000000000 4cb3d4560de80fff ffff8800b6637a70 ffffffff81e12a4d [ 110.052875] ffff8800b9102780 ffff8800b6637bf8 1ffff10016cc6f5b 0000000000000002 [ 110.061143] 0000000000000000 ffff8800b6637c20 ffffffff81c15914 ffffffff812312c0 [ 110.069411] Call Trace: [ 110.072092] [] dump_stack+0xc1/0x124 [ 110.077468] [] handle_userfault.cold.18+0x22/0x27 [ 110.083969] [] ? debug_check_no_locks_freed+0x210/0x210 [ 110.090990] [] ? userfaultfd_ioctl+0x2090/0x2090 [ 110.097535] [] ? handle_mm_fault+0xb58/0x30b0 [ 110.103691] [] ? handle_mm_fault+0x2680/0x30b0 [ 110.109937] [] handle_mm_fault+0x269a/0x30b0 [ 110.116524] [] ? vm_insert_mixed+0x140/0x140 [ 110.122591] [] ? __do_page_fault+0x78a/0xa10 [ 110.128668] [] ? vmacache_find+0x57/0x290 [ 110.134476] [] __do_page_fault+0x365/0xa10 [ 110.140394] [] do_page_fault+0x27/0x30 [ 110.145942] [] page_fault+0x28/0x30 [ 110.151235] [] ? do_sigaltstack+0x170/0x5a0 [ 110.157217] [] ? do_sigaltstack+0x177/0x5a0 [ 110.163208] [] ? security_file_ioctl+0x8f/0xc0 21:09:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000311ffc)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000800)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000040)='./file0\x00', 0x80000, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0x382, 0x4) recvmsg(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@pppol2tpin6, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/171, 0xab}, 0x2000) 21:09:27 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.ne[\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8000, 0x0) write$FUSE_GETXATTR(r1, &(0x7f0000000000)={0x18, 0x0, 0x1, {0x34}}, 0xfffffffffffffdf1) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)) fallocate(r1, 0x0, 0xb4cd, 0x8200003) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'veth1_to_team\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000001c0)={@local, @dev, r2}, 0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000200)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}, 0x75, r2}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)) 21:09:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000cd8ff4)) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f00000000c0)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000002000/0x2000)=nil, 0x2000}) [ 110.169456] [] SyS_sigaltstack+0x6c/0x90 [ 110.175180] [] entry_SYSCALL_64_fastpath+0x22/0x9e 21:09:27 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000680)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000000700)) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000002c0)=""/4096, 0x57f) r1 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sw_sync\x00', 0x180, 0x0) getsockopt$packet_buf(r1, 0x107, 0x7, &(0x7f0000000180)=""/219, &(0x7f0000000080)=0xdb) 21:09:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x68) accept$inet(r0, &(0x7f0000000140), &(0x7f0000000180)=0x10) 21:09:27 executing program 1: munmap(&(0x7f0000000000/0x600000)=nil, 0x600000) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'trusted.', 'selinux\x00'}, &(0x7f0000000100)=""/238, 0xee) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000080), 0x8) 21:09:27 executing program 0: r0 = socket$inet6(0xa, 0xfffffffffffe, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x3, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c460081000000000000000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9ffffffffffffff"], 0x78) write(r1, &(0x7f0000000000)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000040)) 21:09:27 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r2 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) fchdir(r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000200)=[@enter_looper], 0x1, 0x0, &(0x7f0000000400)='E'}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f00000001c0)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, &(0x7f0000000240)}) [ 110.477030] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=33024 sclass=netlink_route_socket 21:09:27 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x204901, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000040)={0x3, 0x0, 0x9, 0xadd}) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r3 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) sync() setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000380)={@multicast1, @rand_addr=0x6, r1}, 0xc) mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x400, 0x0) fstat(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000480)='./control/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000540)=[0xee01, 0xffffffffffffffff, 0xee01]) getgroups(0x3, &(0x7f0000000580)=[r6, r7, r8]) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r9 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r9, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) ioctl$LOOP_SET_DIRECT_IO(r9, 0x4c08, 0x5) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./control/file0\x00') close(r4) [ 110.542762] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=33024 sclass=netlink_route_socket [ 110.597740] binder_alloc: binder_alloc_mmap_handler: 7036 20001000-20004000 already mapped failed -16 [ 110.650260] binder: BINDER_SET_CONTEXT_MGR already set [ 110.659886] binder_alloc: 7036: binder_alloc_buf, no vma [ 110.666473] binder: 7036:7037 ioctl 40046207 0 returned -16 [ 110.686285] binder: 7036:7041 transaction failed 29189/-3, size 0-0 line 3137 [ 110.700635] binder: 7036:7044 BC_FREE_BUFFER u0000000020001000 no match [ 110.715602] binder: release 7036:7037 transaction 13 in, still active [ 110.722341] binder: send failed reply for transaction 13 to 7036:7037 [ 110.757975] binder: undelivered TRANSACTION_COMPLETE [ 110.795588] binder: undelivered TRANSACTION_ERROR: 29189 [ 110.827750] binder: undelivered TRANSACTION_ERROR: 29189 [ 110.936966] blk_update_request: 123 callbacks suppressed [ 110.942492] blk_update_request: I/O error, dev loop0, sector 8 [ 110.948769] buffer_io_error: 121 callbacks suppressed [ 110.954105] Buffer I/O error on dev loop0, logical block 1, lost async page write 21:09:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000600)="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", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81803) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000100)={0x87, @loopback, 0x4e23, 0x0, 'wrr\x00', 0x19, 0x10, 0x1a}, 0x2c) ioctl(r0, 0x100, &(0x7f0000000000)="2379fbbcf4ebeda3a11cd933b1376388c87d040d034ed0c7bec37a621cac2b152f50e0d255b0fa164d853cdd207115a5f6449d57709b45c04186c54e3ff47d2e0c9571d3af7b36063dad80175ba959e9ead94376780ba49d4ad515321bc03a61cff77f809610aafbdfb8fbf68a171682dff377b850d64ed1d637734fdbeb86e827600d6253117551e530393f10ca1f905d7127ebab90cec14be7") sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 21:09:28 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = dup3(r1, r1, 0x80000) accept4$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14, 0x800) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xfffffffffffffffe, 0x44031, 0xffffffffffffffff, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000040), 0x4) syz_open_procfs(0x0, &(0x7f00002dd000)='comm\x00') r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003ff) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@local, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000000)=0xe8) write$cgroup_type(r3, &(0x7f00000001c0)='threaded\x00', 0x82) connect(r3, &(0x7f0000000100)=@un=@file={0x0, './file0\x00'}, 0x80) fallocate(r3, 0x3, 0x0, 0x8001) 21:09:28 executing program 3: r0 = memfd_create(&(0x7f0000000100)="0000000010573860b48e03ab0b8110408d893dac540318386fc7e2d740bd31e757e1ae2e3d919d036f2e3d2a17abca4287afd240c0f4b24d623af9f16312755a71654bf931e5704191541d13f5762dadc275e112a8030bf0621fa161bc744923b22b21b6ababbc86cdc1e0a0569fbd31345e7978c3c7175089f36fc12006e0575ef969c45e8fb854b36f9a3319fb30c0a76fe0f7a3ccb89b7c7bbede0de110c40d2ed349c687122fa098892b87a16cc3540fdf9cb289a4509aaddcb1e389bf2239dcd6c886587dcefea2204935721c83bacd0f177f5f229407ced0623ac9e98abb967cf5fd5b867eb063f3ba1e0e046aeb0da0312d171f4aa734acc712e6f7273a832227698f5c25fc87f25e961c3fdc9d4e0f2a1ec6a0ef46662046e9ff54f225e07b831d6bc401043f360748cdbb1e750d1d3de8f0b8bddb94362933c22f69bc71c1d69edc4c49f191925f48b6c41c1fd5deebe6981ea2b653f17d8ead11da91fdc4f377722ce6332852d3101c063105191e585ba7cbd3fe352a3e1889c84f626500000000ff2e70", 0x2) write(r0, &(0x7f0000000080)="1411bb80bca49bbbeeb87c427941af94c84d8ee7c489b41ce6123760de56dd7a5ddf93bc1442713670e22b998380a0374d5aa67620754d93cd2374fbc2", 0x134) sendfile(r0, r0, &(0x7f0000001000), 0x10000000000ffff) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000002c0)=""/220) fcntl$addseals(r0, 0x409, 0x6) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) fallocate(r0, 0x0, 0x0, 0x101) 21:09:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[{0xa, 0x3}, {0x4, 0x4}, {0xb, 0xdd}, {0x8, 0x4}, {0x8, 0xd887}, {0x4, 0x5}, {0x6, 0x110eea69}, {0x4, 0x1ff}, {0x2, 0x20}], 0x9) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) recvfrom(r0, &(0x7f0000000040)=""/101, 0xfffffffffffffeec, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 21:09:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/13, 0xd) getgroups(0x1, &(0x7f0000000000)=[0xffffffffffffffff]) r2 = getegid() fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r6, 0x4c04, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0xffffffff, 0x3, 0x0, 0x1, 0x1b, 0x11, "d6f46e37407e71c64bcade0a8abb2c5460fd78a3c594d5d551e08a615d35420a6d7fd600cba547d785873a28187aea2e77bef4d441de3492ae042c4ca5dfab4e", "845606060b4b917185e064ecc94ecc83d30308343ecdecb2541814585121a7ca83d5974babfe98e86bad30b9dfbd316b80da010673ac1f4de40ac5dc2e9d0b8b", "b447b62e1cd784ede366c6d727574c48fb04417713542163bf51d13cd9aa095f", [0x8, 0x8000]}) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() r10 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xa0000, 0x0) r11 = syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000680)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000007c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000900)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000000940)={@local, 0x0}, &(0x7f0000000980)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r10, &(0x7f0000000b40)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4400}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)={0x104, r11, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8, 0x1, r12}, {0xe8, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1f4d}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}]}}]}, 0x104}, 0x1, 0x0, 0x0, 0x804}, 0x20000000) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f00000003c0)=[r1, r2, r3, r4, r5, r7, r8, r9, r16]) 21:09:28 executing program 7: r0 = socket$inet6(0xa, 0x200000000000002, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@mcast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@empty, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000400)={@dev={0xfe, 0x80, [], 0xf}, r1}, 0x14) r2 = request_key(&(0x7f0000000340)='id_legacy\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000003c0)='!proc', 0xfffffffffffffff8) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000240)="c1e660fa13263eb038d48dbd464d1a003f74c3d481707a2e6e3b1c132839586ce628e3d2cec8b40c1ed1636dc4e2493307cbd301167fb2a0faaecc52e26e399376da544392edc3fe45c8091edad714fd120bb3c28bf9a049acb59f7ca9cf9572c79a0142af51a666a544a05076577ecb116e2dff218ebeec6bdfb55d0d6e0de13dcac0350f53d57f55db81574ce386c5c1fb9626f25b55939f35e19aa645ea3d3412cf3a4505b0b75ccfad981a18befbfb5852036ecac082b5c36c7e4d0fef91c5c5f6457d421edfe4c7dae3318c722888e41906dd761dfbc7f1482a8be2ccc0b75d2259c61d12210cd9938ce45d00b3", 0xf0, r2) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000080)={@mcast2}, 0x14) 21:09:28 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fe, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000001400), 0x44) sendto$inet(r0, &(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ip6tnl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffde5, 0xc0, &(0x7f00000000c0), 0x6) 21:09:28 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [{0x20, 'ramfs\x00'}], 0xa, "d91585691c62e2acf46eb035a5f6b025c201868b272f0e1f832a4de4b82c89dbab45"}, 0x34) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x51022, &(0x7f0000000300)) 21:09:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@local, @rand_addr, @multicast2}, 0xc) setsockopt$inet_tcp_int(r3, 0x6, 0x5, &(0x7f0000000180)=0x77, 0x4) close(r3) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101000, 0x0) dup3(r1, r2, 0x0) 21:09:28 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x8201) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000040)={0x7, 0x3f}) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x7) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r2, 0x0) sigaltstack(&(0x7f0000ff5000/0x2000)=nil, &(0x7f0000000140)) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 21:09:28 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x6cb) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85714070b9fc962d7bce202cabc3ed787a270ae8e29f8bec7fc424597b016f382c636d0e58f456b602d0062c652661235742665f77f19ee7506f19acece800e08440d88fde45c6a536789f6b61cdcdd4a8374cca313e9829d1ad6edf51b49d43e1b301d45ed472f93db6e21b568d66a6161957fea6dd2e07b3a743093d33ccd4c14bb2795cf19cfe60a01a29418ca5048da6401f5f0592fd78f49563a00e8f597ce29faf2140e35ed7d81b4060631672c3b53623568cbbed1d213a085428c3868c565fd82b38649185") ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x103000) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x29) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000013000/0x5000)=nil, 0x5000, 0x4) 21:09:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000040)=@newae={0x54, 0x1e, 0xf07, 0x0, 0x0, {{@in=@broadcast}, @in6=@dev}, [@mark={0xc}, @etimer_thresh={0x8}]}, 0x54}}, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80800) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getpeername$packet(0xffffffffffffff9c, &(0x7f0000006740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006780)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f00000067c0)={0x11, 0x0, 0x0}, &(0x7f0000006800)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000006840)={'eql\x00', 0x0}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000006900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000006940)=0x14) accept(r0, &(0x7f0000006980)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000006a00)=0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000006a40)={'erspan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006b40)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000006c40)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000006c80)={'ip6_vti0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000006cc0)={0x11, 0x0, 0x0}, &(0x7f0000006d00)=0x14) getsockname(r0, &(0x7f0000006dc0)=@hci={0x1f, 0x0}, &(0x7f0000006e40)=0x80) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000006f80)={@mcast1, 0x0}, &(0x7f0000006fc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000007400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000073c0)={&(0x7f0000007000)={0x3b8, r2, 0x306, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0xd0, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r5}, {0x74, 0x2, [{0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x200, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}]}, 0x3b8}, 0x1, 0x0, 0x0, 0x48091}, 0x4884) 21:09:28 executing program 3: r0 = socket(0xa, 0x1, 0x0) timer_create(0x1, &(0x7f0000000140)={0x0, 0x1, 0x4, @thr={&(0x7f0000000000)="031494602558596c5585632eeb1c69fdcfdb94ed65592f8521d4b4be210242379dac1f3e64dfdabad77e95897798fee1dc5d86434bb871a317e741eb8e7be8fbd131d6a41ff7aae3ea3edb9df1b2e7f3d26d1fd13e979838c2d46c348b04586eff604668975b26273fa809d65988", &(0x7f0000000080)="3571513d1f41f8451a6d676ca80b776cfb0b0ff23f3065e4770e640751940baec5da01f2b5de16ac6cbc6f4e95f11f3208265cc6559f6cb7403698d22207ab75d1a135560bb50572e3516b26fc6c6be0908965f02dd070a8056cd2fb50530c0fb569a1886fb003787646d20c327d38a66b7ee3f9c1c0cc0e81fe8355255127e6bb66d3010ac0"}}, &(0x7f0000000180)=0x0) timer_delete(r1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) sendto(r0, &(0x7f00000001c0)="09da6dab0a3011dd6fec0e7322f7a679607646cf9827badbae74abff296d57eac5b21060b9b8414669f5310f3cb41fc2a61c9f159b690b887da8aec73d539deaaadbefa5dae1ff06288166da77c8bf5f9abe506844c2375741126f57504a8669a67002bd7fb24c8451043fc15c1e18be79960274297ac1df7d7ffecc45c15c03f2d1f2b5faf9a31cb884df70c99d6985be54f32f02496b5abdfb88e7d540", 0x9e, 0x40, &(0x7f0000000280)=@pppoe={0x18, 0x0, {0x1, @empty, 'bcsf0\x00'}}, 0x80) 21:09:28 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000004c0)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='scalable\x00', 0x9) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f00000001c0)=0x7f, 0x158) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\t\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00002cbd7000ffdbdf25020000003400030014000600ff020000000000000000000000000001080001000200000014000200726f7365300000000000000000000000140003000800010001000000080003000100000060000300080001000100000008000800ff0000001400060000000000000000000000ffff0000000014000600000000000000000000000000000000001400020065727370616e3000000000000000000008000100010000000800040003000000"], 0xbc}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r4 = fcntl$getown(r0, 0x9) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000500)=r4) perf_event_open$cgroup(&(0x7f0000000340)={0x4, 0x70, 0x6786, 0x7ff, 0x8, 0x3, 0x0, 0x0, 0x0, 0xe, 0x100000001, 0x4, 0x9, 0x30, 0x8f0, 0x100000001, 0x4, 0xfffffffffffffffd, 0x1f, 0x1f, 0x6, 0x4, 0x1, 0x100000001, 0x4, 0x81, 0x2, 0x1000, 0x2, 0x6, 0x3, 0x6, 0xbab, 0x0, 0x6, 0x19c, 0x401, 0x1ff, 0x0, 0x2, 0x6, @perf_bp={&(0x7f0000000240)}, 0x32008, 0x5, 0x3ff, 0x7, 0x9, 0x5, 0x9}, r2, 0x7, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000003c0)=""/131, &(0x7f00000002c0)=0x83) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r2, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 21:09:28 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = gettid() r6 = geteuid() getresgid(&(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000004c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) r10 = getgid() r11 = gettid() getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) getresgid(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)=0x0) r14 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000800)=0xe8) getgroups(0x1, &(0x7f0000000840)=[0xee01]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880)={0x0}, &(0x7f00000008c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0}, &(0x7f0000000940)=0xc) fstat(r1, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r20 = fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000b00)=0xe8) r22 = getegid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000b40)={0x0}, &(0x7f0000000b80)=0xc) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000100)="30ab1cb9c7e8efa719cb8dfaac48ad878024d2bc9262d196bcc6e35faf58712da2c476bb62b30844bfe642a99da98d7ed2ea6e07e04b73cde32d2c71b2c224e63aa8f886cba99c58cf52e09d826227c764f1ae7995d8a04410cf0d1d99a2b44f0d21c5d2754106a797adf5d8972aa0bfa8fddf1f67d6f1952aa50a002ca51202558f4d4da092016a4b3ee0ee9e2864139d6ac4525c7e7245b199185eb3224ef91e69855d0fcb75d737bcb75ea6f2e91c4314a5e2b8b6e4c1f6618471b2d42a544c09d5b373ef9ded288378b06c3834d43ecd932ef6f0c14f8bbb0ae6a77ccbcd6c3277", 0xe3}], 0x1, &(0x7f0000000d40)=[@rights={0x18, 0x1, 0x1, [r0, r1]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @cred={0x20, 0x1, 0x2, r20, r21, r22}, @rights={0x30, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, r1, r0, 0xffffffffffffffff, r1]}, @cred={0x20, 0x1, 0x2, r23, r24, r25}], 0x148, 0x80}, 0x4000080) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[], 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000a8cff0)={0x20000000000002da, &(0x7f0000528000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}, 0x10) close(r0) 21:09:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") rt_sigaction(0x400000000000007, &(0x7f0000000080)={0x40e5cf, {0xffffdfbfffbff275}}, &(0x7f0000000000), 0x8, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sw_sync\x00', 0x8000, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)="6f6f6d5f73626f72655fa50f2247c4269643c352409a29b2d94af041d0bc54c3901b356f33462dcf38dc") 21:09:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x0, 0x1, &(0x7f0000000100), 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2, 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 21:09:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0), &(0x7f0000000100)='N', 0x1, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) keyctl$chown(0x4, r1, 0x0, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0x0, 0x200007fe, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) fcntl$setpipe(r3, 0x407, 0x4) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r4, 0x5386, &(0x7f0000000180)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r3, &(0x7f0000001400)=[{&(0x7f0000000000)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0xfdf9) sendto$inet(r3, &(0x7f00000001c0)="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", 0x13b, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) fcntl$dupfd(r3, 0x406, r3) ioctl$SNDRV_TIMER_IOCTL_STATUS(r4, 0x80605414, &(0x7f0000000340)=""/176) 21:09:28 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() setresgid(r1, r2, r3) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r4 = socket$inet6(0xa, 0x100000000000080c, 0x8) socket$inet6(0xa, 0x0, 0x3) sendto$inet6(r4, &(0x7f0000000080), 0xff42, 0x0, &(0x7f0000000440)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) 21:09:29 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x80002000000008) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) poll(&(0x7f0000000100)=[{r2}, {r0}], 0x2, 0x80) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[{0x3, 0x4}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:09:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000002c0)={0x1, 0x4}, 0x8) listen(r1, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001540)='/dev/rfkill\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000001580)={0x100000000, 0x1, {0x1, 0x1, 0x3, 0x1, 0xde7}}) process_vm_readv(r2, &(0x7f0000001300)=[{&(0x7f0000000080)=""/30, 0x1e}, {&(0x7f00000000c0)=""/164, 0xa4}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000180)=""/153, 0x99}, {&(0x7f0000000240)=""/67, 0x43}], 0x5, &(0x7f0000001500)=[{&(0x7f0000001380)=""/254, 0xfe}, {&(0x7f0000001480)=""/91, 0x5b}], 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r0) 21:09:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, r1, 0x0) r2 = socket(0x0, 0xa, 0x5) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4001000c}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r3, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x400}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x19}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xd4e0}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x81) 21:09:29 executing program 3: mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x3, &(0x7f0000000140)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 21:09:29 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x8000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000180)={@empty, 0x2c, r3}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snapshot\x00', 0xffffffff80000000, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0xfca9}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x502b460c, 0x7, 0x0, 0x1, 0x6, 0x5, "df9701a0351c2af054110183d59b1a96b33a3e1d942d8ba7e3dc3b7b2ad2f2328fb065798f05f8b68fe5d4452bed597491675b8cbf700ec0748e22a816b83781", "20b548b73d8aca2292eea6de30a92594dc2bf832f7d6667e290090b438beb32002b49a00e025362e9f477cc1b96d7c6ba52836ffd560599ac088b49b09fbd248", "f74d62aa650ca3dc3c119a953ea106a23cf03ed3ad1716f4a2a256aae0e26d3d", [0x81, 0xf25]}) 21:09:29 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./file1\x00', 0x2000102) r2 = creat(&(0x7f00000001c0)='./file1\x00', 0x80) write$binfmt_aout(r2, &(0x7f0000000400)=ANY=[@ANYRESOCT=r0], 0x17) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x608000, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000000c0)) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000240)={0x7, 0xda6, 0x0, 0xfffffffffffffffe, 0x400, 0x7, 0x4}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000280)="1a45eebec470b8a1fa29b353858b5b2df3a0adb5261732edd9d061162c6521b9c09c6fe09142", 0x26}, {&(0x7f0000000300)="57504f4ff10ce4961da0b95b54a0728d", 0x10}], 0x2, 0x0) fallocate(r1, 0x70, 0x0, 0x4) socket$inet6(0xa, 0x4, 0x3) ioctl$BLKRRPART(r2, 0x125f, 0x0) socketpair(0x0, 0x7, 0x6dcf, &(0x7f0000000000)={0xffffffffffffffff}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000180)='/dev/pktcdvd/control\x00', 0x270000, 0x0) fdatasync(r1) fgetxattr(r0, &(0x7f0000000040)=@known='system.posix_acl_default\x00', &(0x7f0000000100)=""/77, 0x4d) ioctl$RTC_AIE_ON(r3, 0x7001) 21:09:29 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x3, 0x1, 0x8000) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x21, &(0x7f0000000000), 0x4) 21:09:29 executing program 7: r0 = socket$inet6(0xa, 0x5, 0x100000000) connect$inet6(r0, &(0x7f0000000280), 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:09:29 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap$binder(&(0x7f000048b000/0x1000)=nil, 0x1000, 0x2, 0x1e, r0, 0x0) 21:09:29 executing program 4: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x400, 0x0) readahead(0xffffffffffffffff, 0x0, 0x8) mknod(&(0x7f0000000140)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00000001c0)) r0 = gettid() llistxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)=""/197, 0xc5) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/keycreate\x00') write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x1ff}, 0x8) r4 = getpid() execve(&(0x7f0000000280)='./bus\x00', &(0x7f00000003c0), &(0x7f00000002c0)) fcntl$setown(r2, 0x8, r4) open$dir(&(0x7f0000000240)='./file0\x00', 0x4403, 0x1) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x16) 21:09:29 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f000068cffc)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x1000000009, 0x4) connect$inet(r0, &(0x7f0000000040), 0x10) socketpair$inet(0x2, 0x1, 0x3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x80000000009, &(0x7f0000f0fffc)=0x77a, 0x4) 21:09:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x46000, 0x0) ioctl$TIOCMGET(r3, 0x5415, &(0x7f0000000400)) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000040)=0x1, 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000080)='ifb0\x00'}) preadv(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000580)={{{@in=@rand_addr, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000540)=0xffffffffffffff63) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1000) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'team0\x00', r5}) [ 112.195137] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:09:29 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xfffffffd, &(0x7f0000000180)={&(0x7f0000000040)=@getpolicy={0x50, 0x15, 0x225, 0x0, 0x0, {{@in=@remote, @in6=@mcast1}}}, 0xffffffffffffff16}}, 0x0) [ 112.270586] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:09:29 executing program 7: clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000bf2ffc), &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x200000, 0x0) write(r1, &(0x7f00000001c0), 0xa28ed436) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040), &(0x7f00000000c0)=0x14) 21:09:29 executing program 5: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20000, 0x80) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000040)=0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'ah\x00'}, &(0x7f0000000100)=0xffffffffffffffc1) 21:09:29 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x1}}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/200, 0xc8}], 0x34f) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000280)=""/33, 0x369}], 0x1) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) fcntl$setstatus(r0, 0x4, 0x800) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x422080, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000340)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 112.427385] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:09:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) recvmmsg(r0, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000006c0)=""/229, 0xe5}, {&(0x7f00000007c0)=""/114, 0x72}], 0x2, 0x0, 0x0, 0x9}, 0x5}, {{&(0x7f0000000840)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001d00)=[{&(0x7f00000008c0)=""/142, 0x8e}, {&(0x7f0000000980)=""/42, 0x2a}, {&(0x7f00000009c0)=""/119, 0x77}, {&(0x7f0000000a40)=""/210, 0xd2}, {&(0x7f0000000b40)=""/91, 0x5b}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/100, 0x64}, {&(0x7f0000001c40)=""/127, 0x7f}, {&(0x7f0000001cc0)=""/47, 0x2f}], 0x9, &(0x7f0000001dc0)=""/235, 0xeb, 0xfff}, 0x6}, {{&(0x7f0000001ec0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000002580)=[{&(0x7f0000001f40)=""/32, 0x20}, {&(0x7f0000001f80)=""/68, 0x44}, {&(0x7f0000002000)=""/180, 0xb4}, {&(0x7f00000020c0)=""/222, 0xde}, {&(0x7f00000021c0)=""/161, 0xa1}, {&(0x7f0000002280)=""/243, 0xf3}, {&(0x7f0000002380)=""/5, 0x5}, {&(0x7f00000023c0)=""/225, 0xe1}], 0x8, 0x0, 0x0, 0x8}, 0x5}, {{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000002600)=""/238, 0xee}, {&(0x7f00000024c0)=""/14, 0xe}], 0x2, &(0x7f0000002740)=""/102, 0x66, 0xfe}, 0x20}, {{&(0x7f00000027c0)=@llc, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002840)=""/237, 0xed}, {&(0x7f0000002940)=""/236, 0xec}], 0x2, &(0x7f0000002a80)=""/50, 0x32, 0x689}, 0x3b}, {{&(0x7f0000002ac0)=@nfc, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002b40)=""/170, 0xaa}], 0x1, 0x0, 0x0, 0x10000}, 0x2}, {{&(0x7f0000002c40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002cc0)}, {&(0x7f0000002d00)=""/208, 0xd0}, {&(0x7f0000002e00)=""/168, 0xa8}], 0x3, &(0x7f0000003c00)=""/4096, 0x1000, 0x6}, 0x1419911d}, {{&(0x7f0000002f00)=@nl=@proc, 0x80, &(0x7f0000003080)=[{&(0x7f0000002f80)=""/239, 0xef}], 0x1, &(0x7f00000030c0)=""/49, 0x31, 0x2}, 0x100000000}], 0x8, 0x40, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003300)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000003400)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003440)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000003540)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000003580)={0x0, @multicast1, @multicast1}, &(0x7f00000035c0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f00000036c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003740)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004c00)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@rand_addr}}, &(0x7f0000003900)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004d00)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000003940)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000003b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004e00)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000004e40)={@mcast1, 0x0}, &(0x7f0000004e80)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000004ec0)={0x11, 0x0, 0x0}, &(0x7f0000004f00)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000005340)={&(0x7f0000000100), 0xc, &(0x7f0000005300)={&(0x7f0000004f40)={0x3b4, r2, 0x800, 0x70bd27, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x198, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5f7}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}]}}, {{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}]}}, {{0x8, 0x1, r8}, {0x7c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1581}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}]}}, {{0x8, 0x1, r10}, {0x130, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}]}}]}, 0x3b4}}, 0xd9996b2024626314) r14 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r14, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r14, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r14, &(0x7f0000000040)='\x00', 0x1, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r14, &(0x7f0000000180), 0x65, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) clock_gettime(0x0, &(0x7f0000003b80)={0x0, 0x0}) recvmmsg(r14, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1, &(0x7f0000003780)=""/232, 0xe8}}, {{&(0x7f0000003880)=@xdp, 0x80, &(0x7f0000003980), 0x8a, &(0x7f00000039c0)=""/111, 0x6f}}], 0x2, 0x2, &(0x7f0000003bc0)={0x0, r15+30000000}) write$binfmt_elf64(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x0, 0xffff, 0x100000000, 0xff, 0x3, 0x3e, 0x1f, 0x249, 0x40, 0x2c6, 0x8db7, 0x80000000, 0x38, 0x2, 0x3, 0x3f, 0x7ff}, [{0x7474e551, 0x100000000, 0x3a4, 0x749baa37, 0x5a, 0xc2af, 0x3f, 0x800}, {0x7, 0x5, 0xff, 0x1f, 0xe58a, 0x800, 0x3, 0x8001}], "40e80204e3cab22b2f9b26ee8b5d04cb1fc1759a9191e11c12267dbac9b8ee8891e5f391ec464ab12d546b736bdc0b5108683b34cb56f96d041748037664aae7f4150989ff2ccac07d8c", [[], []]}, 0x2fa) 21:09:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x2d, 0x2, 0x4000000000401}, {0xff, 0xfffffffffffffffd}, {0x662d}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 21:09:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2004404}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x98, r1, 0x100, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x52}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bpq0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8001}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x40}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x20000800}, 0x40001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) listen(r2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xd403a5ef5b09b4aa, 0x0) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000000040)={0x1, 0x4, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @broadcast, @dev={[], 0x16}, @remote]}) 21:09:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x80012, r1, 0x0) r2 = getpid() fcntl$lock(r1, 0x5, &(0x7f0000000040)={0x2, 0x1, 0xfffffffffffffff9, 0x3, r2}) 21:09:29 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = memfd_create(&(0x7f0000000140)='md5sumbdev.vmnet1lo\x00', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000240)='./file0/../file0\x00') setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000180)=0x8, 0x4) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = getpgrp(0x0) r3 = gettid() getdents(r1, &(0x7f0000000280)=""/164, 0xa4) setpgid(r2, r3) creat(&(0x7f00000000c0)='./file0/../file0\x00', 0x0) r4 = socket$inet6(0xa, 0x2000000000001, 0x0) r5 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) bind$inet6(r5, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mkdir(&(0x7f0000000000)='./file0\x00', 0x108) sendto$inet6(r5, &(0x7f0000000080), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x4) listen(r1, 0x1) bind$inet6(r4, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000080), 0x0, 0x20000000, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 21:09:29 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_opts(r0, 0x0, 0x2002000000004, &(0x7f0000000240)="440a05030004000000", 0x9) write$binfmt_aout(r1, &(0x7f0000000280)={{0x108, 0x9, 0x800, 0x3a2, 0x30, 0x80000000, 0x133, 0x6}, "bfa83e088923dc941a7de04e389484c15244a093f1ad3dc9b7a6fa4472e0c4286a41281a45c3144dd1a2ac5c296f2d5f753a995362e9f26f2da094bd8e393e3cf697fcee4c2b16ae06ac7f63436c07797f04bdb694b6ff77d7cdb0c5e72e00e8a76e5c952c312c7aaaedda9a28578f63197b909c879368e4d84fcacc971d63b06e885fe9150bf8dc8a169bbb67de116d9c027dc5c9ae21730921f5dc", [[], []]}, 0x2bc) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) 21:09:29 executing program 7: r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f000095c000)="24000000262077000000000000007701000000ff0100000000000000dcff13001300ff10", 0x24) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r3 = accept4$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @dev}, &(0x7f0000000340)=0xc) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000500)=0xe8) fsync(r3) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000740)={@loopback, @dev, 0x0}, &(0x7f0000000780)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f00000008c0)=0xe8) getsockname$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000940)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000dc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000980)={0x3d0, r1, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0xf4, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}]}}, {{0x8, 0x1, r6}, {0x1fc, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x9, 0x4, 0x1f}, {0x1, 0xffffffffffff8b8a, 0x800, 0x2}, {0x7, 0x1, 0x8}, {0x1fd, 0x0, 0x9e, 0x10000}, {0x8, 0x8001, 0x314, 0xb2}, {0x4, 0x1459, 0x1, 0xfffffffffffff000}, {0xbb99, 0x100, 0x9, 0x6}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffff0441}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r9}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r10}, {0xb4, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x596}}, {0x8, 0x6, r11}}}]}}]}, 0x3d0}, 0x1, 0x0, 0x0, 0x8880}, 0x200088c0) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x151180, 0x0) ioctl$KDENABIO(r12, 0x4b36) 21:09:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0x2}) r2 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0x9) write(r2, &(0x7f0000000040)="ac6193ba96214a5d1656024ae8bd58d8f9716446014719d25ad2eceeea4c800ebb7132da230a87fda9ed4603db1d160f322034bfbb5f", 0x36) 21:09:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000001b40)='/dev/usbmon#\x00', 0x10001, 0x8000) connect$l2tp(r1, &(0x7f0000001b80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @loopback}, 0x2, 0x2, 0x1, 0x2}}, 0x26) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic={0x0, 0xfffffffffffffffc, 0x1ff}) [ 112.783404] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8230 sclass=netlink_route_socket [ 112.803922] binder: 7275:7280 ioctl 40046205 9 returned -22 [ 112.839358] binder: 7275:7289 ioctl 40046205 9 returned -22 [ 112.852125] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 112.868950] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8230 sclass=netlink_route_socket [ 112.890609] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 21:09:30 executing program 4: rt_sigprocmask(0x1, &(0x7f0000000440), &(0x7f0000000480), 0x8) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/175) 21:09:30 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) pipe(&(0x7f0000000000)) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00000001c0)="df", 0x1, 0x3fffffd, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x8905, &(0x7f0000000100)) 21:09:30 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) close(r0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) close(r1) 21:09:30 executing program 1: r0 = socket(0xa, 0x80004, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 21:09:30 executing program 0: r0 = socket(0x10, 0x80004, 0x0) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', @ifru_data=&(0x7f0000000040)="635e9537d475cf912822b8b3532ee1cf3be4469deb510465c9eb58cbd8641d57"}) 21:09:30 executing program 2: r0 = socket$inet(0x2, 0x4000001000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @dev}, 0x3) sendto$inet(r0, &(0x7f0000000000), 0x15a, 0x200007fe, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 113.120753] capability: warning: `syz-executor0' uses deprecated v2 capabilities in a way that may be insecure 21:09:30 executing program 6: clone(0x0, &(0x7f0000000340), &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) init_module(&(0x7f00000002c0)='\x00', 0x1, &(0x7f0000000300)='em1]\x00') r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000080)='/dev/pktcdvd/control\x00', 0x301000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'ip6gretap0\x00'}) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f00000000c0)=0x100, 0x4) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000140)) r2 = getpid() write$cgroup_pid(r1, &(0x7f0000000040)=r2, 0x12) 21:09:30 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004980)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/37, 0x25, 0xe5}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000180)=""/20, 0x14}, {&(0x7f00000001c0)=""/183, 0xb7}, {&(0x7f0000001340)=""/141, 0x8d}], 0x4, &(0x7f0000001400)=""/140, 0x8c, 0xd31f}}, {{&(0x7f00000014c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001540)=""/84, 0x54}, {&(0x7f00000015c0)=""/157, 0x9d}, {&(0x7f00000002c0)}], 0x3, &(0x7f00000016c0)=""/109, 0x6d, 0x6}, 0x80}, {{&(0x7f0000001740)=@nl=@proc, 0x80, &(0x7f0000002980)=[{&(0x7f00000017c0)=""/162, 0xa2}, {&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000002880)=""/231, 0xe7}], 0x3}, 0x10000}, {{&(0x7f00000029c0)=@xdp, 0x80, &(0x7f0000003f80)=[{&(0x7f0000002a40)=""/46, 0x2e}, {&(0x7f0000002a80)=""/231, 0xe7}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f0000003b80)=""/23, 0x17}, {&(0x7f0000003bc0)=""/129, 0x81}, {&(0x7f0000003c80)=""/146, 0x92}, {&(0x7f0000003d40)=""/105, 0x69}, {&(0x7f0000003dc0)=""/237, 0xed}, {&(0x7f0000003ec0)=""/165, 0xa5}], 0x9, &(0x7f0000004040)=""/3, 0x3, 0xfff}, 0x80000001}, {{&(0x7f0000004080)=@hci, 0x80, &(0x7f0000004100), 0x0, &(0x7f0000004140)=""/30, 0x1e, 0x7}, 0x9}, {{&(0x7f0000004180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000004580)=[{&(0x7f0000004200)=""/209, 0xd1}, {&(0x7f0000004300)}, {&(0x7f0000004340)=""/10, 0xa}, {&(0x7f0000004380)=""/253, 0xfd}, {&(0x7f0000004480)=""/7, 0x7}, {&(0x7f00000044c0)=""/180, 0xb4}], 0x6, &(0x7f0000004600), 0x0, 0x3}, 0x1}, {{0x0, 0x0, &(0x7f0000004880)=[{&(0x7f0000004640)=""/7, 0x7}, {&(0x7f0000004680)=""/65, 0x41}, {&(0x7f0000004700)=""/127, 0x7f}, {&(0x7f0000004780)=""/209, 0xd1}], 0x4, &(0x7f00000048c0)=""/129, 0x81, 0x3f}, 0x7}], 0x8, 0x2002, &(0x7f0000004b80)={0x0, 0x1c9c380}) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000004c80)=@get={0x1, &(0x7f0000004bc0)=""/135, 0x6}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000000300)=[@acquire={0x40046305, 0x2}], 0x0, 0x0, &(0x7f0000002000)}) 21:09:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000000)={0x6, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x165) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) socket$inet6(0xa, 0x3, 0x400) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@loopback, 0x20, 0x3, 0x1, 0x9, 0x6, 0xffffffffffff0001, 0x749}, 0x20) 21:09:30 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x2, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000)=0x40000000, 0x0) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000fd8000), &(0x7f0000000000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x400, 0x80) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200820}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xf8, r2, 0xc00, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xeb}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xcfe}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x54}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8ca3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9c}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x21, 0x4}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x1}, 0x8014) tkill(r0, 0x1000000000016) 21:09:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) write$FUSE_BMAP(r2, &(0x7f00000001c0)={0x18}, 0xffffffffffffff85) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) 21:09:30 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) capset(&(0x7f0000594ff8)={0x19980330}, &(0x7f0000244000)) 21:09:30 executing program 4: socket(0x2, 0x2, 0x0) socket(0x1b, 0x5, 0xe90) 21:09:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='ns\x00') setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000240)={0x0, 0x7530}, 0x10) socketpair$inet6(0xa, 0x6, 0xffffffff, &(0x7f0000000440)={0xffffffffffffffff}) getpeername$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) r2 = socket$inet6(0xa, 0x80001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = getpid() sched_getaffinity(r3, 0x8, &(0x7f0000000540)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r5 = geteuid() stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r5, r6) pause() setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000280)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @local}}]}, 0x190) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 21:09:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x9, 0xe0, 0x0, 0x0, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 21:09:30 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000100)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8008700b, &(0x7f0000000100)) openat(r0, &(0x7f0000000040)='./file0\x00', 0x101401, 0x40) [ 113.308185] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) [ 113.323423] binder: 7336:7351 Acquire 1 refcount change on invalid ref 2 ret -22 [ 113.346486] binder: BINDER_SET_CONTEXT_MGR already set 21:09:30 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x202401, 0x0) socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e24, 0x81, @local, 0x3ff}, {0xa, 0x4e20, 0x94, @loopback}, 0x93, [0xe5, 0x0, 0x3, 0x0, 0xd86d, 0x6d, 0x0, 0x1]}, 0x5c) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x1, 0x6, @dev}, 0x10) 21:09:30 executing program 6: r0 = socket$inet6(0xa, 0x1000000000006, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000100)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) [ 113.353188] binder: 7336:7355 Acquire 1 refcount change on invalid ref 2 ret -22 [ 113.367059] binder: 7336:7351 ioctl 40046207 0 returned -16 21:09:30 executing program 7: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000002700)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002640)=[{{&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000740)=[{&(0x7f00000002c0)=""/202, 0xca}, {&(0x7f00000003c0)=""/224, 0xe0}, {&(0x7f0000000080)=""/61, 0x3d}, {&(0x7f00000004c0)=""/97, 0x61}, {&(0x7f0000000540)=""/140, 0x8c}, {&(0x7f0000000600)=""/84, 0x54}, {&(0x7f0000000680)=""/142, 0x8e}, {&(0x7f0000000100)=""/6, 0x6}], 0x8, &(0x7f0000000240)=""/60, 0x3c, 0x400}, 0x100000000}, {{&(0x7f00000007c0)=@ipx, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000840)=""/235, 0xeb}, {&(0x7f0000000940)=""/220, 0xdc}, {&(0x7f0000000a40)=""/5, 0x5}, {&(0x7f0000000a80)=""/183, 0xb7}, {&(0x7f0000000b40)=""/192, 0xc0}, {&(0x7f0000000c00)=""/247, 0xf7}], 0x6, &(0x7f0000000d80)=""/65, 0x41, 0x7}, 0x8}, {{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000000e00)=""/233, 0xe9}, {&(0x7f0000000f00)=""/172, 0xac}, {&(0x7f0000000fc0)=""/150, 0x96}, {&(0x7f0000001080)=""/18, 0x12}, {&(0x7f00000010c0)=""/90, 0x5a}, {&(0x7f0000001140)=""/147, 0x93}, {&(0x7f0000001200)=""/150, 0x96}, {&(0x7f00000012c0)=""/202, 0xca}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/175, 0xaf}], 0xa, &(0x7f0000002540)=""/216, 0xd8, 0xd9}, 0xa969}], 0x3, 0x1, &(0x7f0000002740)={r1, r2+10000000}) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x3, &(0x7f000000a000)) 21:09:30 executing program 2: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000140)=0xc) r1 = syz_open_procfs(r0, &(0x7f00000001c0)='fd\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000300)={0x6, &(0x7f00000002c0)=[{0x100000000, 0x3}, {0x1, 0xfffffffffffff4bf}, {0x3}, {0x6, 0x2}, {0x80000001, 0x200}, {0x2, 0x2}]}) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x2010000, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000200)) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r3, 0x280080) sendfile(r3, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 21:09:30 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00000001c0)=0x1002, 0x4) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000000)=0xffffffff, 0x4) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000180)=0xf4, 0x4) sendto$inet(r1, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f0000000740)={&(0x7f00000000c0)=@nl=@unspec, 0x7c, &(0x7f0000000640), 0x0, &(0x7f0000000040)=""/110, 0x6e, 0x5}, 0x40012021) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000200)={0x2, r2}) 21:09:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="76360000000000000000000000000031207ec5c4d3b8b4b380c94b4d33a06b9badf69299fc82e164c132f71a7718240f5722172d506ea90dc319910839216bb5a3683ff55f8740b2c61c9a1d6f855956358f") preadv(r0, &(0x7f0000001900)=[{&(0x7f00000002c0)=""/219, 0xdb}], 0x1, 0x400000000000) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8000, 0x0) 21:09:30 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10, 0x80800) fchdir(r0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000140)) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000080)) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0xfd67) 21:09:30 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) fallocate(r1, 0x3, 0x0, 0x8001) 21:09:30 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x4000000003, 0xfffffffffffffffd}, 0x4) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000000)={0xfffffffffffffffd, @broadcast, 0x0, 0x3, 'dh\x00'}, 0x2c) 21:09:31 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f00000000c0)=[{0x4, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000080)}}], 0x1c) r2 = syz_open_dev$sndseq(&(0x7f0000832ff3)='/dev/snd/seq\x00', 0x0, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x20, 0x8, '9P2000.u'}, 0x15) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc05c5340, &(0x7f0000dc5f98)) 21:09:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001280)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) r2 = dup2(r1, r0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x27}) r3 = getpgid(0xffffffffffffffff) ptrace$getregs(0xffffffffffffffff, r3, 0x1, &(0x7f0000000080)=""/171) ioctl$TCSETAF(r1, 0x80047437, &(0x7f0000000000)) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) 21:09:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth1_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, r2}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000380)={@mcast1, @loopback, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 21:09:31 executing program 7: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000001680)={'security\x00'}, &(0x7f0000000580)=0x54) 21:09:31 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x80) listen(r0, 0x3) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1, 0x3581}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x260, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xc0000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000140)={0xffffffff, 0x3, 'client0\x00', 0x4, "afd42519e250c0d8", "e1fc27f76fd4008f521b01d2cb7ca3c934934811f6ccd1697182ea6068e8a3a9", 0xa6, 0x4}) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000a00)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000a40)={{{@in=@multicast1, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000b40)=0xe8) r6 = getgid() r7 = fcntl$getown(r2, 0x9) r8 = geteuid() stat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = gettid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c40)={0x0, 0x0}, &(0x7f0000000c80)=0xc) getgroups(0x8, &(0x7f0000000cc0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xee00, 0x0, 0xee00]) r13 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000d00)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000e00)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000e40)={0x0, 0x0, 0x0}, &(0x7f0000000e80)=0xc) r16 = gettid() lstat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000f80)='./file0\x00', &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000001040)=0x0) stat(&(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000001140)=[0xee01]) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000001180)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000011c0)={0x0, 0x0}, &(0x7f0000001200)=0xc) lstat(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000001440)={&(0x7f0000000480)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000500)="bacc8a06e44f0ddf3d4cd37fb0629476e2eee0391f36920463289818ac8b02d639a4c747f28123147469628fa205416523a99ae014fbe48adfcb0627671e609fe903e540664c3f292d77e0cb5ac9ab4a0738b49f9edb33fa86cef567", 0x5c}, {&(0x7f0000000580)="1071a39686a5c28ca488ec340d16b824ec066aa16afbde4638f6cffa1201e1c0a52d60ee31fd69eafe053bcba05f1c77fab642fd956a15a44dbedd6db1b4ec6b74cbaaf4e35c0e50bf43ff611adb43c33cd829e5af6a82c86a5fc8c180adbacf238b9d13ded4f2c29bdc5899d2784bf2716c1f9a2dde98fd45cfd166c39de9cfa12e369654", 0x85}, {&(0x7f0000000640)="463b8481088febb4d4ed76452a77b3629bb5850bf09c344ca0d698699346e81ba149c388b10f35b8403b5a821ab72d5bcd848e3745210a85ebc2d8", 0x3b}, {&(0x7f0000000680)="b4fb1f4cf1d4a1f6ed45a946c4207724c50eaec600a908fe33992f25f99efd1fb7cf7f9275faddfbf09e294976da7007ac2f85cc3fe93026c7e42190aff45c3e33f5cd3449a270bc0c5fff5c8bc10f5a3976254a3c1adb34a066f78a8dff7f00584f8965dc1b3f9e8937f01c63a7cb8881236aa5298a998517ae9a33a40f605a9ec7b1c9263f972e3e03a429", 0x8c}, {&(0x7f0000000740)="f2314d5a214bb6e7ddd2b60ef4ef50a9ccf15ab0c4e29206bb3b75c53c0fae52baa7d4711d84b67ed10c05dc2a2b987446c0ffde949952318a6dfb550f9da6e362f9e23e2d61cdc12a608cb55a51e0", 0x4f}, {&(0x7f00000007c0)="79f511ebfbec1a4925ac5aac8c3ae1a197f72edc0573694b306cca0553e095d6e682a0e478939751b8d4d38786da66222158e8b7807dfe9b6dd80f90aaafd0a36988335a2fd191d4db80661cb07c577a65000204846dfaba3da4373c33a631a7fb0d917e92ac7c3503a67746b60792e33c77522b6039adcb09d4b9eb0132c466d7a12cf8485eb1833ec4426b38f0b0a919e16c4a6defbbe745c5f05551bb4cabb0c9e8", 0xa3}, {&(0x7f0000000880)="cf570179507278457dac4715f93da2e5c3ad0d8d951f88b49bf3e578d610e7c6d3a31cebe96e32e1f5bb4a37ed38f7fcd86100ce3d5686e23c0f40eca43d5c1b8af149726b215424e1db72dc2b1482e158309e3b22e7c0836851d84655f08feda5cc23443bcf78962a097153e378d9565ab5dbcad26629cf17d8f57f6ceaf078e1cc031ea8b7bd76bfff2f04c51a9e294764fe1456bea328b411fc7786942ef305fe062a598de47d20f5", 0xaa}, {&(0x7f0000000940)="1deacf0fb5dc82710fcc06f349e5ebc14d1ca44e47f5acc9725d77", 0x1b}], 0x8, &(0x7f0000001300)=[@rights={0x10}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @cred={0x20, 0x1, 0x2, r16, r17, r18}, @cred={0x20, 0x1, 0x2, r19, r20, r21}, @cred={0x20, 0x1, 0x2, r22, r23, r24}, @rights={0x18, 0x1, 0x1, [r3]}, @rights={0x18, 0x1, 0x1, [r1, r0]}], 0x120, 0x1}, 0x80) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000200)="e0d269137996b6e48d8795e348ce8e24ef3ba2029d2793f16c3c3f8c934a4c0e3a172d15aa17a03146b382f2d850d152f03de4da27865977c53c65279ad354f319ab8d6df4c87401595fca9b5c73b4458f55df2f2f09c193") mkdir(&(0x7f0000000440)='./file0\x00', 0x21) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f00000003c0)=0xe8) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0x699, 0x4, 0xfffffffeffffffff}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000400)={@remote, r25}, 0x14) 21:09:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000600)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000340)='net/dev_snmp6\x00') r4 = getuid() fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000500)=0xe8) write$P9_RSTATu(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="5c0000007d02000000410000007f000000040100000003000000000000000000080000000000000000801200000000000000060029657468312b0000010024f9ffed77cd2c58573419007665676173004a91400e64d8fa35aa3da2a675bc23fb70b0d91943c147087bfa664e4c0c89bd2f08f791c4936c6814e1c34cc2b0ee839d0b1689b583abf6b7db488df60668bed3fafabf46d41d54fa63976d587a0adab5102ce93b3c5337db8cb5a43899d20a19e1b104ce91347f1f0d514f7d23d9ecc39210f6c63a984f8ec18a4aef6f6d18a1833e6d8a0e75ad747a2f11b93d5e56fb44a5c4dc7d07e8d1941d46321e0485de38602d44", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6], 0x5c) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) r7 = accept4$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0xf, 0x800) bind$packet(r1, &(0x7f0000000180)={0x11, 0x9, 0x0, 0x1, 0x4, 0x6, @dev={[], 0xd}}, 0x14) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000280)=0x1e) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) r8 = open(&(0x7f00000015c0)='./file0\x00', 0x200000, 0x1) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r8, 0x111, 0x1, 0x7, 0x4) recvfrom(r0, &(0x7f0000000040)=""/101, 0xfffffffffffffeec, 0x10100, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r7, 0x0, 0x481, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f00000001c0)={0x3, 0x8, 0x8, 0x0, 0x5}) clock_gettime(0x7, &(0x7f0000000200)) shutdown(r0, 0x0) 21:09:31 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0xfffffffffffffff7, &(0x7f0000000100)="0a5cc80700315f85714070") stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) r1 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084503, &(0x7f0000000000)=""/202) 21:09:31 executing program 3: openat$selinux_create(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/create\x00', 0x2, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x640000, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000180)={0x516e, 0x800, 0xc5cf, 0x3, 0x6, 0x5, 0x6, 0x2, 0x80, 0x9}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000000200)=[{0x80000001, 0x80, 0xfffffffffffffff8, 0x0, @tick, {0x2}, {0x2b}, @connect={{}, {0x100000001, 0x3ff}}}], 0x30) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000340)) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000140)={0x3, &(0x7f0000000080)=[{0x5, 0x6448}, {0x9cb2, 0xfffffffffffff497}, {0x8, 0x8}]}) close(r3) 21:09:31 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x8, 0x0, 0x10000) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000001040), 0x0, 0x0, &(0x7f0000385ff0)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000001140)="025cc80700165f8f764070") fcntl$getflags(0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[], 0x0) recvmsg(0xffffffffffffffff, &(0x7f00001fcfe4)={&(0x7f00005bfff0)=@can, 0x80, &(0x7f0000e48fd0)=[{&(0x7f00009b4f9f)=""/97, 0x61}], 0x1, &(0x7f0000000040)=""/4096, 0x1000}, 0x0) write$eventfd(r1, &(0x7f0000000080), 0x8) 21:09:31 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], 0x694) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7fff, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) 21:09:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) tee(r0, r0, 0x3, 0xd) 21:09:31 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x10000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x8400, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000140)={'HL\x00'}, &(0x7f0000000180)=0x1e) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 21:09:31 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1b) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300070000000600000809c99183a8a5000200", 0x39}], 0x1) pipe(&(0x7f0000000000)) 21:09:31 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x80, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f00000000c0)={0x5, 0x6, 0x100, 0x10000}) r1 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x2) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000140)=@req={0xec, 0xfffffffffffffffa, 0x6203, 0x7}, 0x10) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 21:09:31 executing program 7: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') write$P9_RUNLINKAT(r0, &(0x7f0000000140)={0x7, 0x4d, 0x2}, 0x7) sendfile(r0, r0, &(0x7f0000000080), 0x3) preadv(r0, &(0x7f0000000100), 0x361, 0x10400003) finit_module(r0, &(0x7f0000000000)='\x00', 0x2) 21:09:31 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) clone(0x200000000000000, &(0x7f0000000180), &(0x7f0000002540), &(0x7f0000002580), &(0x7f0000000080)="92f835e3b173440b2f0f8a87a25bdb10d2f6e7387012b944130516f80d8c58e7f5d0d332f5e35e600fcafab23c36a3329a1ca64057e07dd1d818cd1dddaa881d433d17c14b3914fab4942cbc2841c5af1e4d395d29269e8a04f997e0206811654e1f90997d9f231e8d7ef197f75726efdaa284cd8e1746b1b118f496629b7923444f760dd3c1940e8aeafb514d09f47d1a9ed6a4e1b6a70dd700c118a80c9e023dd8a446605e65e2be00beda7573694294bb9f970f54db570d213f5fcfc1a334df18403fba3e64b36a613ec5f792c938b77dc60153bd2854ea4a086bf22a38ab9efee8f2aa63efd08fc30b8eabf4") ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) r3 = memfd_create(&(0x7f0000000040)='{trusted!eth1\x00', 0x1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RSTAT(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="490000007d02000100000006ffffff7fff000000000000000700776c616e302d2601002800000700740000000400000000000000000000000000000000"], 0x49) wait4(r2, &(0x7f0000000280), 0x0, &(0x7f00000002c0)) r4 = gettid() fcntl$setown(r1, 0x8, r4) 21:09:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8fae0070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000140), 0x4) 21:09:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) write(r0, &(0x7f0000000140)="130000001000ffdde200f49ff60f050000230a009d0000001100c53022e5f9ec364fe86bc337747a04cb1c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af559bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000000000000000000000", 0xb1) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept4$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0x800) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @multicast1, @local}, &(0x7f0000000240)=0xc) recvmmsg(r1, &(0x7f0000002fc0)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000340)=""/16, 0x10}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/30, 0x1e}, {&(0x7f00000013c0)=""/194, 0xc2}], 0x4, &(0x7f0000001500)=""/19, 0x13, 0x2}, 0x3ff}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001540)=""/172, 0xac}, {&(0x7f0000001600)=""/222, 0xde}, {&(0x7f0000001700)=""/59, 0x3b}, {&(0x7f0000001740)=""/70, 0x46}], 0x4, 0x0, 0x0, 0x3}, 0x63c}, {{&(0x7f0000001800)=@nl, 0x80, &(0x7f0000002e00)=[{&(0x7f0000001880)=""/225, 0xe1}, {&(0x7f0000001980)=""/118, 0x76}, {&(0x7f0000001a00)=""/143, 0x8f}, {&(0x7f0000001ac0)=""/95, 0x5f}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/164, 0xa4}, {&(0x7f0000002c00)=""/242, 0xf2}, {&(0x7f0000002d00)=""/224, 0xe0}], 0x8, 0x0, 0x0, 0x9}, 0x9}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000002e80)=""/77, 0x4d}], 0x1, &(0x7f0000002f40)=""/102, 0x66, 0x9}, 0x1f}], 0x4, 0x2, &(0x7f00000030c0)={0x77359400}) accept$packet(r1, &(0x7f00000031c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003200)=0x14) getpeername(r1, &(0x7f00000032c0)=@hci={0x1f, 0x0}, &(0x7f0000003340)=0x80) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000003380)={'syzkaller1\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000045c0)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f00000046c0)=0xe8) accept4$packet(r1, &(0x7f0000004700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004740)=0x14, 0x80800) getsockname$packet(r1, &(0x7f0000004780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000047c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000004800)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000004900)=0xe8) getsockname$packet(r1, &(0x7f0000004940)={0x11, 0x0, 0x0}, &(0x7f0000004980)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004a80)={'veth0_to_team\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004c00)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000004d00)=0xe8) accept4$packet(r1, &(0x7f0000004d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004d80)=0x14, 0x80800) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004dc0)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000004ec0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000009440)={{{@in=@rand_addr, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000009540)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000009640)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000009740)=0xe8) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000009dc0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000009d80)={&(0x7f00000033c0)=ANY=[@ANYBLOB="e0050000", @ANYRES16=r2, @ANYBLOB="000127bd7000ffdbdf250000000008000100", @ANYRES32=r3, @ANYBLOB="8400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400ff0f000008000600", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="0400020008000100", @ANYRES32=r7, @ANYBLOB="7c02020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004008100000008000600", @ANYRES32=r8, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r9, @ANYBLOB="080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b0000000800040018fd000008000600", @ANYRES32=r10, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400afe1000040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400ff0f000008000600", @ANYRES32=r11, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000400000054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000002400040000000006090000000100cbff0180ffff0300ff06040000000004fe00050000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r12, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="ec0002003c0001002400010000000000000000deffffff0000000000080003000600000009000400080006000000000000000000000000000000000022c7fd2cb16cbc24264d0500c2498fed0427d5f51cc3f10100818637da27010040e5d74d4eb4c942d1656be63a02a2e91328040000000000000047f10713cf40349692d301c177785518dc35ef4456db60fc6e003f226e6bb3d08fe113641718175f0ef6888874d9d73af12f5fd7c2", @ANYRES32=r15, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r16, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000500000008000100", @ANYRES32=r17, @ANYBLOB="b401020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400c2f1000008000600", @ANYRES32=r18, @ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e67000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r19, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000500000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400d807000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000900000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400000400000800070000000000"], 0x5e0}, 0x1, 0x0, 0x0, 0x800}, 0x11) 21:09:31 executing program 5: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0/bus\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f0000000480)) mount(&(0x7f0000000000)='./file0/bus\x00', &(0x7f00000003c0)='./file0/bus\x00', &(0x7f0000000080)="737977667300d4600d45aa80869b2dd33cc88f183e649654347e6272c68bf6a0a5cbb81f49aedce0c0e842c29386583f2d8e5a7c7ca41b402933a37446aac2c4c0fe1650b8f28e7b546a159835e8864c88c1848ea86771f7", 0x1000, &(0x7f0000000480)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) 21:09:31 executing program 0: socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000000c0)={0x0, @remote, 0x4e23, 0x0, 'none\x00', 0x8, 0x69730701, 0x5d}, 0x2c) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0x1000003ca) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000077000/0x2000)=nil, 0x2000) dup2(0xffffffffffffffff, 0xffffffffffffffff) 21:09:31 executing program 1: pselect6(0x40, &(0x7f0000000040)={0x2, 0x80000000, 0x20, 0x48de40d8, 0x4, 0x7, 0xffffffffffff9fa5, 0x2}, &(0x7f0000000080)={0x0, 0x1000, 0x3f, 0x9, 0x4, 0x3, 0x2, 0x1}, &(0x7f00000000c0)={0x2, 0x8000, 0x6, 0x100000000, 0x1, 0x40, 0x8, 0x3ff}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={0x9}, 0x8}) rmdir(&(0x7f0000000000)='.\x00') 21:09:32 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = memfd_create(&(0x7f000003e000)='\'', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{0x3f}, 'port1\x00', 0x8, 0x80000, 0x9, 0x1ff, 0x9, 0x432, 0x800, 0x0, 0x7, 0x3}) r3 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000040)) 21:09:32 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r1) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, @sadb_address={0x5, 0x9, 0xffffff88, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff0c}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x10000, 0x0) 21:09:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xe8) sendfile(r1, r0, &(0x7f0000000040), 0x7a000000000000) 21:09:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") clone(0x0, &(0x7f0000000280), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000001c0)) ioprio_get$pid(0x2, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x15) 21:09:32 executing program 7: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000040)={0x7, 0x6, 0x1}, 0xc) ioctl$SG_SCSI_RESET(r0, 0x2276, 0x7fffffffefe0) 21:09:32 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) renameat2(r0, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000380)='./file0\x00', 0x2) ioctl$TIOCCBRK(r0, 0x5428) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e22, 0x1, @ipv4={[], [], @rand_addr=0x3}, 0x6}, {0xa, 0x4e21, 0x5, @empty, 0x5}, 0x8, [0xfffffffffffffffc, 0x9, 0xeb6, 0x5, 0xff, 0x0, 0x7, 0x8]}, 0x5c) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000300)={@mcast2, 0x2d, r2}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0x8, 0x4, 0x800000000000162, 0x0, 0x0, [{r0, 0x0, 0x1f}, {r1, 0x0, 0xfff}]}) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) 21:09:32 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x1) flock(r0, 0xe) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r2 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @remote}, 0xc) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101200, 0x0) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x3, &(0x7f0000000000), 0x4) close(r4) dup3(r2, r3, 0x0) 21:09:32 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) r2 = memfd_create(&(0x7f00000002c0)='eth0\x00', 0x0) execveat(r2, &(0x7f0000000480)='./file0\x00', &(0x7f0000000600)=[&(0x7f00000004c0)='loproc\x00', &(0x7f0000000540)='*\x00', &(0x7f0000000580)='/dev/rtc0\x00', &(0x7f00000005c0)='eth1\x00'], &(0x7f0000000680)=[&(0x7f0000000640)='/dev/rtc0\x00'], 0x1900) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)="77b2770dbfdb54f4", 0x8}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000300)={0x80000000000009}) socket$inet(0x2, 0x1, 0x0) clock_gettime(0xa, &(0x7f0000000000)) open(&(0x7f0000000000)='.\x00', 0x8400, 0x0) personality(0xc) r3 = socket$inet6(0xa, 0x80004, 0x4000001) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r4 = epoll_create1(0x80006) r5 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r5, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$BLKSECDISCARD(r6, 0x127d, &(0x7f0000000500)=0x6) r7 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r7, 0x9) r8 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r8, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x101000, 0x0) preadv(r4, &(0x7f0000000440)=[{&(0x7f0000000340)=""/249, 0xf9}], 0x1, 0x0) ppoll(&(0x7f00000001c0)=[{r8, 0x8000}, {r9, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) mq_timedsend(r8, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) r10 = getpid() syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') syz_open_procfs(r10, &(0x7f0000000040)='net/rt6_stats\x00') 21:09:32 executing program 5: socket$inet6(0xa, 0x40000000000005, 0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400, 0x0) getsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl(r0, 0x8912, &(0x7f0000000140)="025c3f0a00145f8f764070") socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x81, 0x1000000000004, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x30) [ 115.164164] ALSA: seq fatal error: cannot create timer (-22) [ 115.183306] ALSA: seq fatal error: cannot create timer (-22) 21:09:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={r0, 0x0, 0x6, 0x81, 0x48a}) 21:09:32 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$unix(0x1, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000480)=@ethtool_sset_info={0x37, 0x0, 0xfffffffffffffffb}}) 21:09:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="90d73cbff9f5212705e03ff880b94e0bf02eaf7d028bb046e0e797cd09c7d1f2cbf935bf5a98dc25d426323617dd53a4939a96223a36625973c57d34ea8c7cb9090000002b45ec26cac9dc7e80b4d9e68b0a5f9b95dc1166c0e942d4a76a7a467e9e5beb59203c0a10876cd257cf570aa390fa0d93d60957551798162cf3d08b0100b196435e5a40"], 0xffffffffffffff84) 21:09:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x7f, &(0x7f0000000040)=""/127}, &(0x7f0000000100), &(0x7f0000000180)=""/194, 0x0, 0x5, 0x0, &(0x7f0000000280)}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x4000, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000440)='tls\x00', 0x4) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000100)={0x7fff, 0x1f, 0x2, 0x3, 0x2, 0x1f}) write$P9_RFSYNC(r2, &(0x7f0000000000)={0x10054, 0x33, 0x3}, 0x7) seccomp(0x0, 0x0, &(0x7f00000003c0)={0x9, &(0x7f0000000340)=[{0x0, 0x4, 0x9, 0x7fffffff}, {0x5, 0x9, 0x7e, 0x7fff}, {0x1f, 0x3, 0x3, 0xa5e7}, {0x47e2, 0x80000000, 0x400, 0x3}, {0xef, 0xffff, 0x9, 0xc935}, {0x7, 0x6, 0x5, 0x9}, {0x3, 0x0, 0x100000001, 0xffffffff}, {0x2f, 0x400, 0x200, 0x3e}, {0x80, 0x2, 0xfffffffffffffffe, 0x1}]}) 21:09:32 executing program 4: clone(0x0, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f00000011c0), &(0x7f0000000040)) set_robust_list(&(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)}}, 0x4) 21:09:32 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x10040, 0x0) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 21:09:32 executing program 7: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockname$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) lseek(r2, 0x0, 0x0) 21:09:32 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cramfs\x00', 0x3, &(0x7f0000000980)) socketpair(0x1d, 0x800, 0x1, &(0x7f0000000100)={0xffffffffffffffff}) fsetxattr(r0, &(0x7f0000000140)=@known='system.advise\x00', &(0x7f0000000180)='cramfs\x00', 0x7, 0x0) 21:09:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) close(r0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f00000001c0), &(0x7f0000000200), 0x8) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 21:09:32 executing program 1: r0 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x81) fcntl$dupfd(r0, 0x406, r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000100)='./file1\x00', r1, &(0x7f0000000140)='./file0\x00', 0x6) 21:09:32 executing program 4: epoll_create1(0x0) userfaultfd(0x0) r0 = socket$inet6(0xa, 0x2005, 0x1000) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r1, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 21:09:32 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x20a40, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="f8000000aca6fa9ff24055f8d0056c5dd36e559259184ec556e7f0cf5b03d80903179a9d245efb4a42acf1b3ac07e70683242bbae9a7f44858d4b2bac320dd8d1c03952125ce071e02352a9e0005f34aea87aa6019dfa824f54af7e99093f2ce69a0550b36a143ebb38c8dbe764cb37f91fa5ea203eb6867af02bbea8c", @ANYRES16=r2, @ANYBLOB="0c022bbd7000fbdbdf250f00000008000400000800003800010008000100020000000800010002000000080009007100000014000300ffffffff00000000000000000000000008000b007369700014000300080007004e22000008000500ffffffff300002000800060007000000080009004000000014000100fe8000000000000000000000000000bb080002004e240000080004000000000008000500ff7f0000480003000800040008000000080001000300000008000500e0000001080003000100000008000300000000001400020062637366300000000000000000000000080001000000000008000500080f0000"], 0xf8}, 0x1, 0x0, 0x0, 0x20040080}, 0x8000) fchdir(r1) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x100008912, &(0x7f0000000140)="025cc80700145f8f764070") r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) lseek(r3, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) 21:09:32 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @multicast2, 0x0, 0x0, 'sh\x00', 0xf, 0x0, 0x3a}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e22, 0x2, 'wrr\x00', 0x20, 0x4, 0x14}, 0x2c) 21:09:32 executing program 2: ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f00000000c0)) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) tee(r0, r0, 0x7, 0x1) setpriority(0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000200)) [ 115.509404] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xb15/0xbd0 [ 115.610956] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xb15/0xbd0 21:09:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x400000000000, @remote, 0x3}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000900)=0x4, 0x4) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 21:09:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x1) read(r0, &(0x7f0000000040)=""/11, 0x155) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x80004000005) syz_open_pts(r0, 0x0) 21:09:32 executing program 2: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x3, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) socketpair(0x1, 0x0, 0x1f, &(0x7f0000000040)) write$tun(r2, &(0x7f0000000000)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @remote, @empty, @multicast1}}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x4a48b125e13656f}) 21:09:33 executing program 4: syz_open_dev$sndseq(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0, 0x10000) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000280)={{}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x100000000000000}) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x200, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80000) syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[]}, 0x1, 0x0, 0x0, 0x4004}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCCBRK(r0, 0x5428) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000040)) syz_open_pts(r2, 0x0) syz_open_pts(r0, 0x105040) write(r2, &(0x7f0000c34fff), 0xffffff0b) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000100)=""/171) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x5, 0x401, 0x0, 0x4, 0xfffffffffffffffd, 0x7, 0x9, 0x0, 0x0, 0x3ff, 0x80, 0x1}) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f00000000c0)) 21:09:33 executing program 7: unshare(0x4000000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/uts\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x1, 0x0) setns(r0, 0x0) 21:09:33 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) munlockall() setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040)=0xfff, 0x4) futex(&(0x7f000028e000), 0xa, 0x0, &(0x7f0000e11ff0), &(0x7f0000f83ffc), 0x0) 21:09:33 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000005c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00000003c0), &(0x7f0000000400)) 21:09:33 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) fallocate(r1, 0x10, 0x0, 0xcd55) 21:09:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x40000, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0xea7, @mcast2, 0x3b}, {0xa, 0x0, 0xced9, @ipv4={[], [], @local}, 0x6}, 0x8b63, [0xff, 0x0, 0x21d297cd, 0x6]}, 0x5c) r1 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) getegid() fstat(0xffffffffffffff9c, &(0x7f0000002ec0)) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) dup(r0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) write$FUSE_LK(r1, &(0x7f0000000080)={0x28, 0x0, 0x4}, 0x28) ptrace$getregs(0xc, r2, 0x7f, &(0x7f0000000400)=""/4096) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000280)={{0x21, @loopback, 0x4e22, 0x0, 'wlc\x00', 0x10, 0xbc}, {@empty, 0x0, 0x6, 0x3}}, 0x44) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socket$inet(0x2, 0x4, 0x3ff) sendfile(r0, r1, &(0x7f0000000300), 0x20000100000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 21:09:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) unlink(&(0x7f0000001700)='./file0\x00') fcntl$setlease(r0, 0x400, 0x3) ioctl(r2, 0x0, &(0x7f0000000180)="d395812224b37840966bf25597e7e9c4f6ce65792571ccd8d2554c9e0e61b742f0adcdddafd34c683ca2535fcee8b36128c7e3384f78e6af18ddbf1366cf942db4a237860cb38e9d5b1bd48c6b8ac43d15ae3f154aae24f2a89041d4cd1d45b68fae5c5650ff245cc0e0aded3a82896a8c9d89103ac72b247d3bb54e4ac737f604fbb61119a24cd646c36fb912f66828162f046c9e078130e13c8cc312d29d9f0b3325fe61e008a88371951db0622d141d") link(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='./file0\x00') [ 116.246985] blk_update_request: I/O error, dev loop0, sector 0 [ 116.253074] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 116.260832] blk_update_request: I/O error, dev loop0, sector 8 [ 116.266901] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 116.274639] blk_update_request: I/O error, dev loop0, sector 16 [ 116.280813] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 116.288572] blk_update_request: I/O error, dev loop0, sector 24 [ 116.294708] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 116.302481] blk_update_request: I/O error, dev loop0, sector 32 [ 116.308644] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 116.316524] blk_update_request: I/O error, dev loop0, sector 40 [ 116.322664] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 116.330437] blk_update_request: I/O error, dev loop0, sector 48 [ 116.337115] Buffer I/O error on dev loop0, logical block 6, lost async page write 21:09:33 executing program 6: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x4) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000000c0)) clone(0x840800, &(0x7f0000000300), &(0x7f0000000100), &(0x7f0000000080), &(0x7f0000000040)) fchownat(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) 21:09:33 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) unshare(0x8400) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000003c0)=0x0) fcntl$setown(r0, 0x8, r1) poll(&(0x7f0000000080)=[{r0, 0x2}, {r0, 0x211}], 0x2, 0x9) munlockall() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000100)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0xa2e, 0x4) r3 = request_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x55, 0x0) keyctl$get_persistent(0x16, r2, r3) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000340)={{0xbb, @empty, 0x4e20, 0x2, 'wrr\x00', 0x10, 0x0, 0x50}, {@broadcast, 0x4e20, 0x2000, 0x8, 0x85a, 0x987}}, 0x44) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000000c0)=0x1, 0x4) pread64(r0, &(0x7f0000000000)=""/113, 0x55, 0x0) 21:09:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_adj\x00') sendfile(r2, r1, &(0x7f0000000100)=0x3, 0x7a000000000000) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@local, @multicast1, @multicast1}, 0xc) 21:09:33 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000000)={'gretap0\x00', 0x8000}) process_vm_readv(r1, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) [ 116.344784] blk_update_request: I/O error, dev loop0, sector 56 [ 116.350938] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 116.358641] blk_update_request: I/O error, dev loop0, sector 64 [ 116.364710] Buffer I/O error on dev loop0, logical block 8, lost async page write 21:09:33 executing program 6: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x40000, 0x0) fcntl$setstatus(r0, 0x4, 0x2003) 21:09:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0xcd) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) [ 116.422910] syz-executor0 (7711): /proc/7708/oom_adj is deprecated, please use /proc/7708/oom_score_adj instead. 21:09:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x20081, 0x122) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000040)=[0x13b, 0x8]) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:09:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = eventfd2(0x0, 0x801) fcntl$notify(r0, 0x402, 0x20) sendfile(r2, r0, &(0x7f0000000240), 0x480000001) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@loopback, @in6=@dev}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x114, r3, 0x6, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7ff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3f}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffffffed}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x800}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfd}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0xfffffffffffffffd}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7ff}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x80}, 0x24004004) poll(&(0x7f0000000040)=[{r1, 0x8}, {r1, 0x400}, {r0}, {r1, 0xd002}, {r0, 0x104}, {r1, 0x1000}, {r1, 0x1000}], 0x7, 0x4) 21:09:33 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffc) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)={r2}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000340)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 21:09:33 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = dup(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@rand_addr}, 0x0, @in6=@local}}, &(0x7f0000000040)=0xe8) getgid() r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x2, 0x0, 0x5) fallocate(r2, 0x0, 0x0, 0x9288) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000080)) fallocate(r2, 0x3, 0x7fff, 0x8001) 21:09:33 executing program 6: recvmmsg(0xffffffffffffffff, &(0x7f000000b6c0)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000001180)=[{&(0x7f0000000080)=""/109, 0x6d}, {&(0x7f0000000100)=""/83, 0x53}, {&(0x7f0000000180)=""/4096, 0x1000}], 0x3, &(0x7f00000011c0)=""/148, 0x94, 0x81}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000001280)=""/42, 0x2a}, {&(0x7f00000012c0)=""/171, 0xab}, {&(0x7f0000001380)=""/205, 0xcd}, {&(0x7f0000001480)=""/99, 0x63}], 0x4, &(0x7f0000001540)=""/163, 0xa3, 0x7fffffff}, 0x7}, {{&(0x7f0000001600)=@can, 0x80, &(0x7f00000029c0)=[{&(0x7f0000001680)=""/151, 0x97}, {&(0x7f0000001740)=""/62, 0x3e}, {&(0x7f0000001780)=""/205, 0xcd}, {&(0x7f0000001880)=""/103, 0x67}, {&(0x7f0000001900)=""/132, 0x84}, {&(0x7f00000019c0)=""/4096, 0x1000}], 0x6, 0x0, 0x0, 0x6}, 0x400}, {{&(0x7f0000002a40)=@ipx, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002ac0)=""/71, 0x47}, {&(0x7f0000002b40)=""/42, 0x2a}], 0x2, &(0x7f0000002bc0)=""/131, 0x83, 0xfffffffffffffffa}, 0x9}, {{&(0x7f0000002c80)=@vsock, 0x80, &(0x7f0000005100)=[{&(0x7f0000002d00)=""/81, 0x51}, {&(0x7f0000002d80)=""/89, 0x59}, {&(0x7f0000002e00)=""/245, 0xf5}, {&(0x7f0000002f00)=""/4096, 0x1000}, {&(0x7f0000003f00)=""/4096, 0x1000}, {&(0x7f0000004f00)=""/68, 0x44}, {&(0x7f0000004f80)=""/28, 0x1c}, {&(0x7f0000004fc0)=""/46, 0x2e}, {&(0x7f0000005000)=""/246, 0xf6}], 0x9, &(0x7f00000051c0)=""/103, 0x67, 0x8}, 0x1}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005240)=""/220, 0xdc}, {&(0x7f0000005340)=""/178, 0xb2}, {&(0x7f000000b940)=""/198, 0xc6}, {&(0x7f0000005500)=""/11, 0xb}, {&(0x7f0000005540)=""/141, 0x8d}, {&(0x7f0000005600)=""/31, 0x1f}, {&(0x7f0000005640)=""/17, 0x11}], 0x7, &(0x7f0000005700)=""/207, 0xcf, 0x25}, 0x37}, {{&(0x7f0000005800), 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005880)=""/174, 0xae}, {&(0x7f0000005940)=""/169, 0xa9}, {&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/181, 0xb5}], 0x4, &(0x7f0000006b00)=""/102, 0x66, 0x4}, 0x9}, {{&(0x7f0000006b80)=@rc, 0x80, &(0x7f000000ba40)=[{&(0x7f0000006c00)=""/75, 0x4b}, {&(0x7f0000006c80)=""/23, 0x17}, {&(0x7f0000006cc0)=""/60, 0x3c}], 0x3, &(0x7f0000006d40)=""/180, 0xb4}, 0x4000}, {{0x0, 0x0, &(0x7f000000a000)=[{&(0x7f0000006e00)=""/4096, 0x1000}, {&(0x7f0000007e00)=""/141, 0x8d}, {&(0x7f0000007ec0)=""/29, 0x1d}, {&(0x7f0000007f00)=""/4096, 0x1000}, {&(0x7f0000008f00)=""/217, 0xd9}, {&(0x7f0000009000)=""/4096, 0x1000}], 0x6, &(0x7f000000a080)=""/254, 0xfe, 0x2}, 0x4}, {{&(0x7f000000a180)=@ax25, 0x80, &(0x7f000000b580)=[{&(0x7f000000a200)=""/4096, 0x1000}, {&(0x7f000000b200)=""/81, 0x51}, {&(0x7f000000b280)=""/242, 0xf2}, {&(0x7f000000b380)=""/241, 0xf1}, {&(0x7f000000b480)}, {&(0x7f000000b4c0)=""/159, 0x9f}], 0x6, &(0x7f000000b600)=""/159, 0x9f, 0x401}, 0x401}], 0xa, 0xfffffffffffffffe, 0x0) 21:09:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000), 0x4) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000280)={0x7, 0x2, 0x9f1, 0x4, 0x800, 0x9, 0xc166, 0x1, 0x63ee, 0x6, 0xde33, 0x3}) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000402}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r2, @ANYBLOB="000025bd7000fedbdf250d00000008000400070000003c000200080800050007000000080004000800000008002753df2600000800030006000000080002004e2100001c0002000800050007000000080002004e200000080009000000010030000300080007004e210000080007004e23000014000600fe8000000000000000000000000000bb08000400060000002c00020008000400ff0000000800070005000000080004000500000008000800ff030000080007005b7b0000000000000000000000000000000000"], 0xd0}, 0x1, 0x0, 0x0, 0x40}, 0x4840) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') 21:09:33 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'veth0_to_team\x00', 0x4000}) prctl$setfpexc(0xc, 0x2) [ 116.907851] binder_alloc: 7742: binder_alloc_buf size 6778480 failed, no address space [ 116.927252] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 12288 (num: 1 largest: 12288) 21:09:33 executing program 7: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x80d0000, 0x0) r0 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)=[{0x18, 0x29, 0xb, 'A'}], 0x18}}], 0x1, 0x0) 21:09:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x3, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000000c0)=""/4096) ioctl$UFFDIO_COPY(r1, 0xc06855c8, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x0, 0x2000}) 21:09:33 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000240)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xc) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000001040)=""/4096) 21:09:33 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={"76657468305f746f5f7465616d000100", &(0x7f0000000000)=ANY=[@ANYBLOB='&\x00\x00\x00\x00\x00\x00\b']}) 21:09:33 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000007ff7)='/dev/sg#\x00', 0x0, 0x806) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x40, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000180)=[{{0x77359400}, 0x7f, 0x1000, 0xfffffffffffffffd}, {{0x0, 0x2710}, 0x706, 0x79, 0x5f7c}, {{}, 0x2, 0xfff, 0x101}, {{}, 0x5, 0x0, 0xffffffffffff8001}, {{r2, r3/1000+30000}, 0x1ff, 0x414, 0xffff}, {{r4, r5/1000+30000}, 0x3, 0xacd, 0xce0c}, {{r6, r7/1000+30000}, 0x3, 0x804, 0xc19}, {{0x0, 0x2710}, 0x0, 0x0, 0x10001}], 0xc0) write$evdev(r0, &(0x7f00000000c0)=[{}], 0x18) [ 116.976143] binder: 7742:7744 transaction failed 29201/-28, size 0-0 line 3137 21:09:34 executing program 6: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r3 = dup(r2) fgetxattr(r2, &(0x7f0000000100)=@random={'btrfs.', '/dev/sequencer2\x00'}, &(0x7f0000000300)=""/208, 0xd0) dup2(r1, r0) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f00000001c0)=0x7f, 0x158) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f00000000c0)=0x1) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) listen(r1, 0xfffffffffffffffd) 21:09:34 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="006400ecff0345") getdents64(r0, &(0x7f00000002c0)=""/66, 0x146) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1400000000000000290000000800000009000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/144) 21:09:34 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @rand_addr}, &(0x7f0000000180)=0xc) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000173000/0x2000)=nil, &(0x7f0000730000/0x2000)=nil, 0x2000}) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000080), 0x7, 0x9) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) [ 117.055996] binder_alloc: binder_alloc_mmap_handler: 7742 20001000-20004000 already mapped failed -16 21:09:34 executing program 1: r0 = inotify_init() mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = inotify_init() r2 = inotify_init() r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000100)={0x2, 0x3, {0x0, 0x3, 0x80000000, 0x3, 0x800}}) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x20000000) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x2000000) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x4) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2a) [ 117.172004] binder: BINDER_SET_CONTEXT_MGR already set 21:09:34 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="006400ecff0345") getdents64(r0, &(0x7f00000002c0)=""/66, 0x146) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1400000000000000290000000800000009000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/144) [ 117.199225] binder: 7742:7778 ioctl 40046207 0 returned -16 [ 117.218671] binder: undelivered TRANSACTION_ERROR: 29201 21:09:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'bond_slave_0\x00', @dev={[], 0x1f}}) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000), 0xc, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ff0080ffffffff2e0a0000000c000100010000007f0000010c000400000079e6fef90000"], 0x2c}}, 0x0) 21:09:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000140)=""/119, &(0x7f0000000000)=0x77) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000040)=""/253, &(0x7f00000001c0)=0xfd) 21:09:34 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0xc0f85403) 21:09:34 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e28000000060affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0xffffffffffffff1d}], 0x1, 0x0, 0x0, 0x4000000}, 0x0) 21:09:34 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0xd) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) linkat(r2, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00', 0x1400) shutdown(r2, 0x1) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'veth1\x00', r3}) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000080)={&(0x7f0000000380), 0x8}) 21:09:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = accept(r0, 0x0, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000640)={@loopback, @broadcast, 0x0}, &(0x7f0000000680)=0xc) accept4$packet(r1, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000007c0)=0x14, 0x80000) getpeername$packet(r1, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000840)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000880)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000000980)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000fc0)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000010c0)=0xe8) accept$packet(r1, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001140)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001180)={0x0, @rand_addr, @dev}, &(0x7f00000011c0)=0xc) getsockname$packet(r1, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001280)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000012c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f00000013c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001580)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000001680)=0xe8) getpeername(r0, &(0x7f00000016c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001740)=0x80) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001780)={{{@in=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001880)=0xe8) accept4$packet(r1, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000019c0)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001a00)={'team0\x00', 0x0}) getpeername(r1, &(0x7f0000001a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001ac0)=0x80) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001b00)={0x0, @local}, &(0x7f0000001b40)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001b80)={0x0, @rand_addr, @remote}, &(0x7f0000001bc0)=0xc) recvmsg(r0, &(0x7f0000002080)={&(0x7f0000001e00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001e80)=""/142, 0x8e}], 0x1, &(0x7f0000001f80)=""/228, 0xe4, 0x5}, 0x2100) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002180)={{{@in6=@ipv4={[], [], @multicast1}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000002280)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000022c0)={'bridge0\x00', 0x0}) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000002300)={@rand_addr, @loopback, 0x0}, &(0x7f0000002340)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000002440)={@rand_addr, @rand_addr, 0x0}, &(0x7f0000002480)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000003cc0)={0x0, @remote, @local}, &(0x7f0000003d00)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000004580)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000004540)={&(0x7f0000003d40)=ANY=[@ANYBLOB='\x00\b\x00\x00', @ANYRES16=r2, @ANYBLOB="000328bd7000fedbdf250300000008000100", @ANYRES32=r3, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004004002000008000600", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="3c00020038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004006286000008000100", @ANYRES32=r6, @ANYBLOB="c40002003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040007000000080007000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400090002040500000000010040ffff000008000100", @ANYRES32=r8, @ANYBLOB="d40102006c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000003c000400018001e60800000001000500090000007ec8040205000000030000000800000004001f3fe60000000800ff06ffffffffff7f0300ffffff7f40000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e00003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400030000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000700000008000100", @ANYRES32=r12, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400000000807c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000004c0004001700db0109000000d000ff000900000000000905fd748510c88502013e0d00000900ffc008000000040001fdffffffff810005ff00000080010000ffa50d000000008500010000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000100000008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=r16, @ANYBLOB="3c010200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000700000008000600", @ANYRES32=r17, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r18, @ANYBLOB="080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000008000300030000000800040040000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000800000008000600", @ANYRES32=r19, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r20, @ANYBLOB="080007000000000008000100", @ANYRES32=r21, @ANYBLOB="20020200380001002400010000000073745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000600000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r22, @ANYBLOB="08000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r23, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004002e050000080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r24, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004003f0000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r25, @ANYBLOB="3c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d0000"], 0x800}, 0x1, 0x0, 0x0, 0x40005}, 0x40000) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@loopback, @broadcast, 0x1, 0x3, [@remote, @local, @loopback]}, 0x1c) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000200), 0xc, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000005c00110000000000000000000000000000000001ac1414aa3441ac081905a800ffffffffffffffff000000002000000000000000000000ffffffff00000000ff000000000000000010000000000000000000000000020000000000000000000000000008030af239a43df89e4c2535c63634f65e6eaad850c249f1c7a05aacf3851e4707403702a1324acace7b95c51bf4743c501b"], 0x1}}, 0x0) r26 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) setns(r26, 0x2000000) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)) accept$packet(r1, 0x0, &(0x7f0000000240)) r27 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="10010000", @ANYRES16=r27, @ANYBLOB="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"], 0x110}, 0x1, 0x0, 0x0, 0x1}, 0x800) 21:09:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0xffffffffffffffdf, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000000)={0x7, 0x33, 0x2}, 0x7) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000080)) 21:09:34 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x4, 0x101, 0x5, 0x8, 0x4, 0x5, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x8dc, 0x2}) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x840, 0x0) read$eventfd(r1, &(0x7f00000002c0), 0x8) 21:09:34 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000100)={0x20, 0x5, 0x5a6}) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f00000000c0)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xa0a81, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000001c0)="88", 0x1}], 0x1) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x8, 0x1) 21:09:34 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) rt_tgsigqueueinfo(r1, r1, 0x34, &(0x7f0000000040)={0x0, 0x0, 0xffeffffffffffffc}) 21:09:34 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x6857b21ff1155d93) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) get_robust_list(r2, &(0x7f0000000100)=&(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000140)=0x18) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x5}, 0xffffffffffffff32) 21:09:34 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000), 0x0, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r0, 0x4}, {r1, 0x40}, {r1, 0x4}], 0x3, 0x80000000000000) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000001200)=""/213, 0x3c9}], 0x1) 21:09:34 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000002c0)={'raw\x00'}, &(0x7f0000000340)=0x54) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x802, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x101000, 0xc) fchmodat(r3, &(0x7f0000000280)='./file0\x00', 0x1) ioctl(r2, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000f40)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000001000)=@ipv6_deladdr={0x0, 0x15, 0x500, 0x70bd25, 0x25dfdbfd, {0xa, 0x8, 0x20, 0xff, r4}, [@IFA_FLAGS={0x0, 0x8, 0x76458a978d077bb4}, @IFA_ADDRESS={0x0, 0x1, @mcast2}, @IFA_FLAGS={0x0, 0x8, 0x24}, @IFA_FLAGS={0x0, 0x8, 0x20}, @IFA_ADDRESS={0x0, 0x1, @mcast2}]}, 0x1d35}}, 0x0) read(r0, &(0x7f00000001c0)=""/71, 0x47) 21:09:34 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") socket(0x10, 0x2, 0x0) 21:09:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000040)={0xa23, 0x1, 0x401}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000057c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) dup3(r1, r0, 0x80000) clock_gettime(0x0, &(0x7f000000a500)={0x0, 0x0}) recvmmsg(r0, &(0x7f000000a380)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/55, 0x37}, {&(0x7f0000000100)=""/86, 0x56}, {&(0x7f0000000180)=""/137, 0x89}], 0x3, &(0x7f0000000280)=""/4096, 0x1000, 0x6}, 0xff}, {{0x0, 0x0, &(0x7f0000005540)=[{&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/27, 0x1b}, {&(0x7f00000022c0)=""/4096, 0x1000}, {&(0x7f00000032c0)=""/216, 0xd8}, {&(0x7f00000033c0)=""/4096, 0x1000}, {&(0x7f00000043c0)=""/52, 0x34}, {&(0x7f0000004400)=""/107, 0x6b}, {&(0x7f0000004480)=""/4096, 0x1000}, {&(0x7f0000005480)=""/17, 0x11}, {&(0x7f00000054c0)=""/97, 0x61}], 0xa, &(0x7f0000005600)=""/114, 0x72, 0x2}, 0x3}, {{&(0x7f0000005680)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000069c0)=[{&(0x7f0000005700)=""/115, 0x73}, {&(0x7f0000005780)=""/31, 0x1f}, {&(0x7f00000057c0)}, {&(0x7f0000005800)=""/126, 0x7e}, {&(0x7f0000005880)=""/4096, 0x1000}, {&(0x7f0000006880)=""/32, 0x20}, {&(0x7f00000068c0)=""/245, 0xf5}], 0x7, &(0x7f0000006a40)=""/254, 0xfe, 0x1f}, 0x7}, {{0x0, 0x0, &(0x7f0000008b80)=[{&(0x7f0000006b40)=""/25, 0x19}, {&(0x7f0000006b80)=""/4096, 0x1000}, {&(0x7f0000007b80)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x7}, 0x4}, {{&(0x7f0000008bc0)=@can, 0x80, &(0x7f0000008dc0)=[{&(0x7f0000008c40)=""/211, 0xd3}, {&(0x7f0000008d40)}, {&(0x7f0000008d80)=""/35, 0x23}], 0x3, &(0x7f0000008e00)=""/17, 0x11, 0x7ff}, 0x7}, {{&(0x7f0000008e40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000009300)=[{&(0x7f0000008ec0)=""/199, 0xc7}, {&(0x7f0000008fc0)=""/200, 0xc8}, {&(0x7f00000090c0)=""/68, 0x44}, {&(0x7f0000009140)=""/101, 0x65}, {&(0x7f00000091c0)=""/11, 0xb}, {&(0x7f0000009200)=""/79, 0x4f}, {&(0x7f0000009280)=""/2, 0x2}, {&(0x7f00000092c0)}], 0x8, &(0x7f0000009380)=""/4096, 0x1000, 0x3f}, 0x9}], 0x6, 0x1, &(0x7f000000a540)={r3, r4+10000000}) 21:09:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3b, &(0x7f0000000140), 0xffffffffffffffa8) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x4000, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @multicast2}, 0x4, 0x1, 0x3, 0x2}}, 0x26) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000080)) 21:09:35 executing program 0: mkdir(&(0x7f0000000300)='./control\x00', 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000340)={0x0, 0x0}) write$FUSE_LK(r0, &(0x7f0000000380)={0x28, 0x0, 0x4, {{0x5, 0x1, 0x2, r1}}}, 0x28) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200402, 0x0) getsockname$unix(r3, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) r4 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f00000004c0)=""/4096) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x208001, 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') utimes(&(0x7f0000000080)='./control/file1\x00', &(0x7f0000000100)={{0x77359400}}) mmap(&(0x7f0000013000/0x4000)=nil, 0x4000, 0x2, 0x40050, r5, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 21:09:35 executing program 5: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000001400)={&(0x7f0000001480)=@newpolicy={0xfc, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in=@local}, 0x0, @in=@multicast1}]}]}, 0xfc}}, 0x0) 21:09:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0xa, 0x10000032, 0xffffffffffffffff, 0x0) fstatfs(r1, &(0x7f00000002c0)=""/4096) r2 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000080)={0x3, 0x1, {0x3, 0x0, 0x1, 0x2}}) 21:09:35 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, &(0x7f0000000140), 0xffffffffffffff8f, 0x0, &(0x7f0000000140)={0xa, 0x4e28, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4000, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000180)=@nl=@proc, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) 21:09:35 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005eed) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000040)=""/144) fallocate(r1, 0x20, 0x100000, 0x8000) 21:09:35 executing program 3: r0 = getpgrp(0x0) ioprio_set$pid(0x2, r0, 0x0) 21:09:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_open_procfs(0x0, &(0x7f0000000000)="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") capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') fgetxattr(r1, &(0x7f00000002c0)=@random={'os2.', "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"}, &(0x7f0000000540)=""/196, 0xc4) 21:09:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x108) accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c, 0x80800) 21:09:35 executing program 4: futex(&(0x7f0000000000), 0x9, 0x0, &(0x7f0000000000), &(0x7f0000000ffc), 0xc7fda99635440eee) 21:09:35 executing program 6: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x800, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') recvmmsg(r1, &(0x7f00000039c0)=[{{&(0x7f0000000680)=@ipx, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000700)=""/169, 0xa9}, {&(0x7f00000007c0)=""/244, 0xf4}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x3, &(0x7f0000001900)=""/173, 0xad, 0x100000001}, 0x1ff}, {{&(0x7f00000019c0)=@nfc, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001a40)=""/112, 0x70}, {&(0x7f0000001ac0)=""/169, 0xa9}], 0x2, &(0x7f0000001bc0)=""/131, 0x83, 0xffffffff}, 0x84}, {{&(0x7f0000001c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001d00)=""/164, 0xa4}, {&(0x7f0000001dc0)=""/124, 0x7c}, {&(0x7f0000001e40)=""/77, 0x4d}], 0x3, &(0x7f0000001f00)=""/193, 0xc1, 0x4}, 0x8}, {{&(0x7f0000002000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000002180)=[{&(0x7f0000002080)=""/237, 0xed}], 0x1, &(0x7f00000021c0)=""/36, 0x24, 0x3f}, 0x6}, {{&(0x7f0000002200)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000002740)=[{&(0x7f0000002280)=""/202, 0xca}, {&(0x7f0000002380)=""/28, 0x1c}, {&(0x7f00000023c0)=""/73, 0x49}, {&(0x7f0000002440)=""/68, 0x44}, {&(0x7f00000024c0)=""/254, 0xfe}, {&(0x7f00000025c0)=""/193, 0xc1}, {&(0x7f00000026c0)=""/102, 0x66}], 0x7, 0x0, 0x0, 0x400}, 0x3}, {{&(0x7f00000027c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000003980)=[{&(0x7f0000002840)=""/206, 0xce}, {&(0x7f0000002940)=""/4096, 0x1000}, {&(0x7f0000003940)=""/31, 0x1f}], 0x3, 0x0, 0x0, 0x100000000}, 0x9}], 0x6, 0x12041, &(0x7f0000003b40)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000003b80)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000003c80)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000003cc0)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000003dc0)=0xe8) recvmsg(r1, &(0x7f0000004400)={&(0x7f0000003e00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000004300)=[{&(0x7f0000003e80)=""/169, 0xa9}, {&(0x7f0000003f40)=""/107, 0x6b}, {&(0x7f0000003fc0)=""/92, 0x5c}, {&(0x7f0000004040)=""/237, 0xed}, {&(0x7f0000004140)=""/143, 0x8f}, {&(0x7f0000004200)=""/207, 0xcf}], 0x6, &(0x7f0000004380)=""/67, 0x43, 0x6}, 0x10001) accept(r1, &(0x7f0000004500)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004580)=0x80) syslog(0xf, &(0x7f00000000c0)=""/194, 0xc2) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000045c0)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004600)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@broadcast}}, &(0x7f0000004700)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004740)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000004840)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000004880)={'team0\x00', 0x0}) getpeername$packet(r1, &(0x7f0000004980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000049c0)=0x14) getpeername$packet(r1, &(0x7f0000004a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004a40)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000500)={r10, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000004a80)={'eql\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000004e40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000004e00)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14030000", @ANYRES16=r2, @ANYBLOB="100b2cbd7000fedbdf250200000008000100", @ANYRES32=r3, @ANYBLOB="f00002003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400040000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="78c84dd71d97ee004771a6b8202e16a408000100", @ANYRES32=r7, @ANYBLOB="04010200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000008000008000600", @ANYRES32=r8, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000001000008000600", @ANYRES32=r9, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004008100000008000600", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="f4000200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000200000008000600", @ANYRES32=r12, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r13, @ANYBLOB="08000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r14, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040000100000"], 0x314}, 0x1, 0x0, 0x0, 0x20040004}, 0x5) ioctl$ASHMEM_SET_SIZE(r0, 0x40087705, 0xffffffffffffffff) 21:09:35 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x40, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={&(0x7f0000000900), 0xc, &(0x7f0000000140)={&(0x7f00000009c0)=@dellink={0x28, 0x11, 0x103, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x80000001}]}, 0x28}}, 0xfffffffffffffffc) write$P9_RUNLINKAT(r0, &(0x7f0000000000)={0x7, 0x4d, 0x1}, 0x7) 21:09:35 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80804535, &(0x7f0000000000)) 21:09:35 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="126348403d710236f00da0afcaa761a14a0d02c14d076bb2370870fb7c4333973c130604ccf5a58178ca3ae0803b0010191e163ce3cd7f0ef846b74907f5edd1bfe7112888883731131431ffb293ffc01a1e6244393d59e70b1c7c3b0c171a8767ca06d55ddac6d047581f7726d0ee56baa322de088923ce8ac76130bc232066447d2f6be654aede0f44c46e3886e759cb7ddae5649ac660b279ab8d183ff9ace5ca11d626c92988e7b1aa42d7d9d8", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f0000002000)}) 21:09:35 executing program 5: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffffffff7fff}]}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x4000000000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000000)) 21:09:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) recvfrom(r0, &(0x7f0000000000)=""/89, 0x59, 0x2000, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "4410051100ef000097"}], 0x20}, 0x0) 21:09:35 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x101) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$setopts(0x420a, r2, 0x8, 0xa07000) [ 119.000016] binder: 7941:7948 got reply transaction with no transaction stack [ 119.025727] binder: 7941:7948 transaction failed 29201/-71, size -2289294841644452404-4329681184754776960 line 2922 21:09:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) read(r1, &(0x7f0000a16000)=""/71, 0x47) 21:09:36 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x4, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0e630c40000000007e1beb3237b4eb273cfc1bf01dd7e76712233b95c264566ba2d16cb7262cdfac66a2cdd1a15385c48cdfa6f9f3f77fd5a571e54f53c11b443a16be3e6cd93fefb811183a93b95a684bfa6e3d1293"], 0x0, 0x0, &(0x7f0000000f4d)}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040), &(0x7f0000000080), 0x8) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000140)) r2 = socket(0x1b, 0x800, 0x7) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000280)={0x5, 0x81d, 0x10000, 0x100000000, 0x1, 0x7f, 0x6, 0x7fffffff, 0x0, 0x7f, 0x81}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x10) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x4c, 0x0, &(0x7f00000002c0)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)}}}], 0x4, 0x0, &(0x7f0000000380)="8578d66c"}) epoll_create(0x4) 21:09:36 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) recvmmsg(r0, &(0x7f0000000240)=[{{&(0x7f00000001c0)=@xdp, 0x80, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x8000}, 0x3}], 0x1, 0x0, &(0x7f00000008c0)={0x0, 0x1c9c380}) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"795b6d3000929a9e7e00800400", 0x40000000004013}) ptrace$setregset(0x4209, r2, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040), 0xfffffffffffffdfb}) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") timer_create(0x0, &(0x7f0000000080)={0x0, 0xe, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000000c0)=0x0) timer_getoverrun(r3) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_names\x00') setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0xfff, {{0xa, 0x4e24, 0x28d7, @ipv4={[], [], @broadcast}}}}, 0x88) clock_nanosleep(0x7, 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000002c0)) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) 21:09:36 executing program 5: r0 = socket$inet6(0xa, 0x5, 0xffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x1, 0x0, 0x4}, 0x20) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) memfd_create(&(0x7f00000002c0)="d37940df6ff673f0311271fdb3a92ffa0a638f618ffac829da8d005c45b91d29c57adfe4a39044edb21e05cc69d12a6965f04007000095d0222df4cff7bd0e58514bf169a2f6047b00e2bb3f3f5d41a5225a62026575d6ab74fb35ad1f8a78d0eb824578a840418b4ae28121aaad702792ec235d39b1f24a2bec3b0a9c5e", 0x800001) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00000000c0)={'nr0\x00'}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x20000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000001c0)=""/126, &(0x7f0000000240)=0x7e) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_pwait(r2, &(0x7f0000000140)=[{}], 0x1, 0xffffffff, &(0x7f0000000180)={0xce09}, 0x8) r3 = getgid() fchown(r2, r1, r3) 21:09:36 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x402000, 0x0) r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) recvfrom$inet6(r0, &(0x7f0000000200)=""/185, 0xfffffffffffffd9f, 0x0, 0x0, 0xfffffe13) sched_setscheduler(0x0, 0x5, &(0x7f0000000300)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) sendto$inet(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) timerfd_create(0x0, 0x0) pselect6(0xffffffffffffffe5, &(0x7f00000abfc0), &(0x7f0000000740), &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) unshare(0x440003fe) 21:09:36 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000003, 0x31, 0xffffffffffffffff, 0x0) clock_getres(0x3, &(0x7f0000000000)) 21:09:36 executing program 7: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x2000112) renameat2(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='\x00', 0x0) getpeername$unix(r0, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) 21:09:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0xfef5) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x9, 0x3, 0x7fffffff, 0x0, 0x7f, 0x9}) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=""/28, 0x1c) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) ioctl$TCXONC(r1, 0x540a, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101000, 0x0) connect$unix(r2, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) [ 119.041660] binder_alloc: binder_alloc_mmap_handler: 7941 20006000-20007000 already mapped failed -16 [ 119.052219] binder: undelivered TRANSACTION_ERROR: 29201 21:09:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x4, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='*\x00\x00\x00'], 0x0, 0x0, &(0x7f00000001c0)}) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1) 21:09:36 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000040, &(0x7f0000013ff4)={@local, @multicast2}, 0xc) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x3, 0x1ff}) 21:09:36 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80001000004, 0x40000011, r0, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000001c0)) [ 119.151911] binder: 7979:7981 unknown command 42 [ 119.169728] binder: 7956:7975 got reply transaction with no transaction stack [ 119.178282] binder: 7979:7981 ioctl c0306201 20000100 returned -22 [ 119.191106] binder: 7956:7975 transaction failed 29201/-71, size 0-0 line 2922 21:09:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_newaddr={0x20, 0x14, 0x389e63cafcc39927, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0xfffffffffffffebc}}, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') epoll_create(0x2) write$P9_RWRITE(r0, &(0x7f0000000080)={0xffffffffffffff89, 0x77, 0x1, 0x8}, 0xb) [ 119.222201] binder: 7979:7992 unknown command 42 [ 119.238527] binder: 7979:7992 ioctl c0306201 20000100 returned -22 21:09:36 executing program 7: mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000013ff6)='/dev/ptmx\x00', 0x0, 0x0) mincore(&(0x7f0000022000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/105) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x817e71349510f56c) ioctl$int_in(r0, 0x5407, &(0x7f0000026ffa)) 21:09:36 executing program 0: mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x7, 0x0) ftruncate(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c7d106c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f5733c145e66536c6c275112520e72b309784592505f88589fcd2d700000000000000000000") sendfile(r1, r1, &(0x7f0000000080)=0x202, 0xd9) 21:09:36 executing program 5: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x241, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000063fc90000000100040005ebed127a0e65aa3415d838d7afbd15736ec34328ceb35f477824930524a38507b28503715c5a48389903d7"], 0xd) write$eventfd(r0, &(0x7f0000000040)=0x100000001, 0x18) [ 119.268426] binder: 7956:7997 got reply transaction with no transaction stack [ 119.282296] binder: 7956:7997 transaction failed 29201/-71, size 0-0 line 2922 21:09:36 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000140)='./file0\x00', 0x3) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000040)={0x100, 0x2, {0x0, 0x3, 0x80000000, 0x2, 0x7}}) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='#! ./&ile0'], 0xa) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000000c0)={0x2, 0x2, 0x9, 0x0, 0x4fa, 0x80000001}) close(r1) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000240)) write$P9_RLOPEN(r1, &(0x7f0000000100)={0x18, 0xd, 0x2, {{0x8, 0x4, 0x3}, 0x52}}, 0x18) 21:09:36 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000002c0)={@empty, @loopback}, 0x8) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/11, 0xb}, {&(0x7f00000000c0)=""/196, 0xc4}, {&(0x7f00000001c0)=""/150, 0x96}, {&(0x7f0000000300)=""/214, 0xd6}, {&(0x7f0000000400)=""/246, 0xf6}], 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'vcan0\x00', @ifru_map={0x8, 0x10000, 0x5, 0x100000000, 0x3f, 0x8}}}) [ 119.345626] keychord: invalid keycode count 0 [ 119.356821] binder: undelivered TRANSACTION_ERROR: 29201 [ 119.377490] keychord: invalid keycode count 0 21:09:36 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000aa5000/0x3000)=nil, 0x3000, 0x1, 0x3d, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) socket$key(0xf, 0x3, 0x2) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000080)={0x1}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000007e80)='/dev/ppp\x00', 0x2003, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000007ec0)=0x80000000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) recvmmsg(r5, &(0x7f0000007bc0)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/164, 0xa4}], 0x1, &(0x7f0000000200)=""/52, 0x34, 0xfff}, 0x100000001}, {{&(0x7f0000000240)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001740)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/34, 0x22}, {&(0x7f0000001300)=""/236, 0xec}, {&(0x7f0000001400)=""/95, 0x5f}, {&(0x7f0000001480)=""/58, 0x3a}, {&(0x7f00000014c0)=""/197, 0xc5}, {&(0x7f00000015c0)=""/133, 0x85}, {&(0x7f0000001680)=""/138, 0x8a}], 0x8, &(0x7f00000017c0)=""/122, 0x7a, 0x3}, 0x7ff}, {{&(0x7f0000001840)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000002a00)=[{&(0x7f00000018c0)=""/220, 0xdc}, {&(0x7f00000019c0)=""/20, 0x14}, {&(0x7f0000001a00)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x3}}, {{&(0x7f0000002a40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000004e00)=[{&(0x7f0000002ac0)=""/104, 0x68}, {&(0x7f0000002b40)=""/4096, 0x1000}, {&(0x7f0000003b40)=""/239, 0xef}, {&(0x7f0000003c40)=""/233, 0xe9}, {&(0x7f0000003d40)=""/4096, 0x1000}, {&(0x7f0000004d40)=""/132, 0x84}], 0x6, &(0x7f0000004e80)=""/45, 0x2d, 0x7ff}, 0xc03}, {{&(0x7f0000004ec0)=@ax25, 0x80, &(0x7f0000007040)=[{&(0x7f0000004f40)=""/4096, 0x1000}, {&(0x7f0000005f40)=""/111, 0x6f}, {&(0x7f0000005fc0)=""/91, 0x5b}, {&(0x7f0000006040)=""/4096, 0x1000}], 0x4, &(0x7f0000007080)=""/134, 0x86, 0x6}, 0x3}, {{&(0x7f0000007140)=@xdp, 0x80, &(0x7f00000073c0)=[{&(0x7f00000071c0)=""/94, 0x5e}, {&(0x7f0000007240)=""/111, 0x6f}, {&(0x7f00000072c0)=""/198, 0xc6}], 0x3, 0x0, 0x0, 0x7fffffff}, 0x4}, {{&(0x7f0000007400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000007a80)=[{&(0x7f0000007480)=""/180, 0xb4}, {&(0x7f0000007540)=""/100, 0x64}, {&(0x7f00000075c0)=""/98, 0x62}, {&(0x7f0000007640)=""/210, 0xd2}, {&(0x7f0000007740)=""/148, 0x94}, {&(0x7f0000007800)=""/158, 0x9e}, {&(0x7f00000078c0)=""/177, 0xb1}, {&(0x7f0000007980)=""/83, 0x53}, {&(0x7f0000007a00)=""/84, 0x54}], 0x9, &(0x7f0000007b40)=""/128, 0x80, 0x688}, 0x3}], 0x7, 0x10000, &(0x7f0000007d80)) close(r5) close(r4) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rfkill\x00', 0x400000, 0x0) bind$unix(r7, &(0x7f0000000480)=@abs={0x1}, 0x6e) r8 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r8, &(0x7f0000000080), 0xfffffe5e) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r9, r9, &(0x7f0000000040), 0x80000001) r10 = open(&(0x7f00000000c0)='./bus\x00', 0x2400, 0xf2) ioctl$PIO_CMAP(r10, 0x4b71, &(0x7f0000000140)={0x0, 0x3, 0xfffffffffffff5f0, 0x200, 0x80, 0xf7b8}) ioctl$FIONREAD(r9, 0x541b, &(0x7f0000000200)) ftruncate(r9, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000600)) [ 119.409517] binder: undelivered TRANSACTION_ERROR: 29201 [ 119.828282] BUG: unable to handle kernel NULL pointer dereference at 0000000000000080 [ 119.836637] IP: [] l2tp_session_create+0x948/0x1030 [ 119.843525] PGD 1d48ec067 PUD 1cb3c5067 PMD 0 [ 119.848581] Oops: 0002 [#1] PREEMPT SMP KASAN [ 119.853693] Dumping ftrace buffer: [ 119.857239] (ftrace buffer empty) [ 119.860953] Modules linked in: [ 119.864419] CPU: 0 PID: 8039 Comm: syz-executor6 Not tainted 4.4.147-ga5fc665 #80 [ 119.872045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 119.881410] task: ffff8801d8321800 task.stack: ffff8801d7258000 [ 119.887468] RIP: 0010:[] [] l2tp_session_create+0x948/0x1030 [ 119.896643] RSP: 0018:ffff8801d725fb48 EFLAGS: 00010246 [ 119.902203] RAX: 0000000000000000 RBX: ffff8800b75ee280 RCX: ffffc90008cdc000 [ 119.909481] RDX: 1ffff10016ebdc80 RSI: ffffffff835a1033 RDI: ffff8800b75ee400 [ 119.916753] RBP: ffff8801d725fbb8 R08: ffff8801d8322100 R09: 0000000000000000 [ 119.924026] R10: 0000000000000000 R11: ffffffff8463a1e0 R12: ffff8800b75ee0a8 [ 119.931299] R13: ffff8801d725fcd0 R14: ffff8800b75ee000 R15: ffffffff835a0b10 [ 119.938576] FS: 00007f6ab0b37700(0000) GS:ffff8801db200000(0000) knlGS:0000000000000000 [ 119.946810] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 119.952697] CR2: 0000000000000080 CR3: 00000001d40db000 CR4: 00000000001606f0 [ 119.959972] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 119.967376] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 119.974647] Stack: [ 119.976798] ffffffff8113fc2a ffff8800b75ee2a0 ffff8800b75ee158 ffff8800b75ee010 [ 119.984955] ffffffff838c85b0 ffff8800b75ee0b0 ffff8800b75ee150 ffff8800b75ee360 [ 119.993077] b516a98600000000 ffff8801d6f09100 0000000000000000 ffff8801d6f09130 [ 120.001232] Call Trace: [ 120.003965] [] ? __local_bh_enable_ip+0x6a/0xd0 [ 120.010614] [] ? _raw_read_unlock_bh+0x30/0x40 [ 120.016855] [] pppol2tp_connect+0x10f0/0x1910 [ 120.023120] [] ? pppol2tp_recv+0x320/0x320 [ 120.029016] [] ? security_socket_connect+0x8f/0xc0 [ 120.035613] [] SYSC_connect+0x1b8/0x300 [ 120.041314] [] ? SYSC_bind+0x280/0x280 [ 120.046885] [] ? get_unused_fd_flags+0xd0/0xd0 [ 120.053128] [] ? do_futex+0x17f0/0x17f0 [ 120.058762] [] ? SyS_socket+0x121/0x1b0 [ 120.064416] [] ? move_addr_to_kernel+0x50/0x50 [ 120.070663] [] SyS_connect+0x24/0x30 [ 120.076038] [] entry_SYSCALL_64_fastpath+0x22/0x9e [ 120.082624] Code: 00 00 48 8d bb 80 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 36 06 00 00 48 8b 83 80 01 00 00 ff 80 80 00 00 00 48 8d 43 20 48 89 c7 48 89 45 b0 e8 f1 13 [ 120.111404] RIP [] l2tp_session_create+0x948/0x1030 [ 120.118225] RSP [ 120.121855] CR2: 0000000000000080 [ 120.126483] ---[ end trace 646b5d86bd1f7b97 ]--- [ 120.131258] Kernel panic - not syncing: Fatal exception [ 120.137045] Dumping ftrace buffer: [ 120.140590] (ftrace buffer empty) [ 120.144290] Kernel Offset: disabled [ 120.148142] Rebooting in 86400 seconds..